CN113412603A - 隐私合规检测方法及相关产品 - Google Patents

隐私合规检测方法及相关产品 Download PDF

Info

Publication number
CN113412603A
CN113412603A CN201980091756.2A CN201980091756A CN113412603A CN 113412603 A CN113412603 A CN 113412603A CN 201980091756 A CN201980091756 A CN 201980091756A CN 113412603 A CN113412603 A CN 113412603A
Authority
CN
China
Prior art keywords
app
data
test
mobile phone
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980091756.2A
Other languages
English (en)
Other versions
CN113412603B (zh
Inventor
郭子亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Shenzhen Huantai Technology Co Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Shenzhen Huantai Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd, Shenzhen Huantai Technology Co Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN113412603A publication Critical patent/CN113412603A/zh
Application granted granted Critical
Publication of CN113412603B publication Critical patent/CN113412603B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本申请实施例公开了一种隐私合规检测方法及相关产品,方法包括:测试主机通知测试手机启动第一APP并在证书校验操作之前将其挂起;向测试手机发送预设的携带数据抓取函数的数据抓取信令,以指示测试手机在第一APP的源程序的目标位置增加预设的数据抓取函数;向测试手机发送恢复运行请求,以指示测试手机执行以下操作:在恢复运行第一APP的过程中,通过运行数据抓取函数抓取第一APP的至少一个明文数据,将至少一个明文数据回传给测试主机,以及调用目标位置的原函数继续执行;接收来自测试手机的至少一个明文数据,并检测至少一个明文数据以得到隐私合规检测结果。本申请实施例有利于提高隐私合规测试的准确度和效率。

Description

PCT国内申请,说明书已公开。

Claims (17)

  1. PCT国内申请,权利要求书已公开。
CN201980091756.2A 2019-04-16 2019-04-16 隐私合规检测方法及相关产品 Active CN113412603B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/082909 WO2020210989A1 (zh) 2019-04-16 2019-04-16 隐私合规检测方法及相关产品

Publications (2)

Publication Number Publication Date
CN113412603A true CN113412603A (zh) 2021-09-17
CN113412603B CN113412603B (zh) 2022-08-16

Family

ID=72836877

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980091756.2A Active CN113412603B (zh) 2019-04-16 2019-04-16 隐私合规检测方法及相关产品

Country Status (2)

Country Link
CN (1) CN113412603B (zh)
WO (1) WO2020210989A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792341B (zh) * 2021-09-15 2023-10-13 百度在线网络技术(北京)有限公司 应用程序的隐私合规自动化检测方法、装置、设备及介质
CN114357433A (zh) * 2021-12-21 2022-04-15 广州趣丸网络科技有限公司 应用程序的启动控制方法及装置

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130305379A1 (en) * 2012-05-11 2013-11-14 Verizon Patent And Licensing Inc. Methods and Systems for Providing a Notification of a Compliance Level of an Application With Respect to a Privacy Profile Associated With a User
CN104036194A (zh) * 2014-05-16 2014-09-10 北京金山安全软件有限公司 一种应用程序中泄露隐私数据的漏洞检测方法及装置
CN104881616A (zh) * 2015-06-29 2015-09-02 北京金山安全软件有限公司 一种基于应用程序的隐私信息存储方法及装置
CN105653979A (zh) * 2015-12-29 2016-06-08 银江股份有限公司 一种基于代码注入的隐私信息保护方法
CN106339309A (zh) * 2015-07-14 2017-01-18 腾讯科技(深圳)有限公司 应用程序的测试方法、客户端及系统
CN106845236A (zh) * 2017-01-18 2017-06-13 东南大学 一种针对iOS平台的应用程序多维度隐私泄露检测方法及系统
CN107038372A (zh) * 2016-11-14 2017-08-11 平安科技(深圳)有限公司 数据泄露接口检测方法和装置
CN107301346A (zh) * 2017-05-23 2017-10-27 成都联宇云安科技有限公司 一种利用白名单机制实现安卓设备app快速安全检测方法
CN109145603A (zh) * 2018-07-09 2019-01-04 四川大学 一种基于信息流的Android隐私泄露行为检测方法和技术
CN109543405A (zh) * 2018-12-07 2019-03-29 百度在线网络技术(北京)有限公司 一种隐私调用行为识别方法和电子设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577324B (zh) * 2013-10-30 2017-01-18 北京邮电大学 移动应用中隐私信息泄露的静态检测方法
CN103780457B (zh) * 2014-01-02 2017-05-03 东南大学 一种基于边界检测的移动智能终端安全检测方法
CN107122660B (zh) * 2017-03-29 2020-05-22 中国科学院信息工程研究所 一种Android应用软件用户隐私信息泄露检测方法

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130305379A1 (en) * 2012-05-11 2013-11-14 Verizon Patent And Licensing Inc. Methods and Systems for Providing a Notification of a Compliance Level of an Application With Respect to a Privacy Profile Associated With a User
CN104036194A (zh) * 2014-05-16 2014-09-10 北京金山安全软件有限公司 一种应用程序中泄露隐私数据的漏洞检测方法及装置
CN104881616A (zh) * 2015-06-29 2015-09-02 北京金山安全软件有限公司 一种基于应用程序的隐私信息存储方法及装置
CN106339309A (zh) * 2015-07-14 2017-01-18 腾讯科技(深圳)有限公司 应用程序的测试方法、客户端及系统
CN105653979A (zh) * 2015-12-29 2016-06-08 银江股份有限公司 一种基于代码注入的隐私信息保护方法
CN107038372A (zh) * 2016-11-14 2017-08-11 平安科技(深圳)有限公司 数据泄露接口检测方法和装置
CN106845236A (zh) * 2017-01-18 2017-06-13 东南大学 一种针对iOS平台的应用程序多维度隐私泄露检测方法及系统
CN107301346A (zh) * 2017-05-23 2017-10-27 成都联宇云安科技有限公司 一种利用白名单机制实现安卓设备app快速安全检测方法
CN109145603A (zh) * 2018-07-09 2019-01-04 四川大学 一种基于信息流的Android隐私泄露行为检测方法和技术
CN109543405A (zh) * 2018-12-07 2019-03-29 百度在线网络技术(北京)有限公司 一种隐私调用行为识别方法和电子设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
秦玉海等: "Android平台恶意APP的检验方法", 《中国刑警学院学报》 *

Also Published As

Publication number Publication date
WO2020210989A1 (zh) 2020-10-22
CN113412603B (zh) 2022-08-16

Similar Documents

Publication Publication Date Title
US10666686B1 (en) Virtualized exploit detection system
CN108965203B (zh) 一种资源访问方法及服务器
CN105635084B (zh) 终端认证装置及方法
EP3324325B1 (en) Method, client, and system for testing application
CN111385376B (zh) 一种终端的非法外联监测方法、装置、系统及设备
US11683218B2 (en) Compromised network node detection system
CN103166996B (zh) Http连接和https连接自适应方法、装置及系统
WO2017107830A1 (zh) 一种安装应用软件的方法、装置及电子设备
CN107800663B (zh) 流量离线文件的检测方法及装置
CN107862091B (zh) 实现网页访问的控制方法及装置
CN113412603B (zh) 隐私合规检测方法及相关产品
CN107294910B (zh) 一种登录方法和服务器
CN111182537A (zh) 移动应用的网络接入方法、装置及系统
CN107819639B (zh) 一种测试方法和装置
CN111726328B (zh) 用于对第一设备进行远程访问的方法、系统以及相关设备
CN114357457A (zh) 漏洞检测方法、装置、电子设备和存储介质
CN112153032B (zh) 一种信息处理方法、装置、计算机可读存储介质及系统
CN110784364B (zh) 一种数据监测方法、装置、存储介质及终端
CN111953742B (zh) 一种页面重定向方法、终端设备、中间设备及服务器
CN112511569B (zh) 网络资源访问请求的处理方法、系统及计算机设备
CN114328216A (zh) 一种漏洞挖掘的方法和装置
CN110572375B (zh) Ip地址代理方法及装置
JP2018142927A (ja) マルウェア不正通信対処システム及び方法
WO2015178002A1 (ja) 情報処理装置、情報処理システム及び通信履歴解析方法
CN114598524B (zh) 检测代理工具的方法、装置、设备以及存储介质

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant