CN112163224A - Android software integrity verification method and device - Google Patents

Android software integrity verification method and device Download PDF

Info

Publication number
CN112163224A
CN112163224A CN202011137934.1A CN202011137934A CN112163224A CN 112163224 A CN112163224 A CN 112163224A CN 202011137934 A CN202011137934 A CN 202011137934A CN 112163224 A CN112163224 A CN 112163224A
Authority
CN
China
Prior art keywords
software
hash value
android
android software
basic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011137934.1A
Other languages
Chinese (zh)
Inventor
崔超
林伟斌
肖勇
赵云
曾勇刚
王浩林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CSG Electric Power Research Institute
China Southern Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Original Assignee
China Southern Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Southern Power Grid Co Ltd, Research Institute of Southern Power Grid Co Ltd filed Critical China Southern Power Grid Co Ltd
Priority to CN202011137934.1A priority Critical patent/CN112163224A/en
Publication of CN112163224A publication Critical patent/CN112163224A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security

Abstract

The invention discloses an android software integrity checking method and device, which comprise the following steps: after obtaining and installing android software from a third-party software platform, obtaining basic information of the android software; filling the basic information to generate filling information; carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value; acquiring an initial hash value of the android software from a third-party software platform; and carrying out integrity check on the hash value by adopting the initial hash value, and judging whether the android software is complete or not according to a check result. According to the invention, the SM3 cryptographic hash algorithm is adopted to carry out hash operation on the acquired information to obtain the hash value of the android software, so that potential safety hazards caused by the MD5 algorithm and the SHA-1 algorithm are avoided. In addition, the initial hash value is acquired from the third-party software platform to verify the hash value, and the integrity of the currently installed android software is verified through the third-party platform, so that the security of verifying the android software is improved.

Description

Android software integrity verification method and device
Technical Field
The invention relates to the technical field of integrity verification, in particular to an android software integrity verification method and device.
Background
With the rapid development of the internet, the Android device becomes an important part for people to live and study. While the Android platform-based mobile device enables work and life to become efficient and convenient, due to the open source of the Android platform-based mobile device, Android becomes one of the most vulnerable platforms, and the security problem is increasingly serious. Because the lasso software is low in manufacturing cost and can be used for point-to-point direct phishing, the lasso software is favored by attackers, and the two-dimensional code unlocking and the voice unlocking are becoming new lasso forms.
In order to improve the security of the mobile device, a verification mechanism is required to be provided, so that a user can identify whether an APK (Android application package) is complete, an original installation package provided by a developer or not and whether tampering of a third party occurs at an installation stage before using Android. The Android application program adopts a signature mechanism to ensure the uniqueness of a developer, and the integrity and the uniqueness of the APK are verified. All Android applications, including system applications, must be signed by the developer. The data digest algorithm is an important algorithm in an Android application signature mechanism, and verification of an APK in the Android market at present is based on traditional cryptographic algorithms such as MD5 and SHA-1, and the following two problems exist:
(1) the MD5 algorithm and the SHA-1 algorithm belong to an international cryptographic algorithm, backdoor on the algorithm may exist, and potential safety hazards exist.
(2) After the MD5 algorithm is used for operating the original data, 16 bytes of hash values can be generated, namely the data length of 128 bits; the SHA-1 algorithm performs hash operation on the original data to generate a 160-bit information abstract as output. 2160, although already highly secure, other data summarization algorithms may be chosen instead for a larger data mapping space to achieve greater security.
Disclosure of Invention
The invention provides an android software integrity verification method and device, which are used for solving the technical problem that the existing android software integrity verification method is low in safety.
The android software integrity verification method provided by the invention is applied to electronic equipment provided with an android system; the electronic device is in communication with a third party software platform; the method comprises the following steps:
after obtaining and installing android software from the third-party software platform, obtaining basic information of the android software;
filling the basic information to generate filling information;
carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value;
obtaining an initial hash value of the android software from the third-party software platform;
and carrying out integrity check on the hash value by adopting the initial hash value, and judging whether the android software is complete or not according to a check result.
Optionally, the step of performing integrity check on the hash value by using the initial hash value, and determining whether the android software is complete according to a check result includes:
and judging whether the initial hash value is equal to the hash value or not, if so, judging that the verification is passed and the android software is complete.
Optionally, the method further comprises:
and when the hash value is not equal to the initial hash value, judging that the verification fails, and the android software is incomplete and uninstalling the android software.
Optionally, the step of obtaining the basic information of the android software after obtaining and installing the android software from the third-party software platform includes:
and after obtaining and installing the android software from the third-party software platform, obtaining the basic information of the android software through a service management type PackageManager.
The invention also provides an android software integrity checking device which is applied to the electronic equipment provided with the android system; the electronic device is in communication with a third party software platform; the device comprises:
the basic information acquisition module is used for acquiring basic information of the android software after the android software is acquired from the third-party software platform and installed;
the filling information generating module is used for filling the basic information to generate filling information;
the hash operation module is used for carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value;
the initial hash value acquisition module is used for acquiring the initial hash value of the android software from the third-party software platform;
and the integrity checking module is used for carrying out integrity checking on the hash value by adopting the initial hash value and judging whether the android software is complete or not according to a checking result.
Optionally, the integrity check module includes:
and the complete check submodule is used for judging whether the initial hash value is equal to the hash value or not, and if so, judging that the verification is passed and the android software is complete.
Optionally, the method further comprises:
and the incomplete verification submodule is used for judging that the verification fails when the hash value is not equal to the initial hash value, the android software is incomplete, and the android software is unloaded.
Optionally, the basic information obtaining module includes:
and the basic information acquisition sub-module is used for acquiring the basic information of the android software through a service management type PackageManager after the android software is acquired from the third-party software platform and installed.
The invention also provides android software integrity checking equipment, which comprises a processor and a memory, wherein the processor comprises:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the android software integrity verification method according to instructions in the program code.
The invention also provides a computer readable storage medium for storing program code for performing the android software integrity verification method as described in any one of the above.
According to the technical scheme, the invention has the following advantages: the invention discloses an android software integrity verification method, which comprises the following steps: after obtaining and installing android software from a server, obtaining basic information of the android software; filling the basic information to generate filling information; carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value; acquiring an initial hash value of the android software from a server; and carrying out integrity check on the hash value by adopting the initial hash value, and judging whether the installed software is complete or not according to a check result. According to the android software hash algorithm, after the android software is installed, the basic information of the android software is obtained, the SM3 password hash algorithm is adopted to carry out hash operation on the obtained information to obtain the hash value of the android software, and potential safety hazards caused by the MD5 algorithm and the SHA-1 algorithm are avoided. In addition, the initial hash value is acquired from the third-party software platform to verify the hash value, and the integrity of the currently installed android software is verified through the third-party platform, so that the security of verifying the android software is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart illustrating steps of a method for verifying integrity of android software according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating steps of a method for verifying integrity of android software according to another embodiment of the present invention;
fig. 3 is a flowchart of an android software integrity check based on the SM3 cryptographic hash algorithm according to an embodiment of the present invention;
fig. 4 is a block diagram of a structure of an android software integrity verification apparatus according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides an android software integrity verification method and device, which are used for solving the technical problem that the existing android software integrity verification method is low in safety.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating steps of an android software integrity verification method according to an embodiment of the present invention.
The android software integrity verification method provided by the invention is applied to electronic equipment provided with an android system; the electronic device is in communication with a third party software platform; the method comprises the following steps:
step 101, after obtaining and installing android software from the third-party software platform, obtaining basic information of the android software;
android is an operating system based on the Linux kernel (which does not contain GNU components) free open source code. The method is mainly suitable for mobile equipment such as smart phones and tablet computers. The android system is deployed on the electronic equipment used by the invention.
A third-party software platform: the third-party software can be an application store and the like according to a specific transaction and service specification and an intermediate platform for providing service for buying and selling double releases. In the embodiment of the invention, the third-party software platform stores the related information of the software uploaded by the developer, and the user can access the third-party software platform to acquire the software.
In the embodiment of the invention, when a user acquires and installs an Application Package (APK) of the Android software from a third-party software platform, basic information of the Android software can be acquired. In the embodiment of the present invention, the basic information may include corresponding attributes such as Activity, Application, Service, and the like of the android software, and information such as package name, software name, icon, and the like.
102, filling the basic information to generate filling information;
after the basic information of the android software is obtained, the basic information can be filled to form filling information with the length meeting the requirements of the SM3 cryptographic hash algorithm.
103, carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value;
the SM3 cryptographic hash algorithm is a cryptographic hash function standard established by the national commercial cryptogra phic administration office. In the commercial cryptosystem, SM3 is mainly used for digital signature and verification, message authentication code generation and verification, random number generation, and the like, and its algorithm is disclosed. The SM3 algorithm is used for replacing traditional international data digest cryptographic algorithms such as MD5 and SHA-1, and potential safety hazards caused by backdoor possibly existing in the algorithms can be avoided. Meanwhile, the SM3 cryptographic hash algorithm can output a 256-bit message digest as output, has a larger data mapping space and has a faster operation speed.
Among them, the cryptographic hash function is one of hash functions. It is considered to be a one-way function, that is, it is extremely difficult to extrapolate what the input data is, as a result of the hash function output. Such one-way functions are known as "piggyback horses for modern cryptography". The input data of such a hash function is often referred to as a message (message), and its output result is often referred to as a message digest or a digest.
In information security, there are many important applications, all of which are implemented using cryptographic hash functions, such as digital signatures, message authentication codes.
In the embodiment of the present invention, after the basic information is filled, a SM3 cryptographic hash algorithm may be used to perform a hash operation on the filled information, so as to obtain a 256-bit hash value, where the hash value represents the identification information of the current APK.
104, acquiring an initial hash value of the android software from the third-party software platform;
and 105, carrying out integrity check on the hash value by adopting the initial hash value, and judging whether the installation software is complete or not according to a check result.
In the embodiment of the present invention, when uploading the application package to the third-party software platform, the software developer may simultaneously upload the original information of the initial hash value generated by the SM3 algorithm to the third-party software platform. After downloading and installing the software, a user can inquire the information of the initial hash value uploaded by a software developer to a third-party software platform; by comparing the hash value with the initial hash value, the integrity of the software downloaded and installed by the user can be checked, so that whether the android software is complete or not is judged.
According to the android software hash algorithm, after the android software is installed, the basic information of the android software is obtained, the SM3 password hash algorithm is adopted to carry out hash operation on the obtained information to obtain the hash value of the android software, and potential safety hazards caused by the MD5 algorithm and the SHA-1 algorithm are avoided. In addition, the initial hash value is acquired from the third-party software platform to verify the hash value, and the integrity of the currently installed android software is verified through the third-party platform, so that the security of verifying the android software is improved.
Referring to fig. 2, fig. 2 is a flowchart illustrating steps of a method for verifying integrity of android software according to another embodiment of the present invention, which may specifically include the following steps:
step 201, after obtaining and installing the android software from the third-party software platform, obtaining basic information of the android software through a service management type PackageManager;
the PackageManager is a management application package, which is used to obtain information of the application. The information of the application program is searched by searching the configuration file of the application program and traversing the nodes of the file.
In the embodiment of the invention, after the APK is installed on the electronic equipment with the Android system, the basic information of the currently installed APK is acquired through a PackageManager class.
Step 202, performing filling processing on the basic information to generate filling information;
and performing filling processing on the basic information to form filling information. The length of the padding information is a positive integer multiple of 512 bits according to the requirements of the SM3 cryptographic hash algorithm on the input data.
Step 203, performing hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value;
the SM3 algorithm module performs hash operation on the filling information to obtain a 256-bit hash value. The hash value represents the identification information of the current APK;
step 204, obtaining an initial hash value of the android software from the third-party software platform;
step 205, judging whether the initial hash value is equal to the hash value, if so, judging that the verification is passed and the android software is complete;
and step 206, when the hash value is not equal to the initial hash value, determining that the verification fails, and the android software is incomplete, and unloading the android software.
In the embodiment of the present invention, when uploading the application package to the third-party software platform, the software developer may simultaneously upload the original information of the initial hash value generated by the SM3 algorithm to the third-party software platform. After downloading and installing the software, a user can inquire the information of the initial hash value uploaded by a software developer to a third-party software platform; by comparing the hash value with the initial hash value, the integrity of the software downloaded and installed by the user can be checked, so that whether the android software is complete or not is judged.
Specifically, by comparing the generated hash value with the initial hash value obtained from the third-party software platform: if the two values are equal, the android software is complete, and the android software runs normally without being tampered by a third party; if the two values are not equal, the android software is incomplete or tampered, potential safety hazards exist, and the software can be unloaded at this time.
For easy understanding, please refer to fig. 3, fig. 3 is a flowchart of an android software integrity check based on the SM3 cryptographic hash algorithm according to an embodiment of the present invention.
As shown in fig. 3, after a user using an electronic device equipped with an Android system obtains basic information M of an APK through PackageManager classes in an Android SDK, data filling is performed on the basic information M to obtain filling information M meeting the input requirement of an SM3 password hash algorithm, and a SM3 password hash algorithm is used to perform hash operation on the filling information M to obtain a hash value R. Then, data query is carried out, the initial hash value is queried to a third-party software platform through data network transmission, and the third-party software platform returns a query result to the electronic equipment; judging whether the hash value is equal to the initial hash value; if so, representing the safety of the software and enabling the software to be normally used; if not, the representation software is unsafe, and software uninstalling operation can be selected.
According to the android software hash algorithm, after the android software is installed, the basic information of the android software is obtained, the SM3 password hash algorithm is adopted to carry out hash operation on the obtained information to obtain the hash value of the android software, and potential safety hazards caused by the MD5 algorithm and the SHA-1 algorithm are avoided. In addition, the initial hash value is acquired from the third-party software platform to verify the hash value, and the integrity of the currently installed android software is verified through the third-party platform, so that the security of verifying the android software is improved.
Referring to fig. 4, fig. 4 is a block diagram of an android software integrity verification apparatus according to an embodiment of the present invention.
The embodiment of the invention provides an android software integrity checking device which is applied to electronic equipment provided with an android system; the electronic device is in communication with a third party software platform; the device comprises:
a basic information obtaining module 401, configured to obtain basic information of the android software after obtaining and installing the android software from the third-party software platform;
a padding information generating module 402, configured to perform padding processing on the basic information to generate padding information;
a hash operation module 403, configured to perform a hash operation on the filling information through an SM3 cryptographic hash algorithm to obtain a hash value;
an initial hash value obtaining module 404, configured to obtain an initial hash value of the android software from the third-party software platform;
and an integrity checking module 405, configured to perform integrity checking on the hash value by using the initial hash value, and determine whether the android software is complete according to a checking result.
In this embodiment of the present invention, the integrity check module 405 includes:
and the complete check submodule is used for judging whether the initial hash value is equal to the hash value or not, and if so, judging that the verification is passed and the android software is complete.
In the embodiment of the present invention, the method further includes:
and the incomplete verification submodule is used for judging that the verification fails when the hash value is not equal to the initial hash value, the android software is incomplete, and the android software is unloaded.
In this embodiment of the present invention, the basic information obtaining module 401 includes:
and the basic information acquisition sub-module is used for acquiring the basic information of the android software through a service management type PackageManager after the android software is acquired from the third-party software platform and installed.
The embodiment of the invention also provides android software integrity checking equipment, which comprises a processor and a memory, wherein the processor comprises:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is used for executing the android software integrity checking method according to the instructions in the program codes.
The embodiment of the invention also provides a computer-readable storage medium, which is used for storing a program code, and the program code is used for executing the android software integrity checking method provided by the embodiment of the invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of implementing the solution of the present embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. The android software integrity checking method is characterized by being applied to electronic equipment provided with an android system; the electronic device is in communication with a third party software platform; the method comprises the following steps:
after obtaining and installing android software from the third-party software platform, obtaining basic information of the android software;
filling the basic information to generate filling information;
carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value;
obtaining an initial hash value of the android software from the third-party software platform;
and carrying out integrity check on the hash value by adopting the initial hash value, and judging whether the android software is complete or not according to a check result.
2. The method according to claim 1, wherein the step of performing integrity check on the hash value by using the initial hash value and determining whether the android software is complete according to a check result comprises:
and judging whether the initial hash value is equal to the hash value or not, if so, judging that the verification is passed and the android software is complete.
3. The method of claim 1, further comprising:
and when the hash value is not equal to the initial hash value, judging that the verification fails, and the android software is incomplete and uninstalling the android software.
4. The method of claim 1, wherein the step of obtaining the basic information of the android software after obtaining the android software from the third-party software platform and installing the android software comprises:
and after obtaining and installing the android software from the third-party software platform, obtaining the basic information of the android software through a service management type PackageManager.
5. The android software integrity checking device is characterized by being applied to electronic equipment provided with an android system; the electronic device is in communication with a third party software platform; the device comprises:
the basic information acquisition module is used for acquiring basic information of the android software after the android software is acquired from the third-party software platform and installed;
the filling information generating module is used for filling the basic information to generate filling information;
the hash operation module is used for carrying out hash operation on the filling information through an SM3 password hash algorithm to obtain a hash value;
the initial hash value acquisition module is used for acquiring the initial hash value of the android software from the third-party software platform;
and the integrity checking module is used for carrying out integrity checking on the hash value by adopting the initial hash value and judging whether the android software is complete or not according to a checking result.
6. The apparatus of claim 5, wherein the integrity check module comprises:
and the complete check submodule is used for judging whether the initial hash value is equal to the hash value or not, and if so, judging that the verification is passed and the android software is complete.
7. The apparatus of claim 5, further comprising:
and the incomplete verification submodule is used for judging that the verification fails when the hash value is not equal to the initial hash value, the android software is incomplete, and the android software is unloaded.
8. The apparatus of claim 5, wherein the basic information obtaining module comprises:
and the basic information acquisition sub-module is used for acquiring the basic information of the android software through a service management type PackageManager after the android software is acquired from the third-party software platform and installed.
9. An android software integrity verification device, the device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the android software integrity verification method of any of claims 1-4 according to instructions in the program code.
10. A computer-readable storage medium for storing program code for performing the android software integrity verification method of any of claims 1-4.
CN202011137934.1A 2020-10-22 2020-10-22 Android software integrity verification method and device Pending CN112163224A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011137934.1A CN112163224A (en) 2020-10-22 2020-10-22 Android software integrity verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011137934.1A CN112163224A (en) 2020-10-22 2020-10-22 Android software integrity verification method and device

Publications (1)

Publication Number Publication Date
CN112163224A true CN112163224A (en) 2021-01-01

Family

ID=73864548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011137934.1A Pending CN112163224A (en) 2020-10-22 2020-10-22 Android software integrity verification method and device

Country Status (1)

Country Link
CN (1) CN112163224A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130100032A (en) * 2012-02-27 2013-09-09 한국인터넷진흥원 Method for distributting smartphone application by using code-signing scheme
KR101498820B1 (en) * 2013-11-06 2015-03-05 순천향대학교 산학협력단 Method for Detecting Application Repackaging in Android
KR20160146146A (en) * 2015-06-11 2016-12-21 주식회사 케이티 Method of integrity verification and apparatus thereof
CN109918948A (en) * 2019-01-23 2019-06-21 西安邮电大学 APK integrity checking method, computer program based on national secret algorithm SM3

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130100032A (en) * 2012-02-27 2013-09-09 한국인터넷진흥원 Method for distributting smartphone application by using code-signing scheme
KR101498820B1 (en) * 2013-11-06 2015-03-05 순천향대학교 산학협력단 Method for Detecting Application Repackaging in Android
KR20160146146A (en) * 2015-06-11 2016-12-21 주식회사 케이티 Method of integrity verification and apparatus thereof
CN109918948A (en) * 2019-01-23 2019-06-21 西安邮电大学 APK integrity checking method, computer program based on national secret algorithm SM3

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郑东 等: "基于SM3与多特征值的Android恶意软件检测", 《信息网络安全》, pages 17 - 25 *

Similar Documents

Publication Publication Date Title
US10073916B2 (en) Method and system for facilitating terminal identifiers
US10754634B1 (en) Customized application package with context specific token
KR101948721B1 (en) Method and apparatus for examining forgery of file by using file hash value
CN111143869B (en) Application package processing method and device, electronic equipment and storage medium
CN107911222B (en) Digital signature generating method, digital signature verifying method, digital signature generating apparatus, digital signature verifying apparatus, and storage medium storing digital signature verifying program
CN111666564B (en) Application program safe starting method and device, computer equipment and storage medium
CN111831563A (en) Automatic interface test method and device and storage medium
US11275835B2 (en) Method of speeding up a full antivirus scan of files on a mobile device
CN110888838A (en) Object storage based request processing method, device, equipment and storage medium
CN112001376B (en) Fingerprint identification method, device, equipment and storage medium based on open source component
CN115248919A (en) Method and device for calling function interface, electronic equipment and storage medium
CN110210211A (en) A kind of method of data protection and calculate equipment
CN111176685A (en) Upgrading method and device
CN111224826B (en) Configuration updating method, device, system and medium based on distributed system
US11574055B2 (en) Validation and installation of a file system
CN111400771A (en) Target partition checking method and device, storage medium and computer equipment
CN110287733B (en) File tamper-proofing method and device
CN114428661A (en) Mirror image management method and device
CN109995534B (en) Method and device for carrying out security authentication on application program
CN108574658B (en) Application login method and device
CN111949996A (en) Generation method, encryption method, system, device and medium of security private key
CN113051622B (en) Index construction method, device, equipment and storage medium
CN111835706B (en) Method and device for checking malicious extension of browser and computer equipment
CN112163224A (en) Android software integrity verification method and device
CN110458566B (en) Block chain account address generation method, system and device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination