CN112134711B - Safety verification method and device for APK signature information and POS machine - Google Patents

Safety verification method and device for APK signature information and POS machine Download PDF

Info

Publication number
CN112134711B
CN112134711B CN202011013643.1A CN202011013643A CN112134711B CN 112134711 B CN112134711 B CN 112134711B CN 202011013643 A CN202011013643 A CN 202011013643A CN 112134711 B CN112134711 B CN 112134711B
Authority
CN
China
Prior art keywords
certificate
signature
client
apk
pos machine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011013643.1A
Other languages
Chinese (zh)
Other versions
CN112134711A (en
Inventor
江沣
吴周兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jiecheng Technology Service Co ltd
Original Assignee
Shenzhen Jiecheng Technology Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jiecheng Technology Service Co ltd filed Critical Shenzhen Jiecheng Technology Service Co ltd
Priority to CN202011013643.1A priority Critical patent/CN112134711B/en
Publication of CN112134711A publication Critical patent/CN112134711A/en
Application granted granted Critical
Publication of CN112134711B publication Critical patent/CN112134711B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • G07G1/12Cash registers electronically operated
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

The invention provides a safety verification method of APK signature information, which is applied to a POS machine, wherein a root certificate of a CA (certificate authority) library is packaged on the POS machine, and the method comprises the following steps: acquiring a client signature certificate and a client signature certificate installation request; verifying the legality of the client signature certificate through the root certificate packaged in the POS machine; the legal client signature certificate is obtained by a sub-certificate signature private key corresponding to the root certificate; and if the client signature certificate is verified to be legal, installing the client signature certificate and adding the client signature certificate into a trust certificate list.

Description

Safety verification method and device for APK signature information and POS machine
Technical Field
The invention relates to the technical field of mobile payment security, in particular to a method and a device for security verification of APK signature information and a POS machine.
Background
The existing intelligent Point of Sale (POS) terminal widely adopts an Android system, an application program of the Android system is called as an APK, and due to the openness of the Android system, the APK is not strictly signed and checked, and each terminal manufacturer needs to customize the APK, so that only a legal signed APK program can be allowed to be installed and executed.
At present, an APK signature of an equipment end is to directly preset an APK signature public key of an acquirer into a terminal before equipment leaves a factory, and the APK signature public key is used for signature APK signature verification during installation, so that the mode is inflexible, and the APK signature public key is difficult to guarantee not to be falsified.
Disclosure of Invention
The invention provides a method and a device for safely verifying APK signature information and a POS machine, aiming at solving the problems of customization and easy falsification of a signature in the background technology.
The invention provides a safety verification method of APK signature information, which is applied to a POS machine, wherein a root certificate of a CA (certificate authority) library is packaged on the POS machine, and the method comprises the following steps:
acquiring a client signature certificate and a client signature certificate installation request;
verifying the legality of the client signature certificate through the root certificate packaged in the POS machine; the legal client signature certificate is obtained by a sub-certificate signature private key corresponding to the root certificate;
and if the client signature certificate is verified to be legal, installing the client signature certificate and adding the client signature certificate into a trust certificate list.
Further, the step of obtaining the client signature certificate and the client signature certificate installation request further includes:
acquiring a certificate chain of the client signature certificate;
converting the certificate chain into an array, and verifying whether the owner of the certificate is the issuer of the next certificate from top to bottom along the certificate chain;
and if the certificate is verified to be legal, determining that the certificate chain is legal.
Further, obtaining a certificate chain of the client signature certificate, where the verifying the validity of the client signature certificate through the root certificate encapsulated in the POS specifically includes:
verifying whether the owner of the uppermost certificate in the certificate chain is the root certificate stored by the POS machine;
and if the owner of the uppermost layer certificate is verified to be the stored root certificate, determining that the client signature certificate is legal.
Further, the verifying that the owner of the uppermost certificate in the certificate chain is the root certificate stored by the POS further includes:
acquiring current time;
verifying whether the root certificate is in a revocation list at a current time;
and if the root certificate is verified to be in the revocation list, marking the corresponding root certificate as an invalid certificate and determining that the client signature certificate is illegal.
Further, the method further comprises:
acquiring an APK installation request and signature information;
comparing and checking the trust certificate list and the signature information;
and if the signature information of the APK is matched with the trust certificate list, carrying out an APK installation step.
The invention also provides a safety verification method of the APK signature information, which is applied to a terminal and comprises the following steps:
making a certificate request to a CA bank;
obtaining a sub-certificate issued by the CA bank, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA bank;
signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
and sending the client signing certificate and a client signing certificate request to the POS machine.
Further, the method comprises:
and signing the APK to be installed through the client signature certificate.
The invention also provides a safety verification device of APK signature information, which is applied to a POS machine, wherein a root certificate of a CA (certificate authority) library is packaged on the POS machine, and the device comprises:
the acquisition module is used for acquiring a client signature certificate and a client signature certificate installation request;
the verification module is used for verifying the legality of the client signature certificate through the root certificate packaged in the POS machine; the legal client signature certificate is obtained by a sub-certificate signature private key corresponding to the root certificate;
and the trust certificate determining module is used for installing and adding the client signature certificate into a trust certificate list when the client signature certificate is verified to be legal.
The invention also provides a safety verification device of the APK signature information, which is applied to a terminal and comprises the following components:
a first request module: making a certificate request to a CA bank;
an obtaining module configured to obtain a sub-certificate issued by the CA repository, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA repository;
the encryption module is used for signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
and the second request module is used for sending the client signing certificate and the client signing certificate request to the POS machine.
The invention also provides a POS machine, comprising:
one or more processors;
a storage device, configured to store one or more programs, which when executed by the one or more processors, cause the one or more processors to implement the above-described method for security verification of APK signature information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
(1) the POS machine is internally packaged with a root certificate of a CA bank, the CA bank is a certificate issuing organization approved by a user and can be a POS machine manufacturer, the root certificate is protected through a fuse protection function of a chip, the root certificate is prevented from being tampered externally, the safety of the POS machine and the stored root certificate is guaranteed, the POS machine receives a client side signature certificate installation request and a client side signature certificate installation file sent by a terminal through a network or an external device, the legality of the client side signature certificate is judged through checking of the client side signature certificate, a trust certificate list is updated, and the legal client side signature certificate is used as a ring for verifying APK signature information.
(2) And comparing and checking the client signature certificate and the root certificate packaged on the POS machine to judge whether the client signature certificate is obtained after the client signature private key is signed by the sub-certificate requested to be obtained from the CA bank. On one hand, a verification program is added, on the other hand, the root certificate is packaged in a chip of the POS machine, and the root certificate is protected by a fuse wire to be prevented from being tampered, so that the safety of the verification program is guaranteed. .
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
Fig. 1 is a flowchart illustrating steps of a method for verifying the security of APK signature information applied to a POS machine according to an embodiment of the present invention.
Fig. 2 is a flowchart illustrating steps of a method for securely verifying APK signature information applied to a terminal according to an embodiment of the present invention.
Fig. 3 is a block diagram of a security verification apparatus for APK signature information of a POS machine according to an embodiment of the present invention.
Fig. 4 is a block diagram of a security verification apparatus for APK signature information of a terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without any inventive step, are within the scope of the present invention. It is to be understood that the drawings are provided solely for the purposes of reference and illustration and are not intended as a definition of the limits of the invention. The connection relationships shown in the drawings are for clarity of description only and do not limit the manner of connection.
It will be understood that when an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may also be present. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It should also be noted that, unless expressly stated or limited otherwise, the terms "mounted," "connected," and "connected" are to be construed broadly and can include, for example, fixed connections, removable connections, or integral connections; either mechanically or electrically, and may be internal to both elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.
It should be noted that in the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc. indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, which are only for convenience of describing the present invention and simplifying the description, but do not indicate or imply that the referred device or element must have a specific orientation, be configured in a specific orientation, and operate, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
Referring to fig. 1, the present invention provides a method for verifying security of APK signature information, which is applied to a POS machine, wherein a root certificate of a CA library is packaged on the POS machine, and the method includes the following steps:
s100a, acquiring a client signature certificate installation request and a certificate chain of a client signature certificate;
s200a, verifying the legality of the client signature certificate through the root certificate packaged in the POS machine, wherein the legal client signature certificate is obtained by a sub-certificate signature private key corresponding to the root certificate;
and S300a, if the client signing certificate is verified to be legal, installing and adding the client signing certificate into a trust certificate list.
In this embodiment, a root certificate of a CA library is encapsulated in the POS, the CA library is established by a certificate issuing authority (may be a POS manufacturer) authorized by a user, and the root certificate is protected by a fuse protection function of a chip to prevent external tampering with the root certificate, so as to ensure the security of the POS and the stored root certificate. After a user or a user acquires the POS machine, a client side signature certificate installation request and a client side signature certificate installation file sent by a terminal are received through a POS network or an external device, the legality of the client side signature certificate is judged through the verification of the client side signature certificate, a trust certificate list is updated, and therefore the legal client side signature certificate is used as a ring for verifying APK signature information. Therefore, the POS machine does not need to be customized for a specific user, only the root certificate needs to be packaged in the POS machine, the user requests the sub-certificate according to the self requirement, and the sub-certificate signs the private key held by the user to obtain the client signature certificate and requests to be installed on the POS machine.
In another embodiment of the present invention, the step S100a further includes:
s101a, acquiring a certificate chain of the client signature certificate;
s101a, converting the certificate chain into an array, and verifying whether the owner of the certificate is the issuer of the next certificate from top to bottom along the certificate chain;
s103a, if the verification is passed, determining that the certificate chain is legal.
In another embodiment of the present invention, the S200a specifically includes:
s201a, verifying whether the owner of the uppermost certificate in the certificate chain is the root certificate stored by the POS machine;
s202a, if the owner of the uppermost layer certificate is verified to be the stored root certificate, determining that the client signature certificate is legal.
In an embodiment of the present invention, the verifying that the root certificate stored by the system as the owner of the uppermost certificate in the certificate chain further includes:
s203a, acquiring the current time;
s204a, checking whether the root certificate is in a revocation list at the current time;
s205a, if the root certificate is in the revocation list, marking the root certificate as an invalid certificate and judging that the client signing certificate is illegal.
In this embodiment, whether the root certificate is still in a valid state is determined by verifying the timeliness of the root certificate, so as to determine whether the root certificate can serve as a verification standard for the client signature certificate, and after the root certificate is verified to be in a revocation list, the root certificate is marked as an invalid certificate and the corresponding client signature certificate is determined to be illegal.
In other embodiments, in order to determine whether the root certificate can be used as a verification reference for the client signature certificate, a flag bit may also be set for all root certificates, and the flag bit is initially valid. Before each certificate chain check, checking all the root certificates stored in the POS machine, and judging whether the root certificates are valid certificates or not; the method for updating the zone bit corresponding to the root certificate comprises the following steps:
when the current time is obtained;
and checking whether the root certificate is in a revocation list at the current time, and if the root certificate is checked to be in the revocation list, marking the corresponding root certificate as an invalid certificate.
In an embodiment of the invention, the method further comprises:
s400a, obtaining an APK installation request;
s500a, comparing and checking the signature information of the APK and the trust certificate list;
s600aa, if the signature information of the APK is matched with the trust certificate list, carrying out APK installation.
In an embodiment of the present invention, S500a specifically includes:
s501a, acquiring signature information of the APK to be installed, wherein the signature information comprises a signature certificate chain;
s502a, comparing and checking the trust certificate list and the signature certificate chain on the POS machine;
s503a, if the signature certificate chain is verified to be matched with the trust certificate list, judging that the APK source to be installed is legal, and entering an APK installation step.
Referring to fig. 2, the present invention further provides a method for verifying security of APK signature information, which is applied to a terminal, and the method includes:
s100b, making a certificate request to a CA bank;
s200b, acquiring a sub-certificate issued by the CA library, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA library;
s300b, signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
s400, 400b, the client signing certificate and the client signing certificate request are sent to the POS machine.
In this embodiment, the user first generates a work key pair (i.e., the signature private key and the signature public key of the terminal) according to the information of the user, and uses the work key pair to generate a work certificate request, so as to request the CA library to sign the work certificate request and the client certificate information using the root private key, thereby generating a work certificate. Apk is signed using the work certificate.
And signing the first root certificate request by using a working private key to generate a sub-level certificate, and converting the sub-level certificate into a certificate format supported by the android system, namely the client side signature certificate.
The method comprises the steps of sending a certificate request to a CA (certificate authority) library through a terminal to obtain a sub-certificate issued by the CA library, signing a signature private key of the terminal through the sub-certificate to generate a client side signature certificate corresponding to the sub-certificate, and requesting to install the client side signature certificate on a POS (point of sale) machine to ensure the legality of signature APK through the client side signature certificate subsequently.
In an embodiment of the invention, the method further comprises:
and S500b, signing the APK to be installed through the client signing certificate.
In the embodiment, the client signing certificate is added into the signing information of the APK to be installed to serve as the bottommost layer in the signing certificate chain, and then the client signing certificate in the signing information is used as the reference for verifying the validity,
in one embodiment, the present invention provides a security verification apparatus 100 for APK signature information, which is applied to a POS machine, wherein a root certificate of a CA library is packaged on the POS machine, the apparatus stores a plurality of instructions, the instructions are adapted to be loaded by a processor and execute a security verification method for APK signature information, and the security verification apparatus comprises:
acquiring a client signature certificate and a client signature certificate installation request;
verifying the validity of the client signing certificate through the root certificate encapsulated in the POS machine,
and if the client signature certificate is verified to be legal, installing the client signature certificate and adding the client signature certificate into a trust certificate list.
For convenience of description, the apparatus for securely verifying APK signature information is split into functional module architectures, as shown in fig. 3, including:
an acquisition module 101 configured to: acquiring a client signature certificate and a client signature certificate installation request;
a verification module 102 configured to: verifying the legality of the client signature certificate through the root certificate packaged in the POS machine;
and the trust certificate determining module 103 is configured to, when it is verified that the client signature certificate is legal, install the client signature certificate and add the client signature certificate to the trust certificate list.
In one embodiment, the present invention provides an apparatus 200 for security verification of APK signature information, applied to a terminal, the apparatus storing a plurality of instructions adapted to be loaded by a processor and execute a method for security verification of APK signature information, including:
making a certificate request to a CA bank;
obtaining a sub-certificate issued by the CA bank, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA bank;
signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
and sending the client signing certificate and a client signing certificate request to the POS machine.
For convenience of description, the apparatus for securely verifying APK signature information is split into functional module architectures, as shown in fig. 4, including:
the first request module 201: making a certificate request to a CA bank;
the acquisition module 202: obtaining a sub-certificate issued by the CA bank, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA bank;
the encryption module 203: signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
the second request module 204: and sending the client signing certificate and a client signing certificate request to the POS machine.
The invention also provides a POS machine, comprising:
one or more processors;
a storage device, configured to store one or more programs, which when executed by the one or more processors, cause the one or more processors to implement the above-described method for security verification of APK signature information.
Throughout the description and claims of this application, the words "comprise/comprises" and the words "have/includes" and variations of these are used to specify the presence of stated features, values, steps or components but do not preclude the presence or addition of one or more other features, values, steps, components or groups thereof.
Some features of the invention, which are, for clarity, described in the context of separate embodiments, may also be provided in combination in a single embodiment. Conversely, certain features of the invention, which are, for brevity, described in the context of a single embodiment, may also be provided separately or in any suitable combination in different embodiments.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (9)

1. A safety verification method of APK signature information is applied to a POS machine, and is characterized in that a root certificate of a CA (certificate authority) library is packaged on the POS machine, the CA library is created by a POS machine manufacturer, and the method comprises the following steps:
acquiring a client signature certificate and a client signature certificate installation request;
verifying the legality of the client signature certificate through the root certificate packaged in the POS machine; the legal client signature certificate is obtained by a sub-certificate signature private key corresponding to the root certificate;
and if the client signature certificate is verified to be legal, installing the client signature certificate and adding the client signature certificate into a trust certificate list.
2. The method for securely verifying APK signature information according to claim 1, wherein the step of obtaining the client signature certificate and the client signature certificate installation request further comprises:
acquiring a certificate chain of the client signature certificate;
converting the certificate chain into an array, and verifying whether the owner of the certificate is the issuer of the next certificate from top to bottom along the certificate chain;
and if the certificate is verified to be legal, determining that the certificate chain is legal.
3. The method for securely verifying the APK signature information according to claim 1, wherein the obtaining of the certificate chain of the client signature certificate specifically includes:
verifying whether the owner of the uppermost certificate in the certificate chain is the root certificate stored by the POS machine;
and if the owner of the uppermost layer certificate is verified to be the stored root certificate, determining that the client signature certificate is legal.
4. The method for securely verifying the APK signature information according to claim 3, wherein the step of verifying that the owner of the uppermost certificate in the certificate chain is the root certificate stored by the POS further comprises:
acquiring current time;
verifying whether the root certificate is in a revocation list at a current time;
and if the root certificate is verified to be in the revocation list, marking the corresponding root certificate as an invalid certificate and determining that the client signature certificate is illegal.
5. The method for securely verifying the APK signature information according to claim 1, further comprising:
acquiring an APK installation request and signature information;
comparing and checking the trust certificate list and the signature information;
and if the signature information of the APK is matched with the trust certificate list, carrying out an APK installation step.
6. A safety verification method of APK signature information is applied to a terminal, and is characterized in that the method comprises the following steps:
issuing a certificate request to a CA bank, wherein the CA bank is created by a POS machine manufacturer;
obtaining a sub-certificate issued by the CA bank, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA bank;
signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
sending the client signing certificate and a client signing certificate request to a POS machine;
and signing the APK to be installed through the client signature certificate.
7. A safety verification device of APK signature information is applied to a POS machine, and is characterized in that a root certificate of a CA (certificate Authority) library is packaged on the POS machine, wherein the CA library is created by a POS machine manufacturer, and the device comprises:
the acquisition module is used for acquiring a client signature certificate and a client signature certificate installation request;
the verification module is used for verifying the legality of the client signature certificate through the root certificate packaged in the POS machine; the legal client signature certificate is obtained by a sub-certificate signature private key corresponding to the root certificate;
and the trust certificate determining module is used for installing and adding the client signature certificate into a trust certificate list when the client signature certificate is verified to be legal.
8. A safety verification device of APK signature information is applied to a terminal and is characterized by comprising:
a first request module: issuing a certificate request to a CA bank, wherein the CA bank is created by a POS machine manufacturer;
an obtaining module configured to obtain a sub-certificate issued by the CA repository, wherein the sub-certificate is generated according to the certificate request and a root certificate of the CA repository;
the encryption module is used for signing the signature private key of the terminal through the sub-certificate to generate a client signature certificate;
the second request module is used for sending the client signature certificate and a client signature certificate request to the POS machine;
and the APK signing module is used for signing the APK to be installed through the client signing certificate.
9. A POS machine, comprising:
one or more processors;
storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the method of secure verification of APK signature information of any one of claims 1-5.
CN202011013643.1A 2020-09-24 2020-09-24 Safety verification method and device for APK signature information and POS machine Active CN112134711B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011013643.1A CN112134711B (en) 2020-09-24 2020-09-24 Safety verification method and device for APK signature information and POS machine

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011013643.1A CN112134711B (en) 2020-09-24 2020-09-24 Safety verification method and device for APK signature information and POS machine

Publications (2)

Publication Number Publication Date
CN112134711A CN112134711A (en) 2020-12-25
CN112134711B true CN112134711B (en) 2021-05-07

Family

ID=73840026

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011013643.1A Active CN112134711B (en) 2020-09-24 2020-09-24 Safety verification method and device for APK signature information and POS machine

Country Status (1)

Country Link
CN (1) CN112134711B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114491487A (en) * 2022-01-27 2022-05-13 上海商米科技集团股份有限公司 Control method and control system for installation authority of application program in equipment
CN114553444B (en) * 2022-04-27 2022-07-29 北京时代亿信科技股份有限公司 Identity authentication method, identity authentication device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103237005A (en) * 2013-03-15 2013-08-07 福建联迪商用设备有限公司 Method and system for key management
CN104462949A (en) * 2014-10-27 2015-03-25 中国建设银行股份有限公司 Method and device for calling plug-in
CN105787357A (en) * 2016-03-28 2016-07-20 福建联迪商用设备有限公司 APK (Android Package) downloading method and system based on Android system
CN107769924A (en) * 2017-09-11 2018-03-06 福建新大陆支付技术有限公司 Verify the method and system of POS APK signatures
CN110362990A (en) * 2019-05-31 2019-10-22 口碑(上海)信息技术有限公司 Using the security processing of installation, apparatus and system
CN111787529A (en) * 2020-07-17 2020-10-16 江苏海全科技有限公司 Signature method and system suitable for Android intelligent POS machine application

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105117665B (en) * 2015-07-16 2017-10-31 福建联迪商用设备有限公司 A kind of end product pattern and the method and system of development mode handoff-security

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103237005A (en) * 2013-03-15 2013-08-07 福建联迪商用设备有限公司 Method and system for key management
CN104462949A (en) * 2014-10-27 2015-03-25 中国建设银行股份有限公司 Method and device for calling plug-in
CN105787357A (en) * 2016-03-28 2016-07-20 福建联迪商用设备有限公司 APK (Android Package) downloading method and system based on Android system
CN107769924A (en) * 2017-09-11 2018-03-06 福建新大陆支付技术有限公司 Verify the method and system of POS APK signatures
CN110362990A (en) * 2019-05-31 2019-10-22 口碑(上海)信息技术有限公司 Using the security processing of installation, apparatus and system
CN111787529A (en) * 2020-07-17 2020-10-16 江苏海全科技有限公司 Signature method and system suitable for Android intelligent POS machine application

Also Published As

Publication number Publication date
CN112134711A (en) 2020-12-25

Similar Documents

Publication Publication Date Title
CN111541656B (en) Identity authentication method and system based on converged media cloud platform
US7840804B2 (en) Attribute certificate validation method and device
CN106230598B (en) Mobile terminal third-party application safety certifying method and device
CN108399329B (en) Method for improving security of trusted application program
CN112134711B (en) Safety verification method and device for APK signature information and POS machine
US7594108B2 (en) Operator root certificates
CN105787357B (en) One kind being based on Android system APK method for down loading and its system
CN108259438A (en) A kind of method and apparatus of the certification based on block chain technology
RU2011153984A (en) TRUSTED AUTHORITY ADMINISTRATOR (TIM)
CN112689833B (en) Information communication device, authentication program for information communication device, and authentication method
US20140289809A1 (en) Cell-Phone-and Watermark-Dependent Authentication
CN110535807B (en) Service authentication method, device and medium
US20200218830A1 (en) Method and server for certifying an electronic document
EP1594036A2 (en) Method for Confirmation of Software and Apparatus for Executing Software
CN115378737B (en) Cross-domain device communication trust method, device, equipment and medium
US20030059049A1 (en) Method and apparatus for secure mobile transaction
RU2004131028A (en) SECURE IDENTIFICATION OF THE EXECUTIVE FILE FOR THE TRUST-DEFINING LOGIC OBJECT
CN112333272A (en) Micro-service data access method, device, equipment and readable storage medium
CN116707758A (en) Authentication method, equipment and server of trusted computing equipment
US8646099B2 (en) Midlet signing and revocation
KR20160109241A (en) Method and apparatus for secure accecss to resources
CN112132588B (en) Data processing method and device based on block chain, routing equipment and storage medium
KR20140106940A (en) Apparatus for application for mobile terminal
CN113868628A (en) Signature verification method and device, computer equipment and storage medium
CN112995325A (en) Service debugging method, debugging service, electronic device, and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant