SG11201406765YA - Method and apparatus for accessing application - Google Patents

Method and apparatus for accessing application

Info

Publication number
SG11201406765YA
SG11201406765YA SG11201406765YA SG11201406765YA SG11201406765YA SG 11201406765Y A SG11201406765Y A SG 11201406765YA SG 11201406765Y A SG11201406765Y A SG 11201406765YA SG 11201406765Y A SG11201406765Y A SG 11201406765YA SG 11201406765Y A SG11201406765Y A SG 11201406765YA
Authority
SG
Singapore
Prior art keywords
guangdong
application
requested
lllll
whose access
Prior art date
Application number
SG11201406765YA
Inventor
Qing Wang
Zhanghu Luo
Zefeng Huang
Haoran Guo
Quanhao Xiao
Yixia Yuan
Jiashun Song
Pengtao Li
Yunfeng Dai
Xunchang Zhan
Chunyou Lin
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of SG11201406765YA publication Critical patent/SG11201406765YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/178Techniques for file synchronisation in file systems
    • G06F16/1794Details of file format conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephonic Communication Services (AREA)

Abstract

(i2) (19) mm m ran=/ ..,_, (10) mwm* (43) gR^^H 2013 ^ 10 13 31 0 (31.10.2013) WIPO I PCT WO 2013/159725 A1 (51) G06F17/30 (2006.01) (21) (22) (25) Ifff: (26) PCT/CN2013/074741 2013^4^25 0 (25.04.2013) 4^ 4^ (30) 201210126600.3 2012^4^26 0 (26.04.2012) CN (71) $-J#A: (TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIM­ ITED) [CN/CN]; $544 SHI 2 403 Ig, Guangdong 518044 (CN) = (72) (WANG,Qing); EB E 2 403 jlC, Guangdong 518044 (CN) = (LUO, Zhanghu); ^ 13 T itEB g 2 403 M, Guangdong 518044 (CN) = (HUANG, Ze- feng); t Sr^lt jffiWS EB K}S^M#f4&@ 2 $K 403 Ig, Guangdong 518044 (CN) = 1??^^ (GUO, Haoran); ^ Sri^WJll itfe EB g ^#f4S0 2 403 M, Guangdong 518044 (CN) = n#m (XIAO, Quanhao); 4^ S EB K SI TN f4 S HI 2 M 403 jlC , Guangdong 518044 (CN) = (YUAN, Yixia); ^ST^Klt ^iJI|Tt?§EB|Xjl^g^^f4g|I| 2^^ 403 ^, Guangdong 518044 (CN) = (SONG, Jiashun); ^Sri^«i4l4^§fflKiI^Mf4&@ 2$ 403 jil, Guangdong 518044 (CN) = (LI, Pengtao); ^ PS^vS?#([TlTEB [X SHI 2 403 ic, Guangdong 518044 (CN) = Ufa (DAI, Yunfeng); 4^ 03TlTEB E jf& IS f4 S @ 2 ^ 403 , Guangdong 518044 (CN) = MB H (ZHAN, Xunchang); 4^ S T^K it M ijllttfe EB g 2 403 M, Guangdong 518044 (CN) = (LIN, Chunyou); ^Sr £^#114^1 HKiI^Mf4&@ 2$ 403 M, Guangdong 518044 (CN) = (74) ftSA: WJ (BEIJING SAN GAO YONG XIN INTELLECTU­ AL PROPERTY AGENCY CO., LTD.); 4^ S it M 4? A-l-102, Beijing 100088 (CN) = (54) Title: METHOD AND APPARATUS FOR ACCESSING APPLICATION ir> c* i> o\ *n T-H cn i-H o CJ O & h.WS^mEWSJritlTI \"1 BSffifiJffl f i*sRiTj R)«MWW. «# iJ n ^+ ! if 'is jjn if? 3Win Sft M , Wftl P n If, tf-fiaisCf&Jti 101 102 103 104 105 ^/JijS'tiiHEj'.&lpiSfft, if-JiiSfnJftUifffl L' urn-mptm 0 I I FIG. 1 101 Monitor an application Installed on a user equipment 102 When it Is detected that a user requests to access an application, determine whether the application whose access is requested is encrypted 103 When the application whose access Is requested is encrypted, request user the to input authentication Information, and authenticate whether the authentication Information Is correct 104 When the authentication Information is correct, run the application whose access Is requested, and present a running 105 When the authentication Information Incorrect, is execute a protection operation for the application whose access Is requested (57) Abstract: Disclosed are a method and an apparatus for accessing an application, which relate to the technical field of information security. The method comprises: monitoring an application installed on a user equipment; when it is de­ tected that a user requests to access an application, determ­ ining whether the application whose access is requested is encrypted; when the application whose access is requested is encrypted, requesting the user to input authentication in­ formation, and authenticating whether the authentication in­ formation is correct; when the authentication information is correct, running the application whose access is requested, and presenting running result; and when a the authentication information incorrect, executing protection is a operation for the application whose access is requested. In this way, a ma­ licious access to the application by someone can be effect­ ively prevented, thereby effectively ensuring the security of user information in the application. (J7)#p : i^t UH , mmmmw N . ffi ffl¥ F*J ffl p ^ m w = ^ ft xmm E, Eji nj wmk w $±i$L w N, hkm nj \>xmm WO 2013/159725 Al I lllll llllllll II llllll III lllll lllll III III III lllll lllll lllll lllll llll llll lllll lllllll llll llll (81) U P ): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IS, JP, KE, KG, KM, KN, KP, KR, KZ, LA, LC, LK, LR, LS, LT, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) UP): ARIPO (BW, GM, KE, GH, LR, LS, MW, MZ, NA, RW, SD, SL, SZ, TZ, UG, ZM, ZW), (AM, AZ, BY, KG, KZ, RU, TJ, TM), (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, ML, MR, NE, SN, TD, TG)o - 21 &(3»=
SG11201406765YA 2012-04-26 2013-04-25 Method and apparatus for accessing application SG11201406765YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210126600.3A CN103377332B (en) 2012-04-26 2012-04-26 The method of access application and device
PCT/CN2013/074741 WO2013159725A1 (en) 2012-04-26 2013-04-25 Method and apparatus for accessing application

Publications (1)

Publication Number Publication Date
SG11201406765YA true SG11201406765YA (en) 2014-12-30

Family

ID=49462431

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201406765YA SG11201406765YA (en) 2012-04-26 2013-04-25 Method and apparatus for accessing application

Country Status (6)

Country Link
US (1) US20150058972A1 (en)
EP (1) EP2843569A4 (en)
KR (1) KR101700731B1 (en)
CN (1) CN103377332B (en)
SG (1) SG11201406765YA (en)
WO (1) WO2013159725A1 (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617382B (en) * 2013-11-22 2017-10-17 北京奇虎科技有限公司 Method for secret protection and its device
CN103763428B (en) * 2013-12-12 2017-11-07 北京宝利明威软件股份有限公司 Application management system and method on a kind of mobile terminal
CN103761473B (en) * 2013-12-12 2020-01-31 北京宝利明威软件股份有限公司 application management system and method on mobile terminal
CN103648024A (en) * 2013-12-27 2014-03-19 深圳Tcl新技术有限公司 Method for monitoring running of application program of intelligent terminal
CN104346560B (en) 2014-06-25 2017-06-16 腾讯科技(深圳)有限公司 A kind of safe verification method and device
CN104182662B (en) * 2014-08-22 2017-10-17 广东欧珀移动通信有限公司 Hiding and deployment method, system and the mobile terminal of hide application program
CN104239778B (en) * 2014-09-02 2018-08-03 中科创达软件股份有限公司 The ciphering startup method of application based on android system
CN104268453B (en) * 2014-09-24 2018-01-19 可牛网络技术(北京)有限公司 A kind of terminal device application security management method, device and terminal
CN106156573A (en) * 2015-04-13 2016-11-23 阿里巴巴集团控股有限公司 A kind of method controlling intelligent terminal and the device of control intelligent terminal
CN104951366A (en) * 2015-07-16 2015-09-30 上海益玩网络科技有限公司 Mobile terminal application program login method and equipment
US10073720B2 (en) * 2015-07-30 2018-09-11 Airwatch, Llc Restricted application visibility
CN105574393A (en) * 2015-07-31 2016-05-11 宇龙计算机通信科技(深圳)有限公司 App access method and terminal
CN105160212B (en) * 2015-09-29 2018-10-12 上海斐讯数据通信技术有限公司 The security protection method and system of application
CN106126988A (en) * 2016-06-20 2016-11-16 深圳天珑无线科技有限公司 A kind of method protecting application program for mobile terminal and mobile terminal
CN106250724A (en) * 2016-07-25 2016-12-21 深圳天珑无线科技有限公司 A kind of application control method, device and mobile device
CN106295274B (en) * 2016-07-27 2020-03-17 宇龙计算机通信科技(深圳)有限公司 Application program control method and device
WO2018199366A1 (en) * 2017-04-28 2018-11-01 라인 가부시키가이샤 Method and system for detecting whether obfuscation has been applied to dex file and evaluating security
WO2018194196A1 (en) * 2017-04-20 2018-10-25 라인 가부시키가이샤 Method and system for detecting application of obfuscation to and evaluating security of elf file
JP7131946B2 (en) 2017-04-20 2022-09-06 Line株式会社 Method and system for assessing application security
CN108932428B (en) * 2017-05-25 2022-11-11 腾讯科技(深圳)有限公司 Lesog software processing method, device, equipment and readable storage medium
CN107748843A (en) * 2017-10-27 2018-03-02 上海京颐科技股份有限公司 Application access method and device, storage medium, the terminal of medical care portable mobile termianl
CN110175442A (en) * 2019-04-15 2019-08-27 深圳壹账通智能科技有限公司 Based on APP means of defence, device, equipment and the storage medium for shielding lower fingerprint
CN111601038B (en) * 2020-05-28 2021-10-01 无锡睿勤科技有限公司 Camera control method and device, electronic terminal and storage medium
CN111709054B (en) * 2020-06-12 2024-08-13 腾讯科技(深圳)有限公司 Privacy space information access control method and device and computer equipment
CN112287414A (en) * 2020-10-30 2021-01-29 平安信托有限责任公司 Access control method, device, computer equipment and storage medium

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986063B2 (en) * 1998-06-04 2006-01-10 Z4 Technologies, Inc. Method for monitoring software using encryption including digital signatures/certificates
CN1300697C (en) * 2003-09-15 2007-02-14 英业达股份有限公司 Software pretection method and system
US7552341B2 (en) * 2004-09-01 2009-06-23 Microsoft Corporation Licensing the use of software on a particular CPU
US20080120723A1 (en) * 2006-10-31 2008-05-22 Bellsouth Intellectual Property Corporation Methods, systems and computer program products for authorizing access to features of software applications
KR20080068418A (en) * 2007-01-19 2008-07-23 주식회사 보물닷컴 Computer comprising search-blocking function on file system, the service method thereof, and storage media comprising program source thereof
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN101483861A (en) * 2008-12-17 2009-07-15 北京亿企通信息技术有限公司 Method for mobile phone information safety protection
US8789205B2 (en) * 2010-04-21 2014-07-22 Microsoft Corporation Role-based graphical user interfaces
US20110287741A1 (en) * 2010-05-18 2011-11-24 Prabhu Krishnanand Secure application control in mobile terminal using biometric sensor
CN101895396A (en) * 2010-07-14 2010-11-24 中兴通讯股份有限公司 Mobile terminal and encryption method thereof
US20120072975A1 (en) * 2010-09-21 2012-03-22 Certicom Corp. Circumstantial Authentication
CN102131190A (en) * 2011-03-31 2011-07-20 华为终端有限公司 Method for encrypting mobile terminal, hardware encryption device and mobile terminal
US8555085B2 (en) * 2012-03-09 2013-10-08 Sap Ag Enhancing useability of mobile devices that securely store data

Also Published As

Publication number Publication date
CN103377332A (en) 2013-10-30
KR20150006453A (en) 2015-01-16
KR101700731B1 (en) 2017-01-31
US20150058972A1 (en) 2015-02-26
WO2013159725A1 (en) 2013-10-31
EP2843569A1 (en) 2015-03-04
EP2843569A4 (en) 2015-05-27
CN103377332B (en) 2016-04-20

Similar Documents

Publication Publication Date Title
SG11201406765YA (en) Method and apparatus for accessing application
SG11201808947XA (en) System and method for encryption and decryption based on quantum key distribution
SG11201903541YA (en) Asymmetric key management in consortium blockchain networks
SG11201808734PA (en) Method and system for detecting eavesdropping during data transmission
SG11201908981SA (en) Retrieving public data for blockchain networks using highly available trusted execution environments
SG11201805103VA (en) Method and system for service enablement
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201900550QA (en) Method and system for private communication
SG11201804022SA (en) Systems and methods for digital identity management and permission controls within distributed network nodes
CN102769661B (en) For promoting method and the device of content of multimedia in automobile wireless network
SG11201903566XA (en) Regulating blockchain confidential transactions
SG11201808737YA (en) Unique token authentication cryptogram
SG11201906476TA (en) Login information processing method and device
SG11201808317XA (en) Secure high speed data storage, access, recovery, and transmission
SG11201407788TA (en) Queue management system and method
SG11201806702XA (en) Personal device security using elliptic curve cryptography for secret sharing
SG11201903379QA (en) System and method for automatically entering and leaving ride apparatus
SG11201908931TA (en) Cryptographic key management based on identity information
SG11201805390WA (en) System and methods for auditing a virtual machine
SG11201408025SA (en) Enhanced 2chk authentication security with query transactions
KR101442136B1 (en) Service access method, system and device based on wlan access authentication
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201908647SA (en) Methods and devices for processing certificates in blockchain system
SG11201807088SA (en) Method and device for handling allocation request
MX2012000598A (en) Management of roadside service requests.