WO2013107301A1 - 一种应用程序的处理方法和移动终端 - Google Patents

一种应用程序的处理方法和移动终端 Download PDF

Info

Publication number
WO2013107301A1
WO2013107301A1 PCT/CN2013/070071 CN2013070071W WO2013107301A1 WO 2013107301 A1 WO2013107301 A1 WO 2013107301A1 CN 2013070071 W CN2013070071 W CN 2013070071W WO 2013107301 A1 WO2013107301 A1 WO 2013107301A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
authority
permission
mobile terminal
feature
Prior art date
Application number
PCT/CN2013/070071
Other languages
English (en)
French (fr)
Inventor
陆兆华
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to EP13738400.4A priority Critical patent/EP2806672A4/en
Priority to JP2014552492A priority patent/JP2015510170A/ja
Priority to SG11201403990TA priority patent/SG11201403990TA/en
Publication of WO2013107301A1 publication Critical patent/WO2013107301A1/zh
Priority to US14/332,819 priority patent/US9609142B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/47Fraud detection or prevention means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1485Tariff-related aspects
    • H04L12/1496Tariff-related aspects involving discounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8278Event based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • H04M15/854Available credit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/88Provision for limiting connection, or expenditure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/88Provision for limiting connection, or expenditure
    • H04M15/885Provision for limiting connection, or expenditure limit per application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/88Provision for limiting connection, or expenditure
    • H04M15/888Provision for limiting connection, or expenditure severing connection after predetermined time or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the present invention relates to the field of mobile communication technologies, and in particular, to a processing method of an application and a mobile terminal. Background technique
  • the main process is as follows: First, collect the sample of the malicious deduction program, and extract the feature to the virus database; when the application is installed or running, use the antivirus engine to scan the application. When the feature of the application is found to match (same or similar) the feature in the virus database, the application is characterized as a virus, prompting the user to process (for example: prohibiting installation, virus killing, uninstalling, powerful uninstalling, etc.) The user can further process the application according to the prompt to protect the application security of the mobile terminal.
  • a processing method of an application is provided, where the method includes:
  • the analyzing the operation authority of the application includes:
  • the method further includes: pre-processing the application.
  • the preprocessing the application includes:
  • the preprocessing the application further includes:
  • the operation permission status of the application is set based on the received permission setting information for the application.
  • the method further includes: receiving permission modification information for the application, and modifying an operation permission status of the application according to the permission modification information.
  • the operation authority of the application includes any one or more of the following rights: SMS message service
  • SMS deduction authority interactive voice response IVR deduction authority, wireless application protocol WAP deduction authority,
  • WAP withholding fee authority mobile payment authority and e-banking deduction authority.
  • a mobile terminal where the mobile terminal includes:
  • An analysis module configured to analyze an operation permission of the application when the application performs a call operation on the charge event
  • An execution module configured to: if the analysis module analyzes, the application has a charge for the The operation permission of the piece allows the application to execute the calling operation; if the analysis module analyzes that the application does not have the operation authority for the charge event, the application is prohibited from executing the call operating.
  • the analysis module includes:
  • An obtaining unit configured to acquire an operation permission status of the application
  • An analyzing unit configured to: if the operation permission status is allowed, confirm that the application has an operation authority for the charge event; if the operation permission status is prohibited, confirm that the application does not have a right The operating authority for the chargeback event.
  • the mobile terminal further includes:
  • a pre-processing module configured to pre-process the application before the application performs a call operation on the charge event.
  • the pre-processing module is specifically configured to:
  • the preprocessing module is further configured to:
  • the operation permission status of the application is set based on the received permission setting information for the application.
  • the mobile terminal further includes:
  • a modification module configured to receive permission modification information for the application, and modify an operation permission status of the application according to the permission modification information.
  • the operation authority of the application includes any one or more of the following rights: SMS message service
  • SMS deduction authority interactive voice response IVR deduction authority, wireless application protocol WAP deduction authority, WAP deduction authority, mobile payment authority and e-bank deduction authority.
  • the technical solution provided by the embodiment of the present invention has the following beneficial effects: when the application performs the calling operation of the chargeback event, analyzing the operation authority of the application; if the application has the chargeback event The operation authority allows the application to perform the calling operation; if the application does not have the operation authority for the charge event, the application is prohibited from performing the calling operation.
  • the application security processing is performed in the embodiment of the present invention, it is not required to run the application every time.
  • the application scans only needs to determine the operation permission of the application, which saves processing time, avoids waste of resources, and does not require user participation, and is convenient for the user to use, thereby improving the user experience.
  • FIG. 1 is a flowchart of a method for processing an application program according to Embodiment 1 of the present invention
  • FIG. 2 is a flowchart of a method for processing an application program according to Embodiment 2 of the present invention
  • FIG. 4 is a schematic diagram of another mobile terminal provided in Embodiment 3 of the present invention. detailed description
  • the SMS (Short Messaging Service) channel deduction may be: setting a charging standard in the charging and service system, and the mobile terminal actively sending the short message content in a specific format to a specific service port number.
  • the default call charge is deducted;
  • the IVR (Interactive Voice Response) or the voice call channel deduction can be: Set the charge standard in the billing and service system, and the mobile terminal actively dials the voice call to the specific service number. , deduct the default call charge;
  • WAP (Wireless Application Protocol) channel deduction or WAP withholding fee can be: set the charging standard in the billing and business system, the mobile terminal connects to a specific URL through WAP (Uniform I Universal Resource Locator, Uniform Resource Locator), deducts the default call charge.
  • Mobile payment is a service mode that allows a user to use a mobile terminal to perform payment for goods or services consumed by a mobile terminal. This method establishes a payment account associated with its mobile terminal number for each user, providing the user with a mobile The terminal conducts transaction payment and identity authentication; "electronic bank payment” refers to the service provided by the bank for the user to use the mobile communication network and the mobile terminal to handle the relevant bank payment service, and the service interface can be provided by the mobile terminal.
  • Example 1 Referring to FIG. 1, an embodiment of the present invention provides a method for processing an application, including:
  • the analyzing the operation authority of the application includes:
  • the method before the application performs the invoking operation of the chargeback event, the method further includes: pre-processing the application.
  • the preprocessing the application includes:
  • the preprocessing the application includes:
  • the operation permission status of the application is set based on the received permission setting information for the application.
  • the method further includes: receiving permission modification information for the application, and modifying an operation of the application according to the permission modification information. License status.
  • the operation permission of the application program includes any one or more of the following rights: SMS message service SMS deduction authority, interactive voice response IVR deduction authority, and wireless application protocol WAP button Fee privilege, WAP withholding fee privilege, mobile payment privilege and e-banking deduction.
  • the mobile terminal in this embodiment includes: a terminal device such as a mobile phone or a PDA (Personal Digital Assistant), which is not specifically limited in this embodiment.
  • the beneficial effects of the method embodiment provided by the present invention are: when the application performs a call operation on the charge event, analyzing the operation authority of the application; if the application has the operation right to the charge event, And allowing the application to perform the calling operation; if the application does not have the operation authority for the charge event, the application is prohibited from performing the calling operation.
  • the application security processing is performed in the embodiment of the present invention, the application program is not required to be scanned every time the application is run, and only the operation permission of the application program needs to be determined, thereby saving processing time and avoiding waste of resources. The user's participation is not required, and the user's use is facilitated, thereby improving the user experience.
  • the embodiment provides a method for processing an application.
  • the mobile terminal in the embodiment of the present invention may be a terminal device such as a mobile phone or a PDA.
  • the mobile phone is used as an example in the embodiment.
  • the method includes:
  • the mobile phone may monitor the application, and perform pre-processing on the application in the mobile phone, where the pre-processing may include: scanning an installation package of the application, and obtaining characteristics of the application And comparing the feature of the application with the preset malicious feature, and if the feature of the application matches the preset malicious feature, outputting the prohibition operation prompt information.
  • the mobile phone pre-processes the application.
  • the application can be pre-processed using security software (such as anti-virus engine, firewall, etc.) in the mobile phone. If the application is found.
  • the operation prohibiting operation prompt information is output, for example: pop-up prompt box "This program is malicious program!, prompting the user to refuse to install the application
  • the mobile phone first pre-processes the installation package of the application, and if it finds that it is a malicious program, outputs a prohibition downloading prompt message, prompting the user not to continue downloading the program.
  • the feature of the application matches the preset malicious feature may mean that the feature of the application is exactly the same as the preset malicious feature, or that the feature of the application is similar to the preset malicious feature (for example: 80% or more of the features are the same as the preset malicious features, and the ratios or data may be pre-set according to the preset, which is not specifically limited in this embodiment.
  • the preset malicious feature may be stored in a malicious program library, and the malicious feature refers to a feature of the malicious deduction program. Specifically, a sample of the malicious deduction program may be obtained in advance, for example: A sample of the malicious deduction program is then extracted and added to the default malicious library.
  • the step of preprocessing the application further includes: if the feature of the application does not match the preset malicious feature, outputting the permission setting prompt information; according to the received permission to the application Set information to set the operational license status of the application.
  • the operation permission status may be allowed, indicating that the application can invoke the deduction event; the operation permission status may be prohibited, indicating that the application cannot perform the invoking operation on the deduction event.
  • the permission setting prompt information can be used to prompt the user to set the operation permission status of the application.
  • each application corresponds to an operation right that may be possessed by itself, for example: an application may have an SMS deduction authority, and an application 2 may have a WAP deduction authority; the mobile terminal may first obtain an operation permission that the application may have. And then outputting the permission setting prompt information, prompting the user to set the operation permission that the application may have, that is, setting the operation permission status corresponding to the operation authority, for example: for the application one, the mobile terminal outputs the permission setting prompt information, prompting the user
  • the SMS deduction authority that may be provided for the application is set, and the user can set the operation permission status of the SMS deduction authority according to the prompt information.
  • the operation rights of the application include, but are not limited to, any one or more of the following rights: SMS message service SMS deduction authority, interactive voice response IVR deduction authority, wireless application protocol WAP deduction authority, WAP withholding fee authority, mobile payment authority and e-banking deduction authority.
  • the value indicates that the scanning of the installation package in the pre-processing process is an optional step in the pre-processing process, and the application program may be directly installed in the pre-processing process without performing the scanning of the installation package. No specific restrictions.
  • analyzing the operation authority of the application includes: obtaining an operation permission status of the application; if the operation permission status is allowed, confirming that the application has an operation authority for the charge event; If the operation permission status is prohibition, it is confirmed that the application does not have the operation authority for the chargeback event.
  • step 202 if the application does not have the operation authority for the charge event, that is, the operation permission status of the authority is prohibited, when the application is running, the execution is prohibited.
  • the call operation that is, the application cannot perform the deduction of the fee.
  • the operation permission status of the "SMS deduction permission" of the game program is set to be prohibited, and when the game program calls the "send SMS deduction” operation, the game program is prohibited from transmitting the SMS. Avoid the associated costs.
  • the mobile terminal may further receive the permission modification information for the application, modify the information according to the permission, and modify the operation permission status of the application. For example: if the user wants to modify the operation permission of the application in the mobile terminal, the permission modification information may be sent to the mobile, and the information may include: an operation permission status of the modified operation authority; the mobile terminal modifies the information based on the permission, and modifies The application's operational license status, for the purpose of modifying the application's permissions.
  • the beneficial effects of the method embodiment provided by the present invention are: when the application performs a call operation on the charge event, analyzing the operation authority of the application; if the application has the operation right to the charge event, And allowing the application to perform the calling operation; if the application does not have the operation authority for the charge event, the application is prohibited from performing the calling operation.
  • the application security processing is performed in the embodiment of the present invention, the application program is not required to be scanned every time the application is run, and only the operation permission of the application program needs to be determined, thereby saving processing time and avoiding waste of resources. The user's participation is not required, and the user's use is facilitated, thereby improving the user experience.
  • the application is installed, the application is scanned first, and then the call operation of the charge event is set accordingly, and the active charge prevention and deduction of the charge is realized, which can supplement the deduction of the scan defense that has not been found yet. Malicious program.
  • a mobile terminal includes: an analysis module 301 and an execution module 302;
  • the determining module 301 is configured to analyze an operation permission of the application when the application performs a calling operation on the charge event;
  • the execution module 302 is configured to allow the application to perform the calling operation if the analysis module analyzes that the application has an operation right to the charge event;
  • the block analyzes that the application does not have the operation authority for the charge event, and prohibits the application from performing the call operation.
  • the analysis module 301 preferably includes:
  • An obtaining unit 301a configured to acquire an operation permission status of the application
  • the analyzing unit 301b is configured to: if the operation permission status is allowed, confirm that the application has an operation authority for the chargeback event; if the operation permission status is prohibited, confirm that the application does not have a pair The operating authority of the chargeback event.
  • the mobile terminal in this embodiment further includes:
  • the pre-processing module 303 is configured to pre-process the application before the application performs the calling operation of the charge event.
  • the pre-processing module 303 in this embodiment is specifically configured to:
  • preprocessing module in this embodiment is further configured to:
  • the operation permission status of the application is set based on the received permission setting information for the application.
  • the mobile terminal in this embodiment further includes:
  • the modifying module 304 is configured to receive permission modification information for the application, and modify an operation permission state of the application according to the permission modification information.
  • the operation permission of the application program includes any one or more of the following rights: SMS message service SMS deduction authority, interactive voice response IVR deduction authority, and wireless application protocol WAP button Fee privilege, WAP withholding fee privilege, mobile payment privilege and e-banking deduction.
  • the beneficial effect of the device embodiment provided by the present invention is to analyze the operation authority of the application when the application performs the calling operation of the charge event; if the application has the operation authority for the charge event, Allowing the application to perform the calling operation; if the application does not have operational rights to the chargeback event, the application is prohibited from performing the calling operation.
  • the application security processing is performed in the embodiment of the present invention, the application does not need to be executed every time the application is run. Scanning only needs to judge the operation permission of the application, which saves processing time, avoids waste of resources, and does not require user participation, and is convenient for users to use, thereby improving the user experience.
  • the mobile terminal provided in this embodiment may be the same as the method embodiment, and the specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.
  • the above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalent substitutions, improvements, etc., which are within the spirit and scope of the present invention, should be included in the protection of the present invention. Within the scope.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Stored Programmes (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明公开了一种应用程序的处理方法和终端,属于移动通信技术领域。所述方法包括:当应用程序执行对扣费事件的调用操作时,分析所述应用程序的操作权限;如果所述应用程序具有对所述扣费事件的操作权限,则允许所述应用程序执行所述调用操作;如果所述应用程序不具有对所述扣费事件的操作权限,则禁止所述应用程序执行所述调用操作。本发明不需要每次运行应用程序时都对应用程序进行扫描,只需要对应用程序的操作权限进行判定即可,节省了处理时间,避免了资源的浪费,同时不需要用户的参与,方便用户的使用,从而提高了用户的使用体验。

Description

说 明 书 一种应用程序的处理方法和移动终端
本申请要求于 2012 年 1 月 20 日提交中国专利局、 申请号为 2012100187752、 发明名称为 "一种应用程序的处理方法和移动终端" 的中国 专利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域
本发明涉及移动通信技术领域,特别涉及一种应用程序的处理方法和移动 终端。 背景技术
随着移动终端的发展, 移动终端的应用安全也越来越受到重视, 其中, 对 恶意扣费程序的防御, 则是移动终端应用安全的一个重要内容。 扫描防御是现 行的一种常用方案, 其主要过程为: 首先收集恶意扣费程序的样本, 提取特征 添加到病毒库; 当应用程序安装时或运行过程中, 使用杀毒引擎扫描所述应用 程序, 当发现该应用程序的特征与病毒库中的特征匹配(相同或相似), 则将 该应用程序定性为病毒, 提示用户进行处理(例如: 禁止安装、 病毒查杀、 卸 载、 强力卸载等操作), 用户可以根据提示对该应用程序进行进一步的处理, 保护移动终端的应用安全。
发明人发现, 上述扫描防御方案至少存在以下缺陷: 对应用程序进行处理 时, 每次都需要进行特征扫描, 既耗费时间, 又占用系统资源, 影响用户对应 用程序的使用体验。 发明内容
为了解决现有技术中对应用程序的安全处理耗费时间、 占用资源的问题, 本发明实施例提供了一种应用程序的处理和移动终端。 所述技术方案如下: 一方面, 提供了一种应用程序的处理方法, 所述方法包括:
当应用程序执行对扣费事件的调用操作时, 分析所述应用程序的操作权 限; 如果所述应用程序具有对所述扣费事件的操作权限, 则允许所述应用程序 执行所述调用操作;
如果所述应用程序不具有对所述扣费事件的操作权限, 则禁止所述应用程 序执行所述调用操作。
所述分析所述应用程序的操作权限, 包括:
获取所述应用程序的操作许可状态;
如果所述操作许可状态为允许, 则确认所述应用程序具有对所述扣费事件 的操作权限;
如果所述操作许可状态为禁止, 则确认所述应用程序不具有对所述扣费事 件的操作权限。
在应用程序执行对扣费事件的调用操作之前, 所述方法还包括: 对所述应 用程序进行预处理。
所述对所述应用程序进行预处理, 包括:
扫描所述应用程序的安装包, 获得所述应用程序的特征;
将所述应用程序的特征与预设的恶意特征进行比对,如果所述应用程序的 特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。
所述对所述应用程序进行预处理, 还包括:
如果所述应用程序的特征与所述预设的恶意特征不匹配, 则输出权限设置 提示信息;
根据接收到的对所述应用程序的权限设置信息,设置所述应用程序的操作 许可状态。
在对所述应用程序进行预处理之后, 所述方法还包括: 接收对所述应用程 序的权限修改信息, 根据所述权限修改信息, 修改所述应用程序的操作许可状 态。
所述应用程序的操作权限包括以下权限中的任一种或多种: 短信消息服务
SMS扣费权限、互动式语音应答 IVR扣费权限、无线应用协议 WAP扣费权限、
WAP代扣费权限、 移动支付权限和电子银行扣费权限。
另一方面, 还提供了一种移动终端, 所述移动终端包括:
分析模块, 用于当应用程序执行对扣费事件的调用操作时, 分析所述应用 程序的操作权限;
执行模块, 用于如果所述分析模块分析出所述应用程序具有对所述扣费事 件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述分析模块分 析出所述应用程序不具有对所述扣费事件的操作权限, 则禁止所述应用程序执 行所述调用操作。
分析模块包括:
获取单元, 用于获取所述应用程序的操作许可状态;
分析单元, 用于如果所述操作许可状态为允许, 则确认所述应用程序具有 对所述扣费事件的操作权限; 如果所述操作许可状态为禁止, 则确认所述应用 程序不具有对所述扣费事件的操作权限。
所述移动终端还包括:
预处理模块, 用于在应用程序执行对扣费事件的调用操作之前, 对所述应 用程序进行预处理。
所述预处理模块具体用于:
扫描所述应用程序的安装包, 获得所述应用程序的特征;
将所述应用程序的特征与预设的恶意特征进行比对,如果所述应用程序的 特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。
所述预处理模块还用于:
如果所述应用程序的特征与所述预设的恶意特征不匹配, 则输出权限设置 提示信息;
根据接收到的对所述应用程序的权限设置信息,设置所述应用程序的操作 许可状态。
所述移动终端还包括:
修改模块, 用于接收对所述应用程序的权限修改信息, 根据所述权限修改 信息, 修改所述应用程序的操作许可状态。
所述应用程序的操作权限包括以下权限中的任一种或多种: 短信消息服务
SMS扣费权限、互动式语音应答 IVR扣费权限、无线应用协议 WAP扣费权限、 WAP代扣费权限、 移动支付权限和电子银行扣费权限。
本发明实施例提供的技术方案带来的有益效果是: 当应用程序执行对扣费 事件的调用操作时, 分析所述应用程序的操作权限; 如果所述应用程序具有对 所述扣费事件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述 应用程序不具有对所述扣费事件的操作权限, 则禁止所述应用程序执行所述调 用操作。 本发明实施例进行应用安全处理时, 不需要每次运行应用程序时都对 应用程序进行扫描, 只需要对应用程序的操作权限进行判定即可, 节省了处理 时间, 避免了资源的浪费, 同时不需要用户的参与, 方便用户的使用, 从而提 高了用户的使用体验。 附图说明
为了更清楚地说明本发明实施例中的技术方案, 下面将对实施例描述中所 需要使用的附图作筒单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明 的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下, 还可以根据这些附图获得其他的附图。
图 1是本发明实施例 1中提供的一种应用程序的处理方法的流程图; 图 2是本发明实施例 2中提供的一种应用程序的处理方法的流程图; 图 3是本发明实施例 3中提供的一种移动终端的示意图;
图 4是本发明实施例 3中提供的另一种移动终端的示意图。 具体实施方式
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图对本发明 实施方式作进一步地详细描述。
本发明实施例中, SMS ( Short Messaging Service, 短消息服务)通道扣费 可以为: 在计费与业务系统中设定收费标准, 移动终端主动发送特定格式的短 信内容到特定的业务端口号,扣取预设的话费; IVR( Interactive Voice Response , 互动式语音应答)或声讯电话通道扣费可以为: 在计费与业务系统中设定收费 标准, 移动终端主动拨打语音电话到特定的业务号码, 扣取预设的话费; WAP ( Wireless Application Protocol , 无线应用协议 )通道扣费或 WAP代扣费可以 为:在计费与业务系统中设定收费标准,移动终端通过 WAP连接至特定的 URL ( Uniform I Universal Resource Locator, 统一资源定位符), 扣取预设的话费。
"移动支付"是允许用户使用移动终端对所消费的商品或服务进行账务支 付的一种服务方式, 此方式为每个用户建立一个与其移动终端号码关联的支付 账户, 为用户提供一个通过移动终端进行交易支付和身份认证的途径; "电子 银行支付"是指银行为用户提供的利用移动通信网络及移动终端办理相关银行 支付业务的服务, 该服务界面可以由移动终端提供。
实施例 1 参见图 1 , 本发明实施例提供了一种应用程序的处理方法, 包括:
101、 当应用程序执行对扣费事件的调用操作时, 分析所述应用程序的操 作权限;
102、 如果所述应用程序具有对所述扣费事件的操作权限, 则允许所述应 用程序执行所述调用操作;
103、 如果所述应用程序不具有对所述扣费事件的操作权限, 则禁止所述 应用程序执行所述调用操作。
本实施例中, 所述分析所述应用程序的操作权限, 包括:
获取所述应用程序的操作许可状态;
如果所述操作许可状态为允许, 则确认所述应用程序具有对所述扣费事件 的操作权限;
如果所述操作许可状态为禁止, 则确认所述应用程序不具有对所述扣费事 件的操作权限。
可选地本实施例中, 在应用程序执行对扣费事件的调用操作之前, 所述方 法还包括: 对所述应用程序进行预处理。
优选地本实施例中, 所述对所述应用程序进行预处理, 包括:
扫描所述应用程序的安装包, 获得所述应用程序的特征;
将所述应用程序的特征与预设的恶意特征进行比对,如果所述应用程序的 特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。
本实施例中, 所述对所述应用程序进行预处理, 还包括:
如果所述应用程序的特征与所述预设的恶意特征不匹配, 则输出权限设置 提示信息;
根据接收到的对所述应用程序的权限设置信息,设置所述应用程序的操作 许可状态。
可选地本实施例中,在对所述应用程序进行预处理之后,所述方法还包括: 接收对所述应用程序的权限修改信息, 根据所述权限修改信息, 修改所述应用 程序的操作许可状态。
可选地, 本实施例中, 所述应用程序的操作权限包括以下权限中的任一种 或多种: 短信消息服务 SMS扣费权限、 互动式语音应答 IVR扣费权限、 无线 应用协议 WAP扣费权限、 WAP代扣费权限、 移动支付权限和电子银行扣费权 限。 本实施例中的移动终端包括: 手机、 PDA ( Personal Digital Assistant, 掌 上电脑)等终端设备, 对此本实施例不做具体限定。
本发明提供的方法实施例的有益效果是: 当应用程序执行对扣费事件的调 用操作时, 分析所述应用程序的操作权限; 如果所述应用程序具有对所述扣费 事件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述应用程序 不具有对所述扣费事件的操作权限, 则禁止所述应用程序执行所述调用操作。 本发明实施例进行应用安全处理时, 不需要每次运行应用程序时都对应用程序 进行扫描, 只需要对应用程序的操作权限进行判定即可, 节省了处理时间, 避 免了资源的浪费, 同时不需要用户的参与, 方便用户的使用, 从而提高了用户 的使用体验。 实施例 2
参见图 2, 本实施例提供了一种应用程序的处理方法, 本发明实施例中的 移动终端可以为手机、 PDA等终端设备, 本实施例以手机为例进行说明, 该方 法具体包括:
201、 对应用程序进行预处理。
本实施例中, 可选地, 手机可以监控应用程序, 对手机中的应用程序进行 预处理, 所述预处理的过程可以包括: 扫描所述应用程序的安装包, 获得所述 应用程序的特征; 将所述应用程序的特征与预设的恶意特征进行比对, 如果所 述应用程序的特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。 例 如: 当应用程序准备安装时, 手机先对该应用程序进行预处理, 具体的, 可以 使用手机中的安全软件(例如: 杀毒引擎、 防火墙等)对应用程序进行预处理, 如果发现此应用程序与预设的恶意程序库中的恶意特征匹配, 则确认该应用程 序为恶意程序, 输出禁止操作提示信息, 例如: 弹出提示框 "该程序为恶意程 序!", 提示用户拒绝安装所述应用程序; 再如, 当用户下载某应用程序, 手机 先对该应用程序的安装包进行预处理, 如果发现其为恶意程序, 则输出禁止下 载提示信息, 提示用户不要继续下载该程序。 本实施例中 "应用程序的特征与 预设的恶意特征匹配" 可以是指应用程序的特征与预设的恶意特征完全相同, 也可以指应用程序的特征与预设的恶意特征相似(例如: 80%或 90%以上的特 征与预设的恶意特征相同, 此处的比例或数据可以根据进行预设定), 对此本 实施例不做具体限定。 本实施例中, 预设的恶意特征可以存储于恶意程序库中, 该恶意特征指恶 意扣费程序的特征, 具体的, 可以预先获取恶意扣费程序的样本, 例如: 可以 从网络中获取各种恶意扣费程序的样本, 然后提取其特征添加到预设的恶意程 序库中。 进一步地, 本步骤对应用程序进行预处理还包括: 如果所述应用程序 的特征与所述预设的恶意特征不匹配, 则输出权限设置提示信息; 根据接收到 的对所述应用程序的权限设置信息,设置所述应用程序的操作许可状态。其中, 操作许可状态可以为允许, 表明该应用程序可以对该扣费事件进行调用操作; 操作许可状态可以为禁止, 表明该应用程序不能对该扣费事件执行调用操作。
所述权限设置提示信息可用于提示用户对该应用程序的操作许可状态进 行设置。 具体地, 每个应用程序对应自己可能具备的操作权限, 例如: 应用程 序一可能具备 SMS扣费权限, 应用程序二可能具备 WAP扣费权限; 移动终端 可以首先获取该应用程序可能具备的操作权限, 再输出权限设置提示信息, 提 示用户对该应用程序可能具备的操作权限进行设置, 即设置该操作权限对应的 操作许可状态, 例如: 针对应用程序一, 移动终端输出权限设置提示信息, 提 示用户对该应用程序可能具备的 SMS扣费权限进行设置, 用户可根据该提示 信息对 SMS扣费权限的操作许可状态进行设置。 本实施例中, 应用程序的操 作权限包括但不限于以下权限中的任一种或多种: 短信消息服务 SMS扣费权 限、 互动式语音应答 IVR扣费权限、 无线应用协议 WAP扣费权限、 WAP代扣 费权限、 移动支付权限和电子银行扣费权限。
值的指出的是, 本实施例中在预处理的过程中对安装包的扫描为可选步 骤, 预处理过程中也可以不执行安装包的扫描而直接安装该应用程序, 对此本 实施例不做具体限定。
202、 当应用程序执行对扣费事件的调用操作时, 分析应用程序的操作权 限。
本实施例中, 由于在应用程序安装的时, 已经对该应用程序的操作权限进 行了设置, 所以当应用程序执行对扣费事件的调用操作时, 先对该应用程序的 操作权限进行分析, 具体的, 分析所述应用程序的操作权限包括: 获取所述应 用程序的操作许可状态; 如果所述操作许可状态为允许, 则确认所述应用程序 具有对所述扣费事件的操作权限; 如果所述操作许可状态为禁止, 则确认所述 应用程序不具有对所述扣费事件的操作权限。
203、 如果该应用程序具有对所述扣费事件的操作权限, 则允许应用程序 执行所述调用操作; 如果该应用程序不具有对所述扣费事件的操作权限, 则禁 止应用程序执行所述调用操作。
本实施例中, 根据步骤 202的分析结果, 如果所述应用程序不具有对所述 扣费事件的操作权限, 即该权限的操作许可状态为禁止, 则当该应用程序运行 时, 禁止其执行该调用操作, 即该应用程序无法进行费用的扣取。 例如: 用户 安装某游戏程序时, 设置该游戏程序的 "SMS扣费权限" 的操作许可状态为禁 止, 则在该游戏程序调用 "发送 SMS扣费" 的操作时, 禁止该游戏程序发送 SMS , 避免产生相关费用。
本实施例中, 移动终端还可以接收对应用程序的权限修改信息, 根据该权 限修改信息, 修改该应用程序的操作许可状态。 例如: 如果用户想要修改移动 终端中的应用程序的操作权限, 则可以向移动发送权限修改信息, 该信息可以 包括: 修改后的操作权限的操作许可状态; 移动终端基于该权限修改信息, 修 改该应用程序的操作许可状态, 达到修改该应用程序权限的目的。
本发明提供的方法实施例的有益效果是: 当应用程序执行对扣费事件的调 用操作时, 分析所述应用程序的操作权限; 如果所述应用程序具有对所述扣费 事件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述应用程序 不具有对所述扣费事件的操作权限, 则禁止所述应用程序执行所述调用操作。 本发明实施例进行应用安全处理时, 不需要每次运行应用程序时都对应用程序 进行扫描, 只需要对应用程序的操作权限进行判定即可, 节省了处理时间, 避 免了资源的浪费, 同时不需要用户的参与, 方便用户的使用, 从而提高了用户 的使用体验。 且在安装应用程序时先对该应用程序进行扫描, 再对扣费事件的 调用操作进行相应的设定, 实现扣费的主动防卸, 能补充防御那些扫描式防御 还没有能发现的扣费恶意程序。 实施例 3
参见图 3 , 本实施例中提供了一种移动终端, 所述移动终端包括: 分析模 块 301和执行模块 302;
判断模块 301 , 用于当应用程序执行对扣费事件的调用操作时, 分析所述 应用程序的操作权限;
执行模块 302, 用于如果所述分析模块分析出所述应用程序具有对所述扣 费事件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述分析模 块分析出所述应用程序不具有对所述扣费事件的操作权限, 则禁止所述应用程 序执行所述调用操作。
参见图 4, 本实施例中优选地, 分析模块 301包括:
获取单元 301a, 用于获取所述应用程序的操作许可状态;
分析单元 301b,用于如果所述操作许可状态为允许,则确认所述应用程序 具有对所述扣费事件的操作权限; 如果所述操作许可状态为禁止, 则确认所述 应用程序不具有对所述扣费事件的操作权限。
参见图 4, 可选地本实施例中的移动终端还包括:
预处理模块 303, 用于在应用程序执行对扣费事件的调用操作之前, 对所 述应用程序进行预处理。
优选地, 本实施例中所述预处理模块 303具体用于:
扫描所述应用程序的安装包, 获得所述应用程序的特征;
将所述应用程序的特征与预设的恶意特征进行比对,如果所述应用程序的 特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。
进一步地, 本实施例中预处理模块还用于:
如果所述应用程序的特征与所述预设的恶意特征不匹配, 则输出权限设置 提示信息;
根据接收到的对所述应用程序的权限设置信息,设置所述应用程序的操作 许可状态。
参见图 4, 可选地, 本实施例中的移动终端还包括:
修改模块 304, 用于接收对所述应用程序的权限修改信息, 根据所述权限 修改信息, 修改所述应用程序的操作许可状态。
可选地, 本实施例中, 所述应用程序的操作权限包括以下权限中的任一种 或多种: 短信消息服务 SMS扣费权限、 互动式语音应答 IVR扣费权限、 无线 应用协议 WAP扣费权限、 WAP代扣费权限、 移动支付权限和电子银行扣费权 限。
本发明提供的装置实施例的有益效果是当应用程序执行对扣费事件的调 用操作时, 分析所述应用程序的操作权限; 如果所述应用程序具有对所述扣费 事件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述应用程序 不具有对所述扣费事件的操作权限, 则禁止所述应用程序执行所述调用操作。 本发明实施例进行应用安全处理时, 不需要每次运行应用程序时都对应用程序 进行扫描, 只需要对应用程序的操作权限进行判定即可, 节省了处理时间, 避 免了资源的浪费, 同时不需要用户的参与, 方便用户的使用, 从而提高了用户 的使用体验。 本实施例提供的移动终端, 具体可以与方法实施例属于同一构思, 其具体 实现过程详见方法实施例, 这里不再赘述。 本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通 过硬件来完成, 也可以通过程序来指令相关的硬件完成, 所述的程序可以存储 于一种计算机可读存储介质中, 上述提到的存储介质可以是只读存储器, 磁盘 或光盘等。 以上所述仅为本发明的较佳实施例, 并不用以限制本发明, 凡在本发明的 精神和原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的 保护范围之内。

Claims

权 利 要 求 书
1、 一种应用程序的处理方法, 其特征在于, 所述方法包括:
当应用程序执行对扣费事件的调用操作时, 分析所述应用程序的操作权限; 如果所述应用程序具有对所述扣费事件的操作权限, 则允许所述应用程序 执行所述调用操作;
如果所述应用程序不具有对所述扣费事件的操作权限, 则禁止所述应用程 序执行所述调用操作。
2、 根据权利要求 1所述的方法, 其特征在于, 所述分析所述应用程序的操 作权限, 包括:
获取所述应用程序的操作许可状态;
如果所述操作许可状态为允许, 则确认所述应用程序具有对所述扣费事件 的操作权限;
如果所述操作许可状态为禁止, 则确认所述应用程序不具有对所述扣费事 件的操作权限。
3、 根据权利要求 1所述的方法, 其特征在于, 在应用程序执行对扣费事件 的调用操作之前, 所述方法还包括: 对所述应用程序进行预处理。
4、 如权利要求 3所述的方法, 其特征在于, 所述对所述应用程序进行预处 理, 包括:
扫描所述应用程序的安装包, 获得所述应用程序的特征;
将所述应用程序的特征与预设的恶意特征进行比对, 如果所述应用程序的 特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。
5、 如权利要求 4所述的方法, 其特征在于, 所述对所述应用程序进行预处 理, 还包括:
如果所述应用程序的特征与所述预设的恶意特征不匹配, 则输出权限设置 提示信息;
根据接收到的对所述应用程序的权限设置信息, 设置所述应用程序的操作 许可状态。
6、 根据权利要求 3所述的方法, 其特征在于, 在对所述应用程序进行预处 理之后, 所述方法还包括: 接收对所述应用程序的权限修改信息, 根据所述权 限修改信息, 修改所述应用程序的操作许可状态。
7、 根据权利要求 1-6任一项所述的方法, 其特征在于, 所述应用程序的操 作权限包括以下权限中的任一种或多种: 短信消息服务 SMS扣费权限、 互动式 语音应答 IVR扣费权限、 无线应用协议 WAP扣费权限、 WAP代扣费权限、 移 动支付权限和电子银行扣费权限。
8、 一种移动终端, 其特征在于, 所述移动终端包括:
分析模块, 用于当应用程序执行对扣费事件的调用操作时, 分析所述应用 程序的操作权限;
执行模块, 用于如果所述分析模块分析出所述应用程序具有对所述扣费事 件的操作权限, 则允许所述应用程序执行所述调用操作; 如果所述分析模块分 析出所述应用程序不具有对所述扣费事件的操作权限, 则禁止所述应用程序执 行所述调用操作。
9、 根据权利要求 8所述的移动终端, 其特征在于, 所述分析模块包括: 获取单元, 用于获取所述应用程序的操作许可状态;
分析单元, 用于如果所述操作许可状态为允许, 则确认所述应用程序具有 对所述扣费事件的操作权限; 如果所述操作许可状态为禁止, 则确认所述应用 程序不具有对所述扣费事件的操作权限。
10、 根据权利要求 8所述的移动终端, 其特征在于, 所述移动终端还包括: 预处理模块, 用于在应用程序执行对扣费事件的调用操作之前, 对所述应 用程序进行预处理。
11、 根据权利要求 10所述的移动终端, 其特征在于, 所述预处理模块具体 用于: 扫描所述应用程序的安装包, 获得所述应用程序的特征;
将所述应用程序的特征与预设的恶意特征进行比对, 如果所述应用程序的 特征与所述预设的恶意特征匹配, 则输出禁止操作提示信息。
12、 根据权利要求 11所述的移动终端, 其特征在于, 所述预处理模块还用 于:
如果所述应用程序的特征与所述预设的恶意特征不匹配, 则输出权限设置 提示信息;
根据接收到的对所述应用程序的权限设置信息, 设置所述应用程序的操作 许可状态。
13、根据权利要求 10所述的移动终端, 其特征在于, 所述移动终端还包括: 修改模块, 用于接收对所述应用程序的权限修改信息, 根据所述权限修改 信息, 修改所述应用程序的操作许可状态。
14、 根据权利要求 8-13任一项所述的移动终端, 其特征在于, 所述应用程 序的操作权限包括以下权限中的任一种或多种: 短信消息服务 SMS扣费权限、 互动式语音应答 IVR扣费权限、 无线应用协议 WAP扣费权限、 WAP代扣费权 限、 移动支付权限和电子银行扣费权限。
PCT/CN2013/070071 2012-01-20 2013-01-05 一种应用程序的处理方法和移动终端 WO2013107301A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP13738400.4A EP2806672A4 (en) 2012-01-20 2013-01-05 METHOD OF PROCESSING APPLICATIONS AND MOBILE TERMINAL
JP2014552492A JP2015510170A (ja) 2012-01-20 2013-01-05 アプリケーション処理方法および移動端末
SG11201403990TA SG11201403990TA (en) 2012-01-20 2013-01-05 Application processing method and mobile terminal
US14/332,819 US9609142B2 (en) 2012-01-20 2014-07-16 Application processing method and mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210018775.2A CN103220662B (zh) 2012-01-20 2012-01-20 一种应用程序的处理方法和移动终端
CN201210018775.2 2012-01-20

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/332,819 Continuation US9609142B2 (en) 2012-01-20 2014-07-16 Application processing method and mobile terminal

Publications (1)

Publication Number Publication Date
WO2013107301A1 true WO2013107301A1 (zh) 2013-07-25

Family

ID=48798615

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/070071 WO2013107301A1 (zh) 2012-01-20 2013-01-05 一种应用程序的处理方法和移动终端

Country Status (7)

Country Link
US (1) US9609142B2 (zh)
EP (1) EP2806672A4 (zh)
JP (1) JP2015510170A (zh)
CN (1) CN103220662B (zh)
MY (1) MY168101A (zh)
SG (1) SG11201403990TA (zh)
WO (1) WO2013107301A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650645B (zh) * 2015-03-23 2020-01-14 Oppo广东移动通信有限公司 一种防恶意扣费的方法和相关装置
CN105095049B (zh) * 2015-08-17 2018-02-13 安一恒通(北京)科技有限公司 用于监控应用操作的方法和装置
CN106446614B (zh) * 2016-08-31 2019-09-27 维沃移动通信有限公司 一种应用程序的权限管理方法及移动终端
CN107967423B (zh) * 2016-10-20 2020-12-04 腾讯科技(深圳)有限公司 一种权限获取的方法以及终端设备
CN106886710A (zh) * 2017-01-03 2017-06-23 捷开通讯(深圳)有限公司 一种自动防止游戏误扣费的方法和系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102186152A (zh) * 2011-05-19 2011-09-14 深圳市五巨科技有限公司 一种防止移动终端恶意扣费的方法和装置
CN102209326A (zh) * 2011-05-20 2011-10-05 北京中研瑞丰信息技术研究所(有限合伙) 基于智能手机无线电接口层的恶意行为检测方法及系统
CN102404706A (zh) * 2011-11-24 2012-04-04 中兴通讯股份有限公司 一种管理资费安全的方法及移动终端
CN102404727A (zh) * 2011-11-24 2012-04-04 中兴通讯股份有限公司 移动终端的安全控制方法及装置

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7889052B2 (en) * 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
NL1013662C2 (nl) * 1999-11-24 2001-05-28 Derk Pieter Brouwer Stelsel en netwerk voor het besturen van transacties in derivaten.
JP2002041170A (ja) * 2000-07-27 2002-02-08 Matsushita Electric Ind Co Ltd プログラム実行制御装置
US20020052841A1 (en) * 2000-10-27 2002-05-02 Guthrie Paul D. Electronic payment system
US7379731B2 (en) * 2001-05-14 2008-05-27 Ntt Docomo Inc. System for managing program applications storable in a mobile terminal
US7865427B2 (en) * 2001-05-30 2011-01-04 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
RU2315438C2 (ru) * 2003-07-16 2008-01-20 Скайп Лимитед Одноранговая телефонная система
US20060236395A1 (en) * 2004-09-30 2006-10-19 David Barker System and method for conducting surveillance on a distributed network
US7752667B2 (en) * 2004-12-28 2010-07-06 Lenovo (Singapore) Pte Ltd. Rapid virus scan using file signature created during file write
US7805765B2 (en) * 2004-12-28 2010-09-28 Lenovo (Singapore) Pte Ltd. Execution validation using header containing validation data
US8768838B1 (en) * 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US8639629B1 (en) * 2005-02-02 2014-01-28 Nexus Payments, LLC System and method for accessing an online user account registry via a thin-client unique user code
WO2007097439A1 (ja) * 2006-02-21 2007-08-30 Nec Corporation プログラムの実行制御システム、実行制御方法、実行制御用コンピュータプログラム
CN100583919C (zh) * 2006-03-14 2010-01-20 华为技术有限公司 解决通信系统欠费欺诈的方法及系统
US7701870B2 (en) 2007-12-28 2010-04-20 United States Cellular Corporation Zero rating in wireless prepaid communications network
US20110112869A1 (en) * 2009-11-09 2011-05-12 Revolutionary E-Commerce Systems, Inc. Online transaction hosting apparatus and method
KR101089023B1 (ko) * 2010-08-06 2011-12-01 삼성에스디에스 주식회사 스마트 카드, 및 이를 이용한 안티-바이러스 시스템 및 스캐닝 방법
US20140108251A1 (en) * 2012-10-01 2014-04-17 Robert Whitney Anderson Collaborative Fraud Determination And Prevention

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102186152A (zh) * 2011-05-19 2011-09-14 深圳市五巨科技有限公司 一种防止移动终端恶意扣费的方法和装置
CN102209326A (zh) * 2011-05-20 2011-10-05 北京中研瑞丰信息技术研究所(有限合伙) 基于智能手机无线电接口层的恶意行为检测方法及系统
CN102404706A (zh) * 2011-11-24 2012-04-04 中兴通讯股份有限公司 一种管理资费安全的方法及移动终端
CN102404727A (zh) * 2011-11-24 2012-04-04 中兴通讯股份有限公司 移动终端的安全控制方法及装置

Also Published As

Publication number Publication date
JP2015510170A (ja) 2015-04-02
US9609142B2 (en) 2017-03-28
EP2806672A1 (en) 2014-11-26
MY168101A (en) 2018-10-11
EP2806672A4 (en) 2015-06-17
CN103220662B (zh) 2016-01-20
US20140329496A1 (en) 2014-11-06
CN103220662A (zh) 2013-07-24
SG11201403990TA (en) 2014-10-30

Similar Documents

Publication Publication Date Title
US9973518B2 (en) Apparatus and method for checking message and user terminal
EP2852913B1 (en) Method and apparatus for determining malicious program
US9313216B2 (en) Method and system for monitoring application program of mobile device
WO2015169158A1 (zh) 信息保护的方法和系统
US9876896B1 (en) System and method of interdicting malware infiltration as spoofed advertisement
CN105701423B (zh) 应用于云端支付业务的数据存储方法及装置
WO2013126258A1 (en) Quantifying the risks of applications for mobile devices
WO2015109668A1 (zh) 应用程序管理方法、装置、终端及计算机存储介质
WO2013107301A1 (zh) 一种应用程序的处理方法和移动终端
Hamandi et al. Android SMS malware: Vulnerability and mitigation
CN1869927B (zh) 设备控制器、控制设备的方法及其程序
CN112084497A (zh) 嵌入式Linux系统恶意程序检测方法及装置
WO2013075458A1 (zh) 一种管理资费安全的方法及移动终端
Becher et al. Towards dynamic malware analysis to increase mobile device security
WO2022100209A1 (zh) 数据处理方法、装置、存储介质、终端及网络接入点设备
Du et al. A dynamic and static combined android malicious code detection model based on SVM
CN112565311A (zh) 一种针对电信诈骗案件被害人的快速证据取证方法
Shin et al. A Security Reference Model for the Construction of Mobile Banking Services based on Smart Phones
KR102261789B1 (ko) 스미싱 메시지 모니터링 방법 및 스미싱 위험도 판정 방법
KR100610812B1 (ko) 무선 환경을 위한 전자 상거래 인증 시스템
CN115348261A (zh) 基于5g的云端可信数据处理方法、装置、终端及存储介质
CN116541882A (zh) 项目调用方法以及装置
CN112508569A (zh) 支付环境监控方法及系统
CN113918902A (zh) 一种基于后端的权限鉴定方法及装置
Iztayev et al. ANALYSIS OF SAFETY AND VULNERABILITIES OF THE LEVELS OF THE INFRASTRUCTURE AND APPLICATIONS ANDROID

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13738400

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2014552492

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2013738400

Country of ref document: EP