WO2015124018A1 - 基于智能终端设备的应用程序访问方法与装置 - Google Patents

基于智能终端设备的应用程序访问方法与装置 Download PDF

Info

Publication number
WO2015124018A1
WO2015124018A1 PCT/CN2014/093597 CN2014093597W WO2015124018A1 WO 2015124018 A1 WO2015124018 A1 WO 2015124018A1 CN 2014093597 W CN2014093597 W CN 2014093597W WO 2015124018 A1 WO2015124018 A1 WO 2015124018A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
permission
behavior
rights
authorization
Prior art date
Application number
PCT/CN2014/093597
Other languages
English (en)
French (fr)
Inventor
姚彤
丁祎
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Priority to US15/120,408 priority Critical patent/US20170076099A1/en
Publication of WO2015124018A1 publication Critical patent/WO2015124018A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Definitions

  • the present invention relates to an Android platform technology, and in particular, to an application access method and apparatus based on an intelligent terminal device.
  • the Android platform is a Linux-based open source mobile operating system platform consisting of an operating system, user interface and applications, and is completely open to third-party applications. Due to the openness of the Android platform, application developers have more freedom in developing applications, which has attracted many application developers. Application developers have also developed and provided a large number of Android-based Android. The application, the installation package of this application is released in the form of an APK (Android Package), and the application is run by installing the Android installation package, so that more and more applications can be hosted on Android. on the platform. As the world's most popular mobile operating system platform, the Android platform has covered billions of mobile terminals and numerous applications.
  • the Android platform designed a security access policy based on granting behavior rights.
  • the application involves the operation of user security, for example, the operation of reading the user's private information, or Operations that result in a loss of user fees require the user to authorize the application.
  • the application needs to perform operations such as sending a text message, accessing contact data, reading memory card data, etc., reading user privacy information after installation, and using a network connection to increase user fees, it is necessary to install Applying the corresponding behavior permission to the user, that is, in the application installation process, the behavior permission statement requiring the user authorization is displayed to the user through the mobile terminal, so that the user decides whether to grant the application access authority for performing the user security operation.
  • the Android platform when the application is installed, the user can only grant the behavior permission of the application application as a whole, and thus, the application application is displayed to the user when the application is installed.
  • the user After the behavior rights service, the user either accepts all the behavior rights services requested by the application to continue installing the application, or can only cancel the installation of the application and exit the application installation.
  • the Android platform displays security-related behaviors requiring user authorization on the display interface of the mobile terminal according to the behavior-based security access policy.
  • Permissions for example, reading mobile terminal status and ID, intercepting outgoing calls, directly calling phone numbers, editing SMS or MMS, sending text messages, recordings, and precise GPS location information, etc., if the user authorizes the KC VoIP application to perform all of the above security operations , you can follow the next control of the display interface Continued installation, so that after installing the KC VoIP application, the KC VoIP application will have access to user security information such as user recording information and accurate GPS location information; if the user does not authorize the KC VoIP application to perform all of the above For safe operation, you can exit the current KC VoIP application installation by clicking the Cancel control on the display interface.
  • the use of the Android platform can only grant the behavior permission to the application as a whole, and the malicious application for the Android platform is greatly increased.
  • the malicious application adds multiple influences on the user's security. Behavior rights, for example, sending text messages, reading contacts, networking, recording, reading user precise GPS location information, etc., binding to the behavioral permissions required for the malicious application to run normally, and plausible The name, function, and application attract users to install.
  • the added behavioral authority that affects the user's security is placed in a place that the user does not pay much attention to.
  • the existing Android platform provides a security application to provide active defense and rights management functions.
  • a security application By running a security application, users can select applications that need to be disabled. The behavioral permissions, so that when the application is running, it no longer enjoys the behavior permissions granted by the user during the installation of the application, so that in subsequent applications, the application can be prevented from posing a threat to user security.
  • this method cannot effectively avoid the security risks that the user brings to the user during the time period before the application is disabled by the security application, and the user's security information is within the time period. It may still be stolen or leaked, causing losses to the user and reducing user security.
  • some applications do have a good experience point, but since the user is concerned that the behavior of the application application may lead to the disclosure of personal privacy information, the application is not selected, which not only reduces the user's The business experience also brings great economic losses to application developers.
  • the present invention has been made in order to provide an intelligent terminal device-based application access method, apparatus, computer program, and computer readable medium that overcome the above problems or at least partially solve the above problems.
  • an application access method based on a smart terminal device includes:
  • the smart terminal device operating system After monitoring the installed application for the first access of the behavior authority granted by the smart terminal device operating system or having been denied access, reading the application authorization permission list set by the user for the application in advance, the smart terminal device operating system
  • the granted behavior rights are behavior rights granted during the application installation process, and the application authorization permission list contains one or more behavior rights that the user selectively authorizes for the application;
  • an apparatus for installing an application based on a smart terminal device includes: a monitoring module, a judging module, and a rights processing module, wherein
  • a monitoring module configured to notify the determining module after monitoring the installed application to perform the first access of the behavior permission granted by the intelligent terminal device operating system, and the behavior permission granted by the intelligent terminal device operating system is granted during the application installation process Behavioral authority;
  • a judging module configured to read, according to the received notification, a list of application authorization rights set by the user in advance for the application, and determine whether the behavior permission of the first access is matched with any behavior authority authorized in the application authorization permission list.
  • the application authorization permission list includes one or more behavior rights that are selectively authorized by the user for the application;
  • the privilege processing module is configured to determine that the behavior permission of the first access does not match any of the behavior rights authorized in the application authorization permission list, and reject the application to perform the first access of the behavior authority granted by the intelligent terminal device operating system.
  • a computer program comprising computer readable code that causes an application access method to be executed when the electronic device runs the computer readable code.
  • a computer readable medium storing a computer program as described above is provided.
  • the behavior authority that can be granted to the application and the behavior permission that is prohibited from being granted can be pre-selected and determined according to the existing overall authorization method.
  • the application's behavior permission is matched with the pre-selected and determined behavior authority. If the applied behavior authority does not match the pre-selected and determined behavior authority, then Refuse the application to apply for permission to access or return false data, such as for querying users
  • the request for the GPS position can be directly rejected or the method of returning the false position.
  • the application can also be prohibited from obtaining the authorization of the user for the sensitive authority, so that the installed application adopts the authorization authority set by the user in advance to perform corresponding access, and the technical problem is obtained. It can not only ensure the normal use of the business functions provided by the application, but also effectively protect the user's security benefits.
  • FIG. 1 is a flowchart showing an application access method based on an intelligent terminal device according to an embodiment of the present invention.
  • FIG. 2 is a diagram showing the structure of an application access device based on an intelligent terminal device according to an embodiment of the present invention
  • Figure 3 shows a block diagram of an electronic device for performing the method of the present invention
  • Figure 4 shows a schematic diagram of a memory unit for holding or carrying program code implementing the method according to the invention.
  • the behavior authority applied to the user and the configuration information of the application are carried in the configuration information file of the application. Since the configuration information file is generated by the application developer by signature, the configuration information file cannot be parsed. And modify the parsed configuration information file to change the behavior permission of the application application.
  • an application access method based on an intelligent terminal device is proposed.
  • the behavior permission applied by each application is obtained in advance, and the user selectively electens the behavior permission applied by the application, so that the user can
  • select and authorize the behavior permission applied by the application generate a list of application authorization rights, and access the application rights when the application first applies after the application is installed.
  • the generated application authorization permission list is used as the behavior permission of the application to access, so that the user can normally use the business functions provided by the application, and the user security can be effectively guaranteed.
  • FIG. 1 shows a flow of an application access method based on an intelligent terminal device according to an embodiment of the present invention.
  • the process includes:
  • Step 101 After monitoring the installed application to perform the first access of the behavior permission granted by the smart terminal device operating system, reading the application authorization permission list set by the user for the application in advance, and the smart terminal device operating system grants Behavior rights are behavior rights granted during application installation, and the application authorization permission list contains one or more behavior rights that the user selectively authorizes for the application;
  • the application is installed in a manner that grants the application request as a whole, and the installation of the application is a well-known technology, which is omitted here.
  • the process of performing the denied access to the behavior permission granted by the operating system of the smart terminal device for the installed application is the same as the process of the first access.
  • the list of application authorization permissions that the user has previously set for the application includes:
  • A11 parsing an application file package corresponding to the application, and obtaining an application identifier in the application file package
  • each application before installation, corresponds to an application installation package, that is, an application that can be accessed after being installed by using the application installation package.
  • an application installation package that is, an application that can be accessed after being installed by using the application installation package.
  • A12 Query the preset application authorization permission list library according to the obtained application identifier, and obtain a list of application authorization rights corresponding to the application identifier.
  • some applications correspond to an application authorization permission list, and the application authorization permission list is marked by the application identifier.
  • the behavior authority authorized by the user for the application is stored. If there is no behavior permission corresponding to the application in the list, there is no specific permission suggestion, but the user can still authorize or prohibit all behavior rights.
  • the preset application authorization permission list library can be obtained by the following method:
  • the application package can be obtained through the official application download site, or the application package provided by the regular application provider can be obtained from other channels. For example, get an application package from the application carrier website.
  • the application package can be uploaded by the application developer, uploaded by the application operator, or a genuine application package uploaded through other channels, as long as the genuine application file can be obtained. Pack it. In this way, obtaining the application file package through the formal way can ensure the legality and rationality of the application application permission, and avoid illegally modifying the application file package by other methods, so that the maliciously modified application malicious application is more More behavioral rights involving user security.
  • the application file package is an APK file
  • each APK file includes binary code information, resource information, configuration information files, and the like of the application.
  • the configuration information file is the AndroidManifest.xml file in the APK file, which must be defined and included in each application. It describes the name, version, permissions, and referenced library files of the application.
  • parsing the configuration information file in the application file package includes: decompressing an application file based on the Android platform, and obtaining a configuration information file of the encrypted global variable description, that is, an AndroidManifest.xml file, from the decompressed application file, and Decrypt the encrypted configuration information file to obtain the decrypted original configuration information file: AndroiManifest.xml file; scan the permission description part in the AndroidManifest.xml file to obtain the behavior permission list applied by the application, and the behavior permission list includes The behavior permission is the behavior permission applied by the application.
  • the application's behavior permissions are declared in the AndroidManifest.xml file as follows:
  • the Extensible Markup Language (XML) file parser in Java can be used to parse AndroidManifest.xml.
  • the permission description section in the file to get a list of behavior permissions for the application application.
  • B12 Generate, according to the behavior permission selected and authorized by the user from the obtained behavior permission of the acquired application, generate a list of application authorization rights stored in the application authorization permission list library.
  • the user performs behavior permission authorization for each application according to its own business requirements and security considerations according to its own business requirements and security considerations, and generates according to the authorization behavior rights selected for each application.
  • Each application corresponds to an application authorization permission list, and the application authorization permission list is marked with the application identification.
  • a plurality of application authorization permission lists constitute an application authorization permission list library, and the application authorization permission list includes not only one or more behavior rights authorized by the user for the application, but also the user is an application.
  • the program prohibits one or more behavior rights of the authorization, that is, the behavior authority in the application authorization permission list, whose attribute is authorization or prohibition authorization. If the application behavior authority is in the application authorization permission list, its attribute is authorization. , to allow the application to access the behavior of the application; if the application's behavior permission is in the application authorization permission list, and its attribute is to prohibit authorization, the application is denied access to the application.
  • the method may further include: before selecting the authorization authority according to the behavior authority applied by the user from the acquired application, the method further includes:
  • the behavior permission of the obtained application application is displayed.
  • the user is provided with an authorization setting interface, and the behavior permission of the application application is displayed on the authorization setting interface, and the user authorizes the displayed behavior authority on the authorization setting interface.
  • the user can conveniently select the required behavior authority for authorization by means of the visual authorization setting interface.
  • the method may further include:
  • the obtained behavior rights are classified into privacy rights and other rights.
  • the privacy rights the user needs to be reminded to pay attention to the privacy of the user, and for other rights, the user may According to the application of the application, you don't need to pay too much attention and grant permission.
  • the privacy rights include but are not limited to the following information: sending a short message
  • Each privacy right corresponds to a function.
  • the corresponding function is SmsManager.sendTextMessage, SmsManager.sendDataMessage, SmsManager.sendMultipartTextMessage, and the like.
  • the required permission is the behavior permission authorized by the user to run the application. If the authorization permission is absent, the application cannot run normally. If the user needs to install the application, the necessary permission must be applied to the application. Make all authorizations, otherwise you will not be able to install them.
  • Non-essential permissions are behavioral rights that are authorized by the user for the application, but are optional and do not affect the operation of the application. If the behavior is not authorized by the user, it does not affect the installation and operation of the application.
  • the required rights may include: writing an address book, making a call, etc.
  • the non-essential rights may include: reading location information, accessing the Internet, reading recorded information, and the like.
  • the prompt information of the non-essential rights is further displayed to the user in the authorization setting interface.
  • the prompt information can be: non-required permission is recommended to cancel, or the behavior permission is optional. Please authorize according to its own security policy. That is, users are advised to carefully select the behavior rights granted to the application based on their privacy and security considerations when authorizing non-essential rights.
  • verification can also be performed to determine whether all the necessary permissions are necessary for the application to run, that is, the legality and rationality of the necessary permissions applied by the application are verified.
  • the method of verification can utilize methods including isolation sandboxing, and/or static code analysis, and/or automatic code feature scanning to determine whether each behavioral permission in the required permissions is required for the application to run. Indispensable behavioral rights, if not, remove the behavioral rights from the required permissions and present them to the user as non-essential permissions.
  • the application of static code analysis can quickly and accurately find and locate the security risks and vulnerabilities of the necessary permissions applied by each application.
  • the quarantine sandbox uses virtual machine technology to clone a partition or all partitions of the hard disk in the Android platform through a virtual machine and form a shadow, which is called a shadow mode.
  • the shadow mode has the same architecture and functions as the Android platform system. Users can run applications in shadow mode and perform any operations on the application, such as deleting files, installing and testing various applications (including rogue applications, virus applications). They are all wrapped in quarantine sandboxes.
  • the interception of user privacy information by malicious applications is restricted to the isolation sandbox. As long as the isolation sandbox is closed, it can be made. The operation that harms the Android platform disappears.
  • the necessary permission of the application application involves permission abuse, that is, whether the application applies to the user for the purpose of not applying for the purpose for various purposes. Behavioral authority. If the application requests additional behavior rights through the necessary permissions, the user's private information may be leaked. Therefore, the behavior permission of the additional application needs to be removed from the required permissions. For example, if a stand-alone game application has applied for permission to read the user's phone book, the read user's phone book may belong to the behavioral rights that the stand-alone game application should not apply, thereby improving the security of the user's privacy.
  • the use of quarantine sandboxes, static code analysis, automatic code feature scanning, etc. to verify the legality and rationality of the necessary permissions for application applications is a well-known technique, which is omitted here.
  • the user pays attention to the privacy rights involved, thereby considering whether the rights need to be granted to the application, thereby ensuring the privacy of the user; further,
  • the privacy rights are divided into required rights and non-essential rights, so that users can avoid unauthorized authorization for non-essential rights based on their own security policies, thereby improving user privacy security; and, for necessary rights, legitimacy and rationality
  • the verification can remove the behavior permission of the malicious application for additional application, and maximize the security of the user.
  • the Android platform grants the behavior permission of all applications of the application, and when the installed application is in the first actual use of the application's behavior permission, the dynamic operation is based on The user selects the method of rejecting or returning fake data for the selection of the application in advance, and performs rights management on the application.
  • These classes and interfaces are classes and interfaces that involve user privacy information, and analyze and modify the classes.
  • the original application installer of the Android platform is replaced by modifying the source code, so that the application authorization permission list of the embodiment of the present invention is read, wherein the method for replacing the original installer of the Android platform includes but is not limited to The following are the following are the following are the following: the user selects the new installer as the default installer for the Android platform. If the mobile terminal is over the root, it can directly replace the original application installation scheme of the Android platform, and replace the Android platform in the ROM of the mobile terminal.
  • the original application installation scenario is the user selects the new installer as the default installer for the Android platform.
  • Step 102 Determine whether the behavior permission of the first access is matched with any behavior authority authorized in the application authorization permission list;
  • Step 103 Determine the behavior permission of the first access and the application authorization permission list. Any of the authorized behavior permissions do not match, denying the application the first access to the behavior rights granted by the smart terminal device operating system.
  • the behavior permission of the application is the same as any behavior permission in the application authorization permission list, for example, for recording and reading accurate GPS location information
  • the application is in the behavior permission, recording and reading the precise GPS
  • the permission of the location information is allowed, and in the application authorization permission list, the permission is allowed for recording, and the permission is prohibited for reading accurate GPS location information.
  • the requested recording behavior permission matches the behavior permission of the recording in the application authorization permission list
  • the read permission of the accurate GPS location information and the application authorization permission list in the application authorization permission list are not Matching, for non-matching situations, you can directly deny access to the application or return false data to the application.
  • the Android platform may directly deny the application's behavior permission access, or may return a preset fake GPS location information to the application.
  • the update interface corresponding to the application authorization permission list is used by the user.
  • a corresponding counter can be set for each application, and when the installed application needs to perform the requested behavior permission access, the counter corresponding to the application is read, if the counter has a count value of zero. , indicating that the application is accessing permissions for the first time. After the application has access to the corresponding behavior rights, the counter value of the corresponding counter is incremented by one. In the subsequent application, if the user updates the application authorization permission list, the corresponding counter value is cleared to zero, so that when the application performs the application permission access again, the application authorization authority needs to be executed and updated. The process by which the list is matched.
  • the application file package may be security scanned before the application file package is installed to ensure the security of the application file package and reduce the probability of installing malicious applications.
  • the method further comprises:
  • deep security scanning is performed on the application file package before installing the application file package, including but not limited to Trojan virus scanning, ad plug-in scanning, and vulnerability scanning.
  • Trojan virus scanning you can match the application package to features in a pre-stored malicious library, when the application package matches the features in the malicious library. Prompt the application package as a malicious program and advise the user to disable the installation of the application. This allows for a deep security scan of the application package to be installed before the application is installed, which can identify malicious applications and greatly reduce the probability of users installing malicious applications by mistake.
  • the application is installed according to the class and interface of the hook provided by the operating system of the smart terminal device, that is, the application is installed according to the existing installation process, and the smart terminal provided by the embodiment of the present invention is provided.
  • the third-party software of the device installation application triggers the loading of the application set by the user for the application after the installation of the application is completed, after monitoring the first access of the installed application for the behavior permission granted by the smart terminal device operating system.
  • the authorization permission list enables the intelligent terminal device operating system to update the behavior permission granted by the application to the intelligent terminal device operating system during the installation process according to the authorization behavior permission included in the loaded application authorization permission list, that is, the behavior permission of the first access is determined. Whether the behavior authority granted by the smart terminal device operating system during the application installation matches any of the behavior rights authorized in the application authorization permission list.
  • the user pre-selects and determines the behavior permission that can be granted to the application and the behavior permission that is prohibited from being granted, and after the application is installed, when the installed application needs
  • the behavior permission of the application is matched with the behavior authority selected and determined by the user, and the corresponding operation is performed according to the matching result.
  • the user can prohibit the application from obtaining the user authorization for sensitive behavior rights before the application is installed, after the application is installed, Permission management of application behavior permissions is performed using the authorization rights selected and determined by the user before installing the application. Therefore, even if the user accidentally installs and runs a malicious application, since the corresponding behavior permission has been banned by the user before installation, the security risk loss can be minimized, and the security of the Android platform can be effectively improved.
  • the embodiment of the present invention has a permission management mechanism before installation, that is, before the application is installed, the user can grant the selected behavior permission to the application; the behavior permission access control mechanism, and the behavior permission access of the application for the first time.
  • FIG. 2 shows a structure of an application access device based on an intelligent terminal device according to an embodiment of the present invention.
  • the device includes: a monitoring module, a judging module, and a permission processing module, where
  • a monitoring module configured to notify the determining module after monitoring the installed application to perform the first access of the behavior permission granted by the intelligent terminal device operating system, and the behavior permission granted by the intelligent terminal device operating system is granted during the application installation process Behavioral authority;
  • a judging module configured to read, according to the received notification, a list of application authorization rights set by the user in advance for the application, and determine whether the behavior permission of the first access is matched with any behavior authority authorized in the application authorization permission list.
  • the application authorization permission list includes one or more behavior rights that are selectively authorized by the user for the application;
  • the privilege processing module is configured to determine that the behavior permission of the first access does not match any of the behavior rights authorized in the application authorization permission list, and reject the application to perform the first access of the behavior authority granted by the intelligent terminal device operating system.
  • the determining module includes: a parsing unit, a query unit, and a judging unit (not shown), wherein
  • Parsing unit parsing an application file package for installing an application, and obtaining an application identifier in the application file package
  • obtaining the behavior permission of the application application includes: obtaining an application file package by using an official download website of the application; parsing the configuration information file in the application file package, and obtaining the behavior permission that the application needs to apply.
  • the parsing the configuration information file in the application file package includes: decompressing the application file based on the smart terminal device, obtaining the configuration information file of the encrypted global variable description from the decompressed application file, and performing the encrypted configuration information file Decrypt, obtain the decrypted original configuration information file, and scan the permission description part in the decrypted original configuration information file by using the extensible markup language file parser in Java.
  • the query unit is configured to query a preset application authorization permission list library according to the obtained application identifier, and obtain a list of application authorization rights corresponding to the application identifier;
  • setting the application authorization permission list library includes: collecting and obtaining the behavior authority of the application application for each application; generating the storage according to the behavior authority selected by the user from the acquired behavior authority of the acquired application A list of application authorization permissions in the application authorization permissions list library.
  • Each of the applications corresponds to one of the application authorization permission lists, and the plurality of application authorization permission lists constitute an application authorization permission list library.
  • the determining unit is configured to determine whether the behavior permission of the first access matches the behavior permission of the obtained application authorization permission list.
  • the determining module may further include:
  • the first classification unit is configured to classify the obtained behavior permission of the application application as a privacy right for reminding the user to focus on and other rights for applying for direct authorization according to the application.
  • the determining module may further include:
  • the second classification unit is configured to divide the privacy rights into necessary rights necessary for running the application and optional non-essential rights to run the application, and present the prompt information of the non-essential rights to the user in the authorization setting interface.
  • the determining module may further include:
  • a verification unit for verifying the legality and rationality of the required authority of the application application by using an isolation sandbox, and/or static code analysis, and/or an automatic code feature scanning method to determine necessary permissions
  • Each of the behavioral permissions in the action is an essential behavioral permission required by the application to run, and if not, the behavioral permission is removed from the required permissions and presented to the user as non-essential permissions.
  • the apparatus may further include:
  • a display module for presenting the behavior rights of the obtained application application.
  • the apparatus may further include:
  • the security scanning module is used for security scanning of the application file package to be installed. If the application file package to be installed passes the security scan, the application file package is installed to generate an application; otherwise, the process ends.
  • the security scan includes, but is not limited to, Trojan virus scanning, advertisement plug-in scanning, and vulnerability scanning.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • All of the features disclosed in this specification, including the accompanying claims, the abstract and the drawings, and all the processes or elements of any of the methods or devices disclosed herein may be combined in any combination.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components of the application access device in accordance with embodiments of the present invention.
  • the invention can also be implemented as a device or device program (such as a computer program and a computer program product) for performing some or all of the methods described herein.
  • Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 3 illustrates an electronic device in which the application access method of the present invention can be implemented.
  • the electronic device conventionally includes a processor 1210 and a computer program product or computer readable medium in the form of a memory 1220.
  • the memory 1220 may be an electronic memory such as a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, a hard disk, or a ROM.
  • Memory 1220 has a memory space 1230 for program code 1231 for performing any of the method steps described above.
  • storage space 1230 for program code may include various program codes 1231 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • Such computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have a storage section or a storage space or the like arranged similarly to the storage 1220 in the electronic device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit comprises a program 1231' for performing the steps of the method according to the invention, ie a code readable by a processor such as 1210, which when executed by the electronic device causes the electronic device to perform the above Each step in the described method.

Abstract

本发明公开了一种基于智能终端设备的应用程序访问方法与装置。该方法包括:在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问后,读取用户预先为该应用程序设置的应用程序授权权限列表,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的行为权限;判断首次访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配;确定所述首次访问的行为权限与所述应用程序授权权限列表中授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。应用本发明,可以提升用户安全性。

Description

基于智能终端设备的应用程序访问方法与装置 技术领域
本发明涉及安卓(Android)平台技术,具体涉及一种基于智能终端设备的应用程序访问方法与装置。
背景技术
Android平台是基于Linux的开源手机操作系统平台,由操作系统、用户界面和应用程序组成,对第三方应用程序完全开放。由于Android平台的开放性,使得应用程序开发者在开发应用程序时拥有更大的自由度,因而,吸引了很多应用程序开发者,应用程序开发者也开发并提供了大量基于Android平台的安卓的应用程序,这种应用程序的安装包是以一种被称为APK(Android Package)的形式进行发布,通过安装安卓安装包实现应用程序的运行,使得越来越多的应用程序可以承载在Android平台上。Android平台作为世界上最流行的移动操作系统平台,已经覆盖了数以十亿计的移动终端以及众多的应用程序。
Android平台在设计之初设计了基于授予行为权限的安全访问策略,在用户进行应用程序安装时,如果应用程序涉及到对用户安全性的操作,例如,读取用户隐私信息的操作,或是可能导致用户费用损失的操作,都需要用户对应用程序进行行为授权方可进行。举例来说,如果应用程序在安装后需要执行发送短信、访问联系人数据、读取存储卡数据等读取用户隐私信息的操作,以及使用网络连接等增加用户费用的操作时,需要在安装时向用户申请对应的行为权限,也就是在应用程序安装过程中,通过移动终端将需要用户授权的行为权限声明向用户展示,从而由用户决定是否授予该应用程序执行用户安全性操作的访问权限。
在应用程序安装过程中,由于Android平台的安全访问策略,用户在安装应用程序时,只能从整体上授予应用程序申请的行为权限,因而,在应用程序安装时,向用户展示出应用程序申请的行为权限服务后,用户或者接受应用程序申请的所有行为权限服务以继续安装该应用程序,或者,只能取消安装该应用程序并退出该应用程序安装。举例来说,当用户安装KC网络电话应用程序时,由于需要获取用户安全信息的相关行为权限,Android平台根据基于行为权限的安全访问策略,在移动终端的显示界面展示需要用户授权的安全相关行为权限,例如,读取移动终端状态和ID、拦截呼出、直接呼叫电话号码、编辑SMS或MMS、发送文本信息、录音以及精确GPS位置信息等,如果用户授权KC网络电话应用程序执行上述所有安全操作,则可以通过点击显示界面的下一步控件继 续进行安装,这样,在安装KC网络电话应用程序后,KC网络电话应用程序将有权限获取用户的录音信息以及精确GPS位置信息等用户安全信息;如果用户不授权KC网络电话应用程序执行上述所有安全操作,则可以通过点击显示界面的取消控件,退出当前KC网络电话应用程序安装。
近年来,利用Android平台对应用程序只能从整体上授予行为权限的特点,针对Android平台的恶意应用程序大量增加,恶意应用程序在申请用户授权的行为权限上,增加多个影响用户安全性的行为权限,例如,发送短信、读取联系人、联网、录音、读取用户精确GPS位置信息等行为权限,与该恶意应用程序正常运行所需的行为权限进行绑定,并以各种诱人的名字、功能和应用吸引用户安装,同时,在移动终端的显示界面展示需要用户授权的安全相关行为权限时,将增加的影响用户安全性的行为权限置于用户不太关注的地方,从而通过用户点击显示界面的下一步控件继续进行安装,而一旦安装并运行该恶意应用程序,意味着用户授予了该恶意应用程序申请的所有行为权限,使得用户的安全面临重大风险,而该恶意应用程序通过用户的安装,实现了窃取用户隐私、恶意吸费等目的。进一步地,即使用户对恶意应用程序申请的其中一些行为权限存有疑虑,但除了放弃安装外没有其他选择。
为了降低恶意应用程序给用户带来的安全隐患,现有Android平台提供了安全应用程序,用以提供主动防御以及权限管理功能,即通过运行安全应用程序,可以由用户选择需要禁用的各应用程序的行为权限,从而使应用程序在运行时,不再享有用户在安装该应用程序过程中授予的行为权限,从而在后续应用中,可以避免该应用程序对用户安全性形成威胁。但该方法,不能有效避免用户在安装应用程序后,通过安全应用程序设置禁止权限前的时间段内,由于应用程序运行时给用户带来的安全性隐患,用户的安全信息在该时间段内,还是可能被窃取或泄露,从而给用户带来损失,使得用户安全性降低。进一步地,一些应用程序中确实存在较好的体验点,但由于用户担心该应用程序申请的行为权限可能会导致个人隐私信息的泄露,最终选择不安装该应用程序,这样,不仅降低了用户的业务体验,也给应用程序开发商带来了极大的经济损失。
发明内容
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的基于智能终端设备的应用程序访问方法、装置、计算机程序以及计算机可读介质。
依据本发明的一个方面,提供了基于智能终端设备的应用程序访问方法, 该方法包括:
在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问或曾经被拒绝访问后,读取用户预先为该应用程序设置的应用程序授权权限列表,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的一个或多个行为权限;
判断首次访问或曾经被拒绝访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配;
确定所述首次访问或曾经被拒绝访问的行为权限与所述应用程序授权权限列表中授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。
根据本发明的另一个方面提供了一种基于智能终端设备安装应用程序的装置,该装置包括:监测模块、判断模块以及权限处理模块,其中,
监测模块,用于在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问后,通知判断模块,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限;
判断模块,用于根据接收的通知,读取用户预先为该应用程序设置的应用程序授权权限列表,判断首次访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的一个或多个行为权限;
权限处理模块,用于确定所述首次访问的行为权限与所述应用程序授权权限列表中授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。
根据本发明的另一个方面,提供了一种计算机程序,其包括计算机可读代码,当电子设备运行所述计算机可读代码时,导致所述的应用程序访问方法被执行。
根据本发明的再一个方面,提供了一种计算机可读介质,其中存储了如上所述的计算机程序。
根据本发明的基于智能终端设备的应用程序访问方法与装置,可以通过安装应用程序之前,预先选择并确定可以授予该应用程序的行为权限以及禁止授予的行为权限,按照现有整体授权的方式进行应用程序安装后,在应用程序首次进行申请的行为权限访问时,将申请的行为权限与预先选择并确定的行为权限进行匹配,如果申请的行为权限与预先选择并确定的行为权限不匹配,则拒绝应用程序进行申请的行为权限访问或者返回虚假数据,比如对于查询用户 GPS位置的请求可以直接拒绝也可以采用返回假位置的方法。由此解决了在按整体授权的方式安装应用程序后,亦可禁止应用程序获取用户对敏感权限的授权,使得安装后的应用程序采用用户预先设置的授权权限进行相应访问的技术问题,取得了既可以保证用户正常使用该应用程序提供的业务功能,又可有效保障用户安全的有益效果。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。
附图说明
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。本实施例的附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:
图1示出了本发明实施例基于智能终端设备的应用程序访问方法流程;以及,
图2示出了本发明实施例基于智能终端设备的应用程序访问装置结构;
图3示出了用于执行本发明的方法的电子设备的框图;以及
图4示出了用于保持或者携带实现根据本发明的方法的程序代码的存储单元示意图。
具体实施方式
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。
现有基于智能终端设备安装应用程序时,由于具有只能从整体上授予应用程序申请的行为权限的特点,用户不能按照自己安全性的需求选择行为权限服务,如需安装应用程序,在移动终端的显示界面展示的需要用户授权的行为权限服务中,只能被迫接受应用程序申请的所有行为权限以继续进行应用程序安装,即默认用户对应用程序申请的行为权限进行全部授权,从而通过用户点击显示界面的下一步控件继续进行安装,而一旦安装并运行应用程序,意味着用户授予了该应用程序申请的所有行为权限,使得用户的安全将面临重大风险。而安全应用程序提供的主动防御以及权限管理功能,还是不能有效避免用户在 安装应用程序后,通过安全应用程序设置禁止权限前,由于应用程序运行时给用户带来的安全性隐患,使得用户安全性降低。
现有的应用程序,向用户申请的行为权限以及对应用程序的配置信息携带在应用程序的配置信息文件中,由于配置信息文件由应用程序开发者通过签名生成,因而,不能通过解析配置信息文件,并对解析的配置信息文件进行修改而更改应用程序申请的行为权限。本发明实施例中,提出一种基于智能终端设备的应用程序访问方法,通过预先获取各应用程序申请的行为权限,并由用户对应用程序申请的行为权限进行选择性授权,使用户可以根据自己对应用程序的功能需要以及安全性考虑,在应用程序所申请的行为权限中进行相应选择并授权,生成应用程序授权权限列表,并在应用程序安装后,当应用程序首次进行申请的行为权限访问时,触发应用程序将生成的应用程序授权权限列表作为应用程序进行访问具有的行为权限,从而既可以保证用户正常使用该应用程序提供的业务功能,又可有效保障用户安全。
图1示出了本发明实施例基于智能终端设备的应用程序访问方法流程。参见图1,该流程包括:
步骤101,在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问后,读取用户预先为该应用程序设置的应用程序授权权限列表,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的一个或多个行为权限;
本步骤中,基于Android平台的安全访问策略,采用从整体上授予应用程序申请的权限的方式安装应用程序,关于应用程序的安装为公知技术,在此略去详述。本发明实施例中,对于安装的应用程序进行智能终端设备操作系统授予的行为权限的曾经被拒绝访问的流程,与首次访问的流程相同。
读取用户预先为该应用程序设置的应用程序授权权限列表包括:
A11,解析应用程序对应的应用程序文件包,获取应用程序文件包中的应用程序标识;
本步骤中,每一应用程序,在安装前,对应有一应用程序安装包,即利用应用程序安装包进行安装后,得到可以进行访问操作的应用程序。通过解析应用程序文件包,可以获取用于对应用程序进行唯一标记的应用程序标识。
A12,根据获取的应用程序标识,查询预先设置的应用程序授权权限列表库,得到该应用程序标识对应的应用程序授权权限列表。
本步骤中,在预先设置的应用程序授权权限列表库中,某些应用程序对应有一应用程序授权权限列表,应用程序授权权限列表以应用程序标识为标记。 在每一应用程序授权权限列表中,存储有用户预先为该应用程序授权的行为权限。如果该列表中没有对应于该应用程序的行为权限,则没有具体权限建议,但用户仍可对所有行为权限授权或禁止。
本发明实施例中,预先设置的应用程序授权权限列表库可以通过下述方法得到:
对每一应用程序,执行如下步骤B11和B12:
B11,采集并获取应用程序申请的行为权限;
本步骤中,可以在安装某一应用程序之前,预先为该应用程序进行行为权限授权。作为可选实施例,可以通过应用程序官方下载网站获取应用程序文件包,也可以从其他途径获取正规的应用程序提供商提供的应用程序文件包。例如,从应用程序运营商网站获取应用程序文件包。也就是说,应用程序文件包可以是应用程序开发者上传的,也可以是应用程序运营商上传的,还可以是通过其他渠道上传的正版的应用程序文件包,只要能够获取正版的应用程序文件包即可。这样,通过正规途径获取应用程序文件包,可以保证该应用程序申请行为权限的合法性和合理性,避免通过其他方法对应用程序文件包进行非法修改后,使得非法修改后的应用程序恶意申请更多涉及用户安全的行为权限。
在下载得到应用程序文件包后,通过解析应用程序文件包中的配置信息文件,可以得到该应用程序需要申请的行为权限。
本发明实施例中,在Android平台下,应用程序文件包即为APK文件,每一APK文件中包含了应用程序的二进制代码信息、资源信息、配置信息文件等。配置信息文件即为APK文件中的AndroidManifest.xml文件,是每一应用程序都必须定义和包含的,它描述了应用程序的名字、版本、权限、引用的库文件等信息。实际应用中,解析应用程序文件包中的配置信息文件包括:解压基于Android平台的应用程序文件,从解压的应用程序文件中获取加密的全局变量描述的配置信息文件,即AndroidManifest.xml文件,并对加密的配置信息文件进行解密,获取解密的原始配置信息文件:AndroiManifest.xml文件;扫描AndroidManifest.xml文件中的权限描述部分,即可获取应用程序所申请的行为权限列表,行为权限列表中包含的行为权限即为应用程序申请的行为权限。
应用程序的行为权限在AndroidManifest.xml文件中的声明形式如下:
文件名:AndroidManifest.xml
<uses-permission android:name=“使用权限”/>
作为可选实施例,在上述解析流程中,可以使用Java中的可扩展标记语言(XML,Extensible Markup Language)文件解析器,解析AndroidManifest.xml 文件中的权限描述部分,以获取应用程序申请的行为权限列表。当然,也可以使用其他XML解析器,或者,使用其他编程语言,例如C/C++、python等编程语言开发XML解析器,对AndroidManifest.xml文件进行解析,以获得相应的应用程序所申请的行为权限列表。
B12,根据用户从获取的应用程序申请的行为权限中选取并授权的行为权限,生成存储在应用程序授权权限列表库中的应用程序授权权限列表。
本步骤中,用户从每一应用程序申请的行为权限中,根据自身的业务需求以及安全性考虑,分别为每一应用程序进行行为权限授权,根据为每一应用程序选取的授权行为权限,生成对应该应用程序的应用程序授权权限列表。每一应用程序对应一应用程序授权权限列表,应用程序授权权限列表以应用程序标识进行标记。本发明实施例中,多个应用程序授权权限列表组成应用程序授权权限列表库,应用程序授权权限列表中,不仅包含有用户为应用程序授权的一个或多个行为权限,也包含有用户为应用程序禁止授权的一个或多个行为权限,也就是说,应用程序授权权限列表中的行为权限,其属性为授权或禁止授权,如果申请的行为权限在应用程序授权权限列表中,其属性为授权,则允许应用程序进行申请的行为权限访问;如果申请的行为权限在应用程序授权权限列表中,其属性为禁止授权,则拒绝应用程序进行申请的行为权限访问。
作为可选实施例,为了便于用户对行为权限的授权选取操作,在根据用户从获取的应用程序申请的行为权限中选取授权权限之前,该方法还可以进一步包括:
将获取的应用程序申请的行为权限进行展示。
本步骤中,为用户提供授权设置界面,在授权设置界面上展示应用程序申请的行为权限,用户在授权设置界面上对展示的行为权限进行授权选取。这样,用户可以借助可视的授权设置界面,方便地选取所需的行为权限进行授权。
作为另一可选实施例,为了提高用户对应用程序申请的行为权限的了解,该方法还可以进一步包括:
对获取的应用程序申请的行为权限进行分类。
本步骤中,可针对每一应用程序,将获取的行为权限分类为隐私权限以及其它权限,其中,对于隐私权限,由于涉及到用户的隐私,需要提醒用户重点关注,而对于其它权限,用户可以根据应用程序的申请,无需过多关注,授予其权限即可。
本发明实施例中,隐私权限包括但不限于以下信息:发送短消息
(android.permission.SEND_SMS)、接入互联网
(android.permission.INTERNET)、读短消息
(android.permission.READ_SMS)、写短消息
(android.permission.WRITE_SMS)、读通讯录
(android.permission.READ_CONTACTS)、写通讯录
(android.permission.WRITE_CONTACTS)、拨丁电话
(android.permission.CALL_PHONE)、写系统设置
(android.permission.WRITE_SYNC_SETTINGS)、读取位置信息、进行录音以及读取录音信息。每一隐私权限对应有一函数,例如,对于发送短消息行为权限,对应的函数为SmsManager.sendTextMessage、SmsManager.sendDataMessage、SmsManager.sendMultipartTextMessage等。
对于隐私权限,又可进一步分为必需权限以及非必需权限。其中,必需权限为运行应用程序所必需的、由用户授权的行为权限,缺少该授权的行为权限,则应用程序无法正常运行,用户如果需要安装该应用程序,则必须对应用程序申请的必需权限进行全部授权,否则无法安装。非必需权限为应用程序需要的用户授权的行为权限,但为可选项,不会影响应用程序的运行,如果该行为权限未获用户授权,不影响应用程序的安装和运行。例如,必需权限可以包括:写通讯录、拨打电话等,非必需权限可以包括:读取位置信息、接入互联网、读取录音信息等。
作为可选实施例,对于非必要权限,进一步在授权设置界面向用户展示该非必要权限的提示信息。提示信息可以是:非必须权限建议取消,或行为权限为可选授权项,请根据自身安全策略进行授权等。即建议用户在授权非必要权限时,基于自己隐私安全的考虑,慎重选择授予应用程序的行为权限。
作为另一可选实施例,对于必需权限,还可以进行验证,以确定所有的必需权限是否都为应用程序运行时所必需的,即对应用程序申请的必需权限进行合法性以及合理性的验证。验证的方法可以利用包括隔离沙箱、和/或,静态代码分析、和/或,自动代码特征扫描等方法,以确定必需权限中的每一行为权限是否都为应用程序运行时所需的必不可少的行为权限,如果不是,则将该行为权限从必需权限中删除,并作为非必要权限向用户展示。其中,应用静态代码分析,能够快速、准确地查找、定位每一应用程序申请的必需权限存在的安全风险及漏洞。而隔离沙箱利用虚拟机技术,通过虚拟机克隆Android平台内硬盘的某一分区或所有分区,并形成一个影子,称之为影子模式。影子模式与Android平台系统具有相同架构和功能,用户可以在影子模式下运行应用程序,对应用程序的任何操作,例如,删改文件、安装测试各种应用程序(包括流氓应用程序、病毒应用程序),都被隔离沙箱所包裹,恶意应用程序对用户隐私信息的截取,都被限制在隔离沙箱内,只要将隔离沙箱关闭,就可以使得 危害Android平台的操作消失。因而,通过隔离沙箱方法,监测应用程序对用户数据的访问行为,可以确定应用程序申请的必需权限是否涉及权限滥用,即应用程序出于各种目的,是否向用户申请了本不该申请的行为权限。如果应用程序通过必需权限的方式申请了额外的行为权限,可能导致用户隐私信息泄露,因而,需要将该额外申请的行为权限从必需权限中剔除。例如,如果一个单机游戏应用程序申请了读取用户电话本的权限,该读取用户电话本就可能属于单机游戏应用程序本不该申请的行为权限,从而提升用户隐私的安全性。关于利用隔离沙箱、静态代码分析、自动代码特征扫描等方法对应用程序申请的必需权限进行合法性以及合理性的验证,为公知技术,在此略去详述。
这样,通过将应用程序申请的行为权限分类为隐私权限以及其它权限,使得用户对其中涉及的隐私权限进行关注,从而考虑是否需要对应用程序授予该权限,保障了用户隐私安全;进一步地,通过将隐私权限分为必需权限以及非必需权限,使得用户对于非必需权限,基于自身的安全策略,尽量避免对其授权,从而提升用户隐私安全性;而且,对于必需权限,进行合法性以及合理性的验证,可以将恶意应用程序额外申请的行为权限进行剔除,最大限度地保障用户安全性。
作为可选实施例,在应用程序安装过程中,安卓平台授予了该应用程序所有申请的行为权限,而当安装后的该应用程序在首次实际使用申请的行为权限涉及的访问操作时,动态根据用户预先为该应用程序的选择,选择拒绝或者返回假数据的方法,对应用程序进行权限管理。也就是说,可以在Android平台框架层的源代码中找到应用程序执行行为权限访问时需要插入钩子的类和接口,这些类和接口为涉及到用户隐私信息的类和接口,通过分析并修改类和接口的源代码,使得需要执行行为权限访问时插入的钩子的类和接口指向本发明实施例预先设置的应用程序授权权限列表,其中,应用程序授权权限列表中包含的授权行为权限为所述智能终端设备操作系统授予的行为权限的一部分。具体来说,通过修改源代码的方式替换Android平台原默认的应用程序安装器,从而实现本发明实施例的应用程序授权权限列表读取,其中,替换Android平台原安装器的方法包括但不限于如下几种:由用户选择新的安装器为Android平台默认的安装器、如果在Root过的移动终端上,可以直接替换Android平台原应用程序安装方案,以及在移动终端的ROM中,替换Android平台原应用程序安装方案。
步骤102,判断首次访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配;
步骤103,确定所述首次访问的行为权限与所述应用程序授权权限列表中 授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。
本步骤中,如果申请的行为权限与应用程序授权权限列表中的任一行为权限相同,例如,对于进行录音以及读取精确GPS位置信息,如果申请的行为权限中,进行录音以及读取精确GPS位置信息的权限均为允许,而在应用程序授权权限列表中,对于进行录音,权限为允许,对于读取精确GPS位置信息,权限为禁止。则:申请的进行录音行为权限与应用程序授权权限列表中的进行录音的行为权限相匹配,申请的读取精确GPS位置信息与应用程序授权权限列表中的读取精确GPS位置信息的行为权限不相匹配,对于不相匹配的情形,可以直接拒绝应用程序的权限访问,或者向应用程序返回虚假数据。举例来说,对于查询用户精确GPS位置信息的请求,安卓平台可以直接拒绝应用程序的行为权限访问,也可以向应用程序返回预先设置的假GPS位置信息。
当用户安装好相应的应用程序后,如果需要对应用程序的一些功能或授予应用程序的授权权限进行更新,可以通过运行应用程序授权权限列表,在应用程序授权权限列表对应的更新界面,由用户选择需要禁用或授权的各应用程序的行为权限,以对应用程序的相应功能以及授权权限进行修改,从而在应用程序再重新运行时,支持用户修改后的相应功能和授权权限的访问。例如,如果禁用了某一授权权限,则在应用程序再次运行时,不再享有用户禁用了的授权权限。因而,实际应用中,可以为每一应用程序设置对应的一计数器,在监测到安装的应用程序需要进行申请的行为权限访问时,读取该应用程序对应的计数器,如果计数器的计数值为零,表明该应用程序为首次行为权限访问。在应用程序进行相应的行为权限访问后,将对应计数器的计数值加1。后续应用中,如果用户对应用程序授权权限列表进行了更新,则将对应的计数器的计数值清零,这样,在应用程序再次进行申请的行为权限访问时,需要执行与更新的应用程序授权权限列表进行匹配的流程。
作为另一可选实施例,还可以在安装应用程序文件包之前,对该应用程序文件包进行安全扫描,以确保该应用程序文件包的安全性,降低安装恶意应用程序的概率。这样,该方法进一步包括:
对待安装的应用程序文件包进行安全扫描,如果待安装的应用程序文件包通过安全扫描,安装应用程序文件包以形成应用程序,否则,结束流程。
本步骤中,在安装应用程序文件包前,通过对该应用程序文件包进行深度安全扫描,深度安全扫描包括但不限于木马病毒扫描、广告插件扫描、漏洞扫描。例如,对于木马病毒扫描,可以通过将应用程序文件包与预存储的恶意程序库内的特征进行匹配,当应用程序文件包与恶意程序库内的特征相匹配时, 提示该应用程序文件包为恶意程序,并建议用户禁止对该应用程序的安装。这样,在安装应用程序前,通过对待安装应用程序文件包进行深度安全扫描,可以识别出恶意应用程序,极大降低用户误安装恶意应用程序的概率。
本发明实施例中,作为可选实施例,应用程序按照智能终端设备操作系统提供的钩子的类和接口进行安装,即应用程序按照现有安装流程进行安装,本发明实施例提供的基于智能终端设备安装应用程序的第三方软件在该应用程序安装完成后,在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问后,触发加载用户预先为该应用程序设置的应用程序授权权限列表,使得智能终端设备操作系统按照加载的应用程序授权权限列表包含的授权行为权限,更新该应用程序在安装过程中针对智能终端设备操作系统授予的行为权限,即判断首次访问的行为权限(应用程序安装过程中智能终端设备操作系统授予的行为权限)是否与所述应用程序授权权限列表中授权的任一行为权限相匹配。
由上述可见,本发明实施例的基于Android平台的应用程序访问方法,用户预先选择并确定可以授予应用程序的行为权限以及禁止授予的行为权限,并在应用程序安装后,当安装的应用程序需要进行在安装过程中申请的行为权限访问时,将申请的行为权限与用户预先选择并确定的行为权限进行匹配,依据匹配结果执行相应的操作。这样,对于一些敏感行为权限,例如,发送短信、读取联系人等行为权限,用户在该应用程序安装前,即可禁止该应用程序获取用户对敏感行为权限的授权,在应用程序安装后,采用用户安装该应用程序前选择并确定的授权权限对应用程序行为权限进行权限管理。因而,即使用户不小心安装并运行了恶意应用程序,由于相应的行为权限已经在安装前被用户禁止,可以将安全隐患损失降到最低,有效提高Android平台的安全性。具体来说,本发明实施例具有安装前的权限管理机制,即在应用程序安装前,用户可以为应用程序授予选择的行为权限;行为权限访问控制机制,在应用程序首次进行申请的行为权限访问时,需要与用户预先设置的行为权限进行匹配;以及,安装后的权限管理机制,即在应用程序安装完成后,允许用户对已安装的应用程序授予的行为权限进行权限修改,并将修改的授权权限进行存储,以供应用程序在运行时根据修改的行为权限进行相应的访问。
图2示出了本发明实施例基于智能终端设备的应用程序访问装置结构。参见图2,该装置包括:监测模块、判断模块以及权限处理模块,其中,
监测模块,用于在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问后,通知判断模块,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限;
判断模块,用于根据接收的通知,读取用户预先为该应用程序设置的应用程序授权权限列表,判断首次访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的一个或多个行为权限;
权限处理模块,用于确定所述首次访问的行为权限与所述应用程序授权权限列表中授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。
本发明实施例中,判断模块包括:解析单元、查询单元以及判断单元(图中未示出),其中,
解析单元,解析用于安装应用程序的应用程序文件包,获取应用程序文件包中的应用程序标识;
本发明实施例中,获取应用程序申请的行为权限包括:通过应用程序官方下载网站获取应用程序文件包;解析应用程序文件包中的配置信息文件,得到该应用程序需要申请的行为权限。其中,解析应用程序文件包中的配置信息文件包括:解压基于智能终端设备的应用程序文件,从解压的应用程序文件中获取加密的全局变量描述的配置信息文件,并对加密的配置信息文件进行解密,获取解密的原始配置信息文件,利用Java中的可扩展标记语言文件解析器扫描解密的原始配置信息文件中的权限描述部分。
查询单元,用于根据获取的应用程序标识,查询预先设置的应用程序授权权限列表库,得到该应用程序标识对应的应用程序授权权限列表;
本发明实施例中,设置应用程序授权权限列表库包括:对每一应用程序,采集并获取应用程序申请的行为权限;根据用户从获取的应用程序申请的行为权限中选取的行为权限,生成存储在应用程序授权权限列表库中的应用程序授权权限列表。每一所述应用程序对应一所述应用程序授权权限列表,多个应用程序授权权限列表组成应用程序授权权限列表库。
判断单元,用于判断首次访问的行为权限是否与得到的所述应用程序授权权限列表中的任一行为权限相匹配。
较佳地,判断模块还可以进一步包括:
第一分类单元,用于将获取的应用程序申请的行为权限分类为用于提醒用户重点关注的隐私权限以及按照应用程序申请直接授权的其它权限。
实际应用中,判断模块还可以进一步包括:
第二分类单元,用于将隐私权限分为运行应用程序所必需的必需权限以及运行应用程序可选的非必需权限,并在授权设置界面向用户展示所述非必要权限的提示信息。
作为可选实施例,判断模块还可以进一步包括:
验证单元,用于利用隔离沙箱、和/或,静态代码分析、和/或,自动代码特征扫描方法,对应用程序申请的所述必需权限进行合法性以及合理性的验证,以确定必需权限中的每一行为权限是否都为应用程序运行时所需的必不可少的行为权限,如果不是,则将该行为权限从必需权限中删除,并作为非必要权限向用户展示。
作为可选实施例,该装置还可以进一步包括:
展示模块,用于将获取的应用程序申请的行为权限进行展示。
作为另一可选实施例,该装置还可以进一步包括:
安全扫描模块,用于对待安装的应用程序文件包进行安全扫描,如果待安装的应用程序文件包通过安全扫描,安装该应用程序文件包以生成应用程序,否则,结束流程。
本发明实施例中,安全扫描包括但不限于木马病毒扫描、广告插件扫描、漏洞扫描。
在此提供的算法和显示不与任何特定计算机、虚拟系统或者其它设备固有相关。各种通用系统也可以与基于在此的示教一起使用。根据上面的描述,构造这类系统所要求的结构是显而易见的。此外,本发明也不针对任何特定编程语言。应当明白,可以利用各种编程语言实现在此描述的本发明的内容,并且上面对特定语言所做的描述是为了披露本发明的最佳实施方式。
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。
类似地,应当理解,为了精简本公开并帮助理解各个发明方面中的一个或多个,在上面对本发明的示例性实施例的描述中,本发明的各个特征有时被一起分组到单个实施例、图、或者对其的描述中。然而,并不应将该公开的方法解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确记载的特征更多的特征。更确切地说,如下面的权利要求书所反映的那样,发明方面在于少于前面公开的单个实施例的所有特征。因此,遵循具体实施方式的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为本发明的单独实施例。
本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它们分成多个子模块或子单元或子组件。除了这样的特征和/或过程或者单元中 的至少一些是相互排斥之外,可以采用任何组合对本说明书(包括伴随的权利要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征来代替。
此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的应用程序访问装置中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(如计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。
例如,图3示出了可以实现本发明的应用程序访问方法的电子设备。该电子设备传统上包括处理器1210和以存储器1220形式的计算机程序产品或者计算机可读介质。存储器1220可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器1220具有用于执行上述方法中的任何方法步骤的程序代码1231的存储空间1230。例如,用于程序代码的存储空间1230可以包括分别用于实现上面的方法中的各种步骤的各个程序代码1231。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图4所述的便携式或者固定存储单元。该存储单元可以具有与图3的电子设备中的存储器1220类似布置的存储段或者存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包括用于执行根据本发明的方法步骤的程序1231’,即可以由例如诸如1210之类的处理器读取的代码,这些代码当由电子设备运行时,导致该电子设备执行上面所描述的方法中的各个步骤。
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施例”意味着,结合实施例描述的特定特征、结构或者特性包括在本发明的至少一个 实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下被实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。
应该注意的是,上述实施例对本发明进行的详细说明并不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”或“包括”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。
此外,还应当注意,本说明书中使用的语言主要是为了可读性和教导的目的而选择的,而不是为了解释或者限定本发明的主题而选择的。因此,在不偏离所附权利要求书的范围和精神的情况下,对于本技术领域的普通技术人员来说许多修改和变更都是显而易见的。对于本发明的范围,对本发明所做的公开是说明性的,而非限制性的,本发明的范围由所附权利要求书限定。

Claims (23)

  1. 一种基于智能终端设备的应用程序访问方法,包括:
    在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问或曾经被拒绝访问后,读取用户预先为该应用程序设置的应用程序授权权限列表,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的一个或多个行为权限;
    判断首次访问或曾经被拒绝访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配;
    确定所述首次访问或曾经被拒绝访问的行为权限与所述应用程序授权权限列表中授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。
  2. 如权利要求1所述的方法,所述读取用户预先为该应用程序设置的应用程序授权权限列表包括:
    解析应用程序对应的应用程序文件包,获取应用程序文件包中的应用程序标识;
    根据获取的应用程序标识,查询预先设置的应用程序授权权限列表库,得到该应用程序标识对应的应用程序授权权限列表。
  3. 如权利要求2所述的方法,设置所述应用程序授权权限列表库包括:
    对每一应用程序,采集并获取应用程序申请的行为权限;
    根据用户从获取的应用程序申请的行为权限中授权的行为权限,生成存储在应用程序授权权限列表库中的应用程序授权权限列表。
  4. 如权利要求3所述的方法,所述获取应用程序申请的权限包括:
    通过应用程序官方下载网站获取应用程序文件包;
    解析应用程序文件包中的配置信息文件,得到该应用程序需要申请的行为权限。
  5. 如权利要求4所述的方法,所述解析应用程序文件包中的配置信息文件包括:
    解压基于智能终端设备的应用程序文件,从解压的应用程序文件中获取加密的全局变量描述的配置信息文件,并对加密的配置信息文件进行解密,获取解密的原始配置信息文件,扫描解密的原始配置信息文件中的行为权限描述部分。
  6. 如权利要求5所述的方法,利用Java中的可扩展标记语言文件解析器,解析所述解密的原始配置信息文件中的行为权限描述部分。
  7. 如权利要求1所述的方法,每一所述应用程序对应一所述应用程序授权权限列表,多个应用程序授权权限列表组成应用程序授权权限列表库,所述应用程序授权权限列表中包含的授权行为权限为所述智能终端设备操作系统授予的行为权限的一部分。
  8. 如权利要求3所述的方法,在所述根据用户从获取的应用程序申请的权限中授权的行为权限之前,所述方法进一步包括:
    将获取的应用程序申请的行为权限进行展示。
  9. 如权利要求3所述的方法,在所述获取应用程序申请的行为权限之后,所述方法进一步包括:
    将获取的应用程序申请的行为权限分类为用于提醒用户重点关注的隐私权限以及按照应用程序申请直接授权的其它权限。
  10. 如权利要求9所述的方法,所述方法进一步包括:
    将隐私权限分为运行应用程序所必需的必需权限以及运行应用程序可选的非必需权限,并由用户选取和更新必需权限以及非必需权限,以及,在授权设置界面向用户展示所述非必要权限的提示信息。
  11. 如权利要求10所述的方法,所述方法进一步包括:
    利用隔离沙箱、和/或,静态代码分析、和/或,自动代码特征扫描方法,对应用程序申请的所述必需权限进行合法性以及合理性的验证,以确定必需权限中的每一权限是否都为应用程序运行时所需的必不可少的权限,如果不是,则将该权限从必需权限中删除,并作为非必要权限向用户展示。
  12. 如权利要求1所述的方法,在所述监测到安装的应用程序首次进行申请的权限访问之前,所述方法进一步包括:
    对待安装的应用程序文件包进行安全扫描,如果待安装的应用程序文件包通过安全扫描,安装所述应用程序文件包,否则,结束流程。
  13. 如权利要求12所述的方法,所述安全扫描包括但不限于木马病毒扫描、广告插件扫描、漏洞扫描。
  14. 如权利要求1所述的方法,所述智能终端设备的运行平台包括但不限于安卓平台。
  15. 一种基于智能终端设备的应用程序访问装置,其特征在于,该装置包括:监测模块、判断模块以及权限处理模块,其中,
    监测模块,用于在监测到安装的应用程序进行智能终端设备操作系统授予的行为权限的首次访问后,通知判断模块,所述智能终端设备操作系统授予的行为权限为在应用程序安装过程中授予的行为权限;
    判断模块,用于根据接收的通知,读取用户预先为该应用程序设置的应用 程序授权权限列表,判断首次访问的行为权限是否与所述应用程序授权权限列表中授权的任一行为权限相匹配,所述应用程序授权权限列表中包含有用户为所述应用程序选择性授权的一个或多个行为权限;
    权限处理模块,用于确定所述首次访问的行为权限与所述应用程序授权权限列表中授权的任一行为权限不匹配,拒绝应用程序进行智能终端设备操作系统授予的行为权限的首次访问。
  16. 如权利要求15所述的装置,其特征在于,所述判断模块包括:解析单元、查询单元以及判断单元,其中,
    解析单元,解析用于安装应用程序的应用程序文件包,获取应用程序文件包中的应用程序标识;
    查询单元,用于根据获取的应用程序标识,查询预先设置的应用程序授权权限列表库,得到该应用程序标识对应的应用程序授权权限列表;
    判断单元,用于判断首次访问的行为权限是否与得到的所述应用程序授权权限列表中授权的任一行为权限相匹配。
  17. 如权利要求16所述的装置,其特征在于,所述判断模块进一步包括:
    第一分类单元,用于将获取的应用程序申请的权限分类为用于提醒用户重点关注的隐私权限以及按照应用程序申请直接授权的其它权限。
  18. 如权利要求17所述的装置,其特征在于,所述判断模块进一步包括:
    第二分类单元,用于将隐私权限分为运行应用程序所必需的必需权限以及运行应用程序可选的非必需权限,并在授权设置界面向用户展示所述非必要权限的提示信息。
  19. 如权利要求18所述的装置,其特征在于,所述判断模块进一步包括:
    验证单元,用于利用隔离沙箱、和/或,静态代码分析、和/或,自动代码特征扫描方法,对应用程序申请的所述必需权限进行合法性以及合理性的验证,以确定必需权限中的每一权限是否都为应用程序运行时所需的必不可少的权限,如果不是,则将该权限从必需权限中删除,并作为非必要权限向用户展示。
  20. 如权利要求15所述的装置,进一步包括:
    展示模块,用于将获取的应用程序申请的行为权限进行展示。
  21. 如权利要求17所述的装置,进一步包括:
    安全扫描模块,用于对待安装的应用程序文件包进行安全扫描,如果待安装的应用程序文件包通过安全扫描,安装所述应用程序文件包,否则,结束流程。
  22. 一种计算机程序,包括计算机可读代码,当电子设备运行所述计算机 可读代码运行时,导致权利要求1-14中的任一项权利要求所述的方法被执行。
  23. 一种计算机可读介质,其中存储了如权利要求22所述的计算机程序。
PCT/CN2014/093597 2014-02-21 2014-12-11 基于智能终端设备的应用程序访问方法与装置 WO2015124018A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/120,408 US20170076099A1 (en) 2014-02-21 2014-12-11 An access method and apparatus for an application program based on an intelligent terminal device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410060982.3A CN103761472B (zh) 2014-02-21 2014-02-21 基于智能终端设备的应用程序访问方法与装置
CN201410060982.3 2014-02-21

Publications (1)

Publication Number Publication Date
WO2015124018A1 true WO2015124018A1 (zh) 2015-08-27

Family

ID=50528708

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/093597 WO2015124018A1 (zh) 2014-02-21 2014-12-11 基于智能终端设备的应用程序访问方法与装置

Country Status (3)

Country Link
US (1) US20170076099A1 (zh)
CN (1) CN103761472B (zh)
WO (1) WO2015124018A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851872A (zh) * 2019-11-19 2020-02-28 支付宝(杭州)信息技术有限公司 针对隐私数据泄漏的风险评估方法及装置

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761472B (zh) * 2014-02-21 2017-05-24 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
CN104143057A (zh) * 2014-07-11 2014-11-12 上海一端科技有限公司 独立控制移动终端应用程序进入权限的方法
CN104102358A (zh) * 2014-07-18 2014-10-15 北京奇虎科技有限公司 隐私信息保护的方法及隐私信息保护装置
CN105320882A (zh) * 2014-07-28 2016-02-10 腾讯科技(深圳)有限公司 一种应用程序权限控制方法及装置
CN104486338A (zh) * 2014-12-15 2015-04-01 浪潮(北京)电子信息产业有限公司 一种多模块权限控制方法和系统
CN104484599B (zh) * 2014-12-16 2017-12-12 北京奇虎科技有限公司 一种基于应用程序的行为处理方法和装置
CN104820791B (zh) * 2015-05-19 2017-12-15 大唐网络有限公司 应用软件的权限控制方法和系统
WO2016200018A1 (en) 2015-06-08 2016-12-15 Samsung Electronics Co., Ltd. Method and apparatus for sharing application
CN105303120B (zh) 2015-09-18 2020-01-10 小米科技有限责任公司 短信读取方法及装置
CN105260673A (zh) 2015-09-18 2016-01-20 小米科技有限责任公司 短信读取方法及装置
CN105307137B (zh) 2015-09-18 2019-05-07 小米科技有限责任公司 短信读取方法及装置
CN106557309A (zh) * 2015-09-30 2017-04-05 阿里巴巴集团控股有限公司 一种api的控制方法和设备
CN105338065A (zh) * 2015-09-30 2016-02-17 北京奇虎科技有限公司 终端设备位置信息的保护方法及装置
CN105354485B (zh) * 2015-10-13 2018-02-16 四川携创信息技术服务有限公司 一种便携式设备数据处理方法
CN105184152B (zh) * 2015-10-13 2018-03-30 四川中科腾信科技有限公司 一种移动终端数据处理方法
CN108763951B (zh) * 2015-10-26 2022-02-18 青岛海信移动通信技术股份有限公司 一种数据的保护方法及装置
CN106022091A (zh) * 2016-05-11 2016-10-12 青岛海信移动通信技术股份有限公司 应用程序的授权方法及装置
CN106127039A (zh) * 2016-06-22 2016-11-16 广州市久邦数码科技有限公司 一种基于安卓系统的隐私审查方法及其系统
US11227045B2 (en) * 2016-06-27 2022-01-18 International Business Machines Corporation System, method and apparatus for extracting usage-based fine grained permissions
CN106570393A (zh) * 2016-10-09 2017-04-19 深圳市金立通信设备有限公司 一种应用程序的进程控制方法及终端
CN106529295B (zh) * 2016-11-14 2019-07-16 Oppo广东移动通信有限公司 提高移动终端安全性能的方法和系统及移动终端、存储介质
CN108108615A (zh) * 2016-11-24 2018-06-01 阿里巴巴集团控股有限公司 应用检测方法、装置及检测设备
CN106778089B (zh) * 2016-12-01 2021-07-13 联信摩贝软件(北京)有限公司 一种对软件权限和行为进行安全管控的系统和方法
CN106778342B (zh) * 2016-12-09 2020-01-31 北京梆梆安全科技有限公司 可信执行环境安全认证方法和装置及设备
CN106897610A (zh) * 2017-01-19 2017-06-27 北京奇虎科技有限公司 一种定位保护的方法和装置
CN108664805B (zh) * 2017-03-29 2021-11-23 Tcl科技集团股份有限公司 一种应用程序安全校验方法及系统
CN107169320A (zh) * 2017-04-20 2017-09-15 北京小米移动软件有限公司 校验方法及装置
CN109214165B (zh) * 2017-07-04 2021-02-05 武汉安天信息技术有限责任公司 一种预装应用程序的权限声明合法性的判断方法和判断系统
JP6935291B2 (ja) * 2017-09-29 2021-09-15 キヤノン株式会社 画像形成装置及びその制御方法
CN108183887B (zh) * 2017-12-12 2020-12-29 杭州安恒信息技术股份有限公司 一种基于自主授权的云端漏洞扫描策略配置方法及装置
JP7047456B2 (ja) * 2018-02-26 2022-04-05 富士フイルムビジネスイノベーション株式会社 画像処理装置及びプログラム
CN108846287A (zh) * 2018-06-26 2018-11-20 北京奇安信科技有限公司 一种检测漏洞攻击的方法及装置
US10990679B2 (en) * 2018-05-07 2021-04-27 Mcafee, Llc Methods, systems, articles of manufacture and apparatus to verify application permission safety
US11809528B2 (en) * 2018-05-09 2023-11-07 Stripe, Inc. Terminal hardware configuration system
CN109062800A (zh) * 2018-07-28 2018-12-21 安徽捷兴信息安全技术有限公司 一种手机应用测试方法及装置
CN110781490A (zh) * 2018-07-30 2020-02-11 中兴通讯股份有限公司 一种信息处理方法、终端和计算机可读存储介质
CN109446822B (zh) * 2018-09-30 2022-07-26 联想(北京)有限公司 权限管理方法和系统
CN111200545B (zh) * 2018-11-16 2021-11-30 中移(杭州)信息技术有限公司 一种智能设备接入方法及装置
CN109726548B (zh) * 2018-12-29 2021-04-27 360企业安全技术(珠海)有限公司 应用程序行为的处理方法、服务器、系统及存储介质
JP7348289B2 (ja) * 2019-01-23 2023-09-20 華為技術有限公司 アプリケーション許可を管理する方法及び電子デバイス
US20200372183A1 (en) * 2019-05-21 2020-11-26 Hewlett Packard Enterprise Development Lp Digitally Signing Software Packages With Hash Values
CN110381204B (zh) * 2019-07-16 2021-01-08 维沃移动通信有限公司 一种信息显示方法、移动终端及计算机可读存储介质
CN110442357B (zh) * 2019-08-09 2022-11-01 四川虹美智能科技有限公司 一种应用安装管理方法、智能设备以及系统
CN110727941B (zh) * 2019-08-23 2023-10-13 深圳市轱辘车联数据技术有限公司 一种隐私数据保护方法、装置、终端设备及存储介质
WO2021059564A1 (ja) * 2019-09-25 2021-04-01 株式会社日立製作所 計算機システム、データ制御方法及び記憶媒体
CN110837360B (zh) * 2019-10-12 2023-04-07 福建天泉教育科技有限公司 应用过度索权的检测方法及计算机可读存储介质
CN111159735A (zh) * 2019-12-24 2020-05-15 珠海荣邦智能科技有限公司 应用程序的数据访问方法及装置
CN111222122A (zh) * 2019-12-31 2020-06-02 航天信息股份有限公司 应用权限管理方法、装置及嵌入式设备
CN113449332A (zh) * 2020-03-24 2021-09-28 中国电信股份有限公司 访问权限监测方法、装置及计算机可读存储介质
CN113806161A (zh) * 2020-06-12 2021-12-17 北京小米移动软件有限公司 应用访问方法、应用访问装置及存储介质
US11895105B2 (en) * 2020-06-19 2024-02-06 Apple, Inc. Authenticated interface element interactions
CN111931160B (zh) * 2020-08-13 2024-03-29 企查查科技股份有限公司 权限验证方法、装置、终端和存储介质
CN112612534A (zh) * 2020-12-03 2021-04-06 马上消费金融股份有限公司 应用启动方法、设备以及存储介质
CN113553576A (zh) * 2021-07-16 2021-10-26 杭州迈冲科技有限公司 基于Android系统应用程序授权的方法、装置和计算机可读存储介质
CN114186280B (zh) * 2022-02-14 2022-05-20 统信软件技术有限公司 一种文件访问方法、计算设备及可读存储介质
EP4312137A1 (de) * 2022-07-28 2024-01-31 Siemens Aktiengesellschaft Berechtigung zu einem installieren und/oder einem starten eines zweiten anwendungsprogramms
CN115510429B (zh) * 2022-11-21 2023-04-14 统信软件技术有限公司 沙箱应用访问权限的管控方法、计算设备及可读存储介质

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170495A (zh) * 2011-04-07 2011-08-31 宇龙计算机通信科技(深圳)有限公司 手机应用分类管理方法及装置
CN102200922A (zh) * 2011-04-06 2011-09-28 宇龙计算机通信科技(深圳)有限公司 应用程序安装方法和终端
CN102420902A (zh) * 2011-11-24 2012-04-18 中兴通讯股份有限公司 一种分类管理功能使用权限的方法及移动终端
CN102426639A (zh) * 2011-09-26 2012-04-25 宇龙计算机通信科技(深圳)有限公司 信息安全监测方法和装置
CN102521548A (zh) * 2011-11-24 2012-06-27 中兴通讯股份有限公司 一种管理功能使用权限的方法及移动终端
CN103761472A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
CN103761471A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN103839000A (zh) * 2014-02-21 2014-06-04 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN103870306A (zh) * 2014-02-21 2014-06-18 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102200922A (zh) * 2011-04-06 2011-09-28 宇龙计算机通信科技(深圳)有限公司 应用程序安装方法和终端
CN102170495A (zh) * 2011-04-07 2011-08-31 宇龙计算机通信科技(深圳)有限公司 手机应用分类管理方法及装置
CN102426639A (zh) * 2011-09-26 2012-04-25 宇龙计算机通信科技(深圳)有限公司 信息安全监测方法和装置
CN102420902A (zh) * 2011-11-24 2012-04-18 中兴通讯股份有限公司 一种分类管理功能使用权限的方法及移动终端
CN102521548A (zh) * 2011-11-24 2012-06-27 中兴通讯股份有限公司 一种管理功能使用权限的方法及移动终端
CN103761472A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
CN103761471A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN103839000A (zh) * 2014-02-21 2014-06-04 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN103870306A (zh) * 2014-02-21 2014-06-18 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851872A (zh) * 2019-11-19 2020-02-28 支付宝(杭州)信息技术有限公司 针对隐私数据泄漏的风险评估方法及装置
CN110851872B (zh) * 2019-11-19 2021-02-23 支付宝(杭州)信息技术有限公司 针对隐私数据泄漏的风险评估方法及装置

Also Published As

Publication number Publication date
US20170076099A1 (en) 2017-03-16
CN103761472A (zh) 2014-04-30
CN103761472B (zh) 2017-05-24

Similar Documents

Publication Publication Date Title
WO2015124018A1 (zh) 基于智能终端设备的应用程序访问方法与装置
US11514159B2 (en) Method and system for preventing and detecting security threats
WO2015124017A1 (zh) 基于智能终端设备安装应用程序的方法与装置
US11336458B2 (en) Evaluating authenticity of applications based on assessing user device context for increased security
Shabtai et al. Google android: A comprehensive security assessment
CN103827881B (zh) 用于设备操作系统中的动态平台安全的方法和系统
CN103839000B (zh) 基于智能终端设备安装应用程序的方法与装置
US11706220B2 (en) Securing application behavior in serverless computing
US20160350525A1 (en) Application Program Management Method, Device, Terminal, and Computer Storage Medium
US20140230012A1 (en) Systems, methods, and media for policy-based monitoring and controlling of applications
Egners et al. Hackers in your pocket: A survey of smartphone security across platforms
Stavrou Android Malware Network Traffic Detection Using Visual Representation (AF)
Karolos " Vulnerability Tester": An Android App which Finds and Exploits Application Layer Vulnerabilities of Other Apps
Saracino et al. Risk analysis of Android applications: A user-centric solution Gianluca Dini, Fabio Martinelli, Ilaria Matteucci, Marinella Petrocchi

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14882811

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15120408

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14882811

Country of ref document: EP

Kind code of ref document: A1