WO2016019893A1 - Application installation method and apparatus - Google Patents

Application installation method and apparatus Download PDF

Info

Publication number
WO2016019893A1
WO2016019893A1 PCT/CN2015/086307 CN2015086307W WO2016019893A1 WO 2016019893 A1 WO2016019893 A1 WO 2016019893A1 CN 2015086307 W CN2015086307 W CN 2015086307W WO 2016019893 A1 WO2016019893 A1 WO 2016019893A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
installation package
installation
information
configuration information
Prior art date
Application number
PCT/CN2015/086307
Other languages
French (fr)
Chinese (zh)
Inventor
刘义平
陈曦
邓鹏�
张皓秋
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2016019893A1 publication Critical patent/WO2016019893A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Definitions

  • the present invention relates to the field of computer technology, and in particular, to a method and apparatus for application installation.
  • the present invention has been made in order to provide an application installation method and corresponding apparatus that overcomes the above problems or at least partially solves the above problems.
  • a method for installing an application includes: obtaining configuration information of an application to be installed when a triggering instruction of an application installation event is detected, wherein the configuration information includes the application to be installed Binding software information; determining, according to the configuration information, whether the to-be-installed application has a bundled software; if yes, processing an installation package process of the to-be-installed application, in a process of running the installation package process of the to-be-installed application, Blocking the installation of the bundled software of the application to be installed.
  • an apparatus for application installation comprising:
  • the acquiring module is configured to: when the triggering instruction of the application installation event is detected, obtain configuration information of the application to be installed, where the configuration information includes bundle software information of the application to be installed;
  • Determining a module configured to determine, according to the configuration information, whether the application to be installed has a bundle Tied up software
  • the processing module is configured to process the installation package process of the to-be-installed application to block installation of the bundled software of the to-be-installed application during the process of running the installation package of the to-be-installed application.
  • a computer program comprising computer readable code that, when executed on a computing device, causes the computing device to perform the method of any of the application installations described above.
  • a computer readable medium storing a computer program as described above is provided.
  • the configuration information of the application to be installed is obtained, and then the bundled software is determined according to the configuration information. If the application to be installed has bundled software, the installation package process of the application to be installed is processed, thereby preventing the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed. Therefore, the present invention solves the problem in the related art that the bundled software is installed after the application is installed or the application is upgraded and installed.
  • the bundled software may be useless or malicious software, occupying resources, causing the system to run slow, and there is a security risk.
  • the technical solution of the present invention can prevent the application to be installed during the process of running the installation package of the application to be installed.
  • the installation of the bundled software eliminates security risks, improves system security, and provides users with a clean and safe environment.
  • FIG. 1 shows a flow chart of a method of application installation in accordance with one embodiment of the present invention
  • FIG. 2 illustrates a flow chart of a method of application installation based on disconnecting an installation package network of an application to be installed, in accordance with one embodiment of the present invention
  • FIG. 3 is a flow chart showing a method of application installation of a filter specification of startup information initiated based on an installation package program of an application to be installed, according to an embodiment of the present invention
  • FIG. 4 is a diagram showing the effect of prompting the user in the form of a pop-up window after the installation of the application using the method of the application installation of the present invention is completed;
  • Figure 5 is a schematic view showing a comparison of a desktop installation method using the method of the present invention and a method of installation using the application of the present invention
  • FIG. 6 is a block diagram showing the structure of an application-mounted device according to an embodiment of the present invention.
  • Figure 7 is a schematic block diagram showing a computing device for performing a method of application installation in accordance with the present invention.
  • Fig. 8 schematically shows a storage unit for holding or carrying program code implementing a method of application installation according to the present invention.
  • FIG. 1 shows a flow chart of a method for application installation according to an embodiment of the present invention. As shown in FIG. 1, the method includes at least the following steps S102 to S106.
  • step S102 when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed.
  • Step S104 Determine, according to the configuration information, whether the application to be installed has bundled software, and if yes, proceed to step S106; otherwise, end the current process.
  • Step S106 The installation package process of the application to be installed is processed to block the installation of the bundled software of the application to be installed during the process of running the installation package of the application to be installed.
  • the configuration information of the application to be installed is obtained, and then the bundled software is determined according to the configuration information. If the application to be installed has bundled software, the installation package process of the application to be installed is processed, thereby preventing the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed. Therefore, the present invention solves the problem in the related art that the bundled software is installed after the application is installed or the application is upgraded and installed.
  • the bundled software may be useless or malicious software, occupying resources, causing the system to run slow, and there is a security risk.
  • the technical solution of the present invention can be used to run the installation of the application to be installed. During the process of the package process, the installation of the bundled software of the application to be installed is prevented, thereby eliminating security risks, improving system security performance, and providing a clean and safe use environment for the user.
  • the application installation event mentioned in the above step S102 may be that the application is first installed on the terminal (computer, mobile phone, etc.), or the application is installed when the application is upgraded on the terminal, or the application is uninstalled on the terminal. After reinstalling the app, etc.
  • the configuration information mentioned in step S102 may include bundle software information of the application to be installed, and may further include pre-configured information indicating whether the application to be installed has bundled software or the like.
  • the binding software information may be the process identifier of the bundled software, the feature information of the bundled software, or the process identifier of the bundled software main program.
  • the feature information of the bundled software may include a process path of the bundled software and a process regular expression of the bundled software. and many more.
  • the step S104 determines whether the application to be installed has the bundled software according to the configuration information. For example, if the bundled software information of the application to be installed in the configuration information is not empty, it is determined that the application to be installed has the bundled software; If the bundle information is empty, it is determined that the application to be installed has no bundled software. For example, if the pre-configured information in the configuration information is bundled software for the application to be installed, it is determined that the application to be installed has the bundled software; if the pre-configured information in the configuration information is the bundled software to be installed, the application to be installed is determined to be no. Bundled software. It should be noted that those skilled in the art can modify other configuration information that can be used to determine whether the application to be installed has bundled software according to the above configuration information, and all of them belong to the protection scope of the present invention.
  • the step S106 further processes the installation package process of the installed application, which may be implemented by using the following technical means: that is, inserting the installation package process of the application to be installed into the sandbox. Then, in the sandbox, the installation package process of the application to be installed is processed.
  • the sandbox here is an execution environment that restricts the behavior of the program according to the security policy. It redirects the files generated and modified by the program to its own folder through the redirection technology. Of course, these data changes, including the registry and some of the system's core data, it protects the underlying data by loading its own driver, which is a driver-level protection.
  • the installation package process of the application to be installed is processed, and the network of the installation package of the application to be installed may be disconnected in the sandbox or the filtering specification of the installation package startup process of the application to be installed may be configured, etc. Face these two ways to explain in detail.
  • Method 1 configure the sandbox to disconnect the installation package network of the application to be installed.
  • the HOOK-related function may be used to prevent the installation package process of the application to be installed from creating a socket component to disconnect the network of the installation package process of the application to be installed. In this way, you can prevent the installation package and bundle software from downloading bundles through the network.
  • two programs on the network exchange data through a two-way communication connection, and one end of the connection is called a socket.
  • Method 2 Configure the startup information filtering specification initiated by the installation package program of the application to be installed in the sandbox.
  • the startup information initiated by the installation package program of the application to be installed may be obtained, and then the startup information is matched with the characteristic information of the bundle software in the configuration information, thereby prohibiting the process corresponding to the matching startup information.
  • the HOOK startup process function such as the CreateProcess function, may be used to start the installation package program of the application to be installed, and obtain parameter information of the startup process function, which will start the parameter information of the process function and the bundled software in the configuration information. The feature information is matched, and the process corresponding to the matched parameter information is prohibited.
  • the present invention can also prevent an advertisement or other application icon from being added to a directory such as a desktop, a start menu, a quick start, etc., thereby solving the related art, after the installation application or the application is upgraded, the desktop adds an advertisement or other application.
  • the icon occupies the location resource of the desktop and affects the user's experience.
  • the technical means adopted by the present invention are described in detail: first, the application to be installed is an application to be installed for application upgrade, and the application to be installed has created a file of a specified type in a specified directory (such as a desktop, a start menu, a quick start, etc.) ( Such as lnk shortcuts).
  • the DLL (Dynamic Link Library) can be injected into the installation package process or a driver can be added to monitor the behavior of the installation package process of the application to be installed or the sub-process of the installation package process, when monitoring the application to be installed.
  • a driver can be added to monitor the behavior of the installation package process of the application to be installed or the sub-process of the installation package process, when monitoring the application to be installed.
  • the process of creating a file in the specified directory is performed by the child process of the installation package process or the installation package process, it is determined whether the file created in the specified directory is a file of the specified type. If the file created in the specified directory is a file of the specified type, It is further determined whether the created file already exists in the specified directory before the behavior of creating the file occurs.
  • the created file already exists in the specified directory before the behavior of creating the file, and the file is considered to be the file of the specified type of the application to be installed, the behavior is ignored. If the created file does not exist in the specified directory before the file creation behavior occurs, it is considered that the created file is a new type of advertisement or a file of a specified type of other application (such as an lnk shortcut).
  • the created file is redirected to a temporary folder. Further, after the installation of the application to be installed is completed, the installation package process of the application to be installed, the child process of the installation package process, and the temporary folder are deleted.
  • the user may be prompted by a pop-up window or the like to block the bundled software during the entire installation process, as well as icons for preventing new advertisements or other applications, and the like.
  • FIG. 2 shows a flow chart of a method of application installation based on disconnecting an installation package network of an application to be installed, in accordance with one embodiment of the present invention. This embodiment can prevent the installation package of the bundle software and the behavior of installing the bundle software through the network. As shown in FIG. 2, the method includes the following steps S202 to S208.
  • step S202 when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed.
  • Step S204 Determine, according to the configuration information, whether the application to be installed has bundled software, and if yes, proceed to step S206; otherwise, end the current process.
  • Step S206 Insert the installation package process of the application to be installed into the sandbox.
  • Step S208 Disconnect the network of the installation package process of the application to be installed in the sandbox, so that the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed.
  • the HOOK-related function may be used to prevent the installation package process of the application to be installed from creating a socket component to disconnect the network of the installation package process of the application to be installed.
  • the DLL may be injected into the installation package. In-process or add a driver to monitor the behavior of the installation package process of the application to be installed or the child process of the installation package process, thereby preventing the addition of advertisements or other application icons in the desktop, start menu, quick start, etc.
  • a specified directory such as a desktop, a start menu, a quick start, etc.
  • FIG. 3 illustrates an installation package based on an application to be installed according to an embodiment of the present invention.
  • step S302 when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed.
  • Step S304 determining whether the application to be installed has bundled software according to the configuration information, and if yes, proceeding to step S306; otherwise, ending the current process.
  • Step S306 Put the installation package process of the application to be installed into a sandbox.
  • Step S308 Acquire startup information initiated by an installation package program of the application to be installed.
  • Step S310 matching the startup information with the feature information of the bundled software in the configuration information.
  • Step S312 the process corresponding to the matching startup information is prohibited.
  • the HOOK startup process function may be used to start the installation package program of the application to be installed, and obtain parameter information of the startup process function, and match the parameter information of the startup process function with the feature information of the bundle software in the configuration information, and further The process corresponding to the matching parameter information is prohibited.
  • the DLL may be injected into the installation package. In-process or add a driver to monitor the behavior of the installation package process of the application to be installed or the child process of the installation package process, thereby preventing the addition of advertisements or other application icons in the desktop, start menu, quick start, etc.
  • a specified directory such as a desktop, a start menu, a quick start, etc.
  • the user may be prompted by a pop-up window or the like to block the bundled software during the entire installation process, as well as icons for preventing new advertisements or other applications, and the like.
  • FIG. 4 the effect of prompting the user in the pop-up form after the installation of the application A to be installed is completed, that is, the installation bundle (application B) and the new desktop icon application B are intercepted.
  • 51 is a desktop diagram of a method not installed by using the application of the present invention. After the installation of the application A is completed, the icon application B is added to the desktop; 52 is an application installation method using the present invention.
  • the desktop diagram after the installation of the application A is completed, the new icon application B is intercepted (the icon file of the application B is redirected to the temporary folder, and the temporary folder is deleted after the installation of the application to be installed is completed). Therefore, the icon application B is not added on the desktop, thereby saving the location resources of the desktop and eliminating security risks.
  • an embodiment of the present invention further provides an application installation apparatus to implement the application installation method provided by any one of the above preferred embodiments or a combination thereof.
  • Figure 6 is a block diagram showing the construction of an application mounted device in accordance with one embodiment of the present invention.
  • the apparatus at least includes: an obtaining module 610, a determining module 620, and a processing module 630.
  • the obtaining module 610 is configured to: when the triggering instruction of the application installation event is configured, obtain the configuration information of the application to be installed, where the configuration information includes the bundle software information of the application to be installed;
  • the determining module 620 is coupled to the obtaining module 610, and is adapted to determine, according to the configuration information, whether the application to be installed has bundled software;
  • the processing module 630 is coupled to the determining module 620 and is adapted to process the installation package process of the application to be installed to block the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed.
  • the configuration information includes at least one of the following:
  • the processing module 630 is further adapted to: put the installation package process of the application to be installed into a sandbox; process the installation package process of the application to be installed in the sandbox.
  • the processing module 630 may be further configured to: disconnect the network of the installation package process of the application to be installed in the sandbox, so that the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed. software.
  • the processing module 630 is further adapted to: use a hook HOOK correlation function to block the installation package process of the application to be installed from creating a socket socket component.
  • the processing module 630 is further configured to: obtain startup information initiated by the installation package program of the application to be installed; match the startup information with the feature information of the bundle software in the configuration information; and disable the matching startup information. process.
  • the processing module 630 is further adapted to: start the process with HOOK The function starts the installation package program of the application to be installed; obtains the parameter information of the startup process function; matches the parameter information of the startup process function with the characteristic information of the bundle software in the configuration information.
  • the to-be-installed application is an application to be installed, and the to-be-installed application has created a file of the specified type in the specified directory.
  • the device shown in FIG. 6 may further include a determining module 640, which is associated with the processing module 630. Coupling, when: monitoring the behavior of the installation package process of the application to be installed or the child process of the installation package process in the specified directory, determining whether the file created in the specified directory is a file of the specified type; if yes, determining Whether the created file already exists in the specified directory before the behavior of creating the file occurs; if not, redirect the created file to the temporary folder.
  • the apparatus shown in FIG. 6 may further include a deletion module 650 coupled to the determination module 640, and configured to: close the installation package process of the application to be installed, and install the package process. Child process and delete the temporary folder.
  • a deletion module 650 coupled to the determination module 640, and configured to: close the installation package process of the application to be installed, and install the package process. Child process and delete the temporary folder.
  • the embodiment of the present invention can achieve the following beneficial effects:
  • the configuration information of the application to be installed is obtained, and then the bundled software is determined according to the configuration information. If the application to be installed has bundled software, the installation package process of the application to be installed is processed, thereby preventing the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed. Therefore, the present invention solves the problem in the related art that the bundled software is installed after the application is installed or the application is upgraded and installed.
  • the bundled software may be useless or malicious software, occupying resources, causing the system to run slow, and there is a security risk.
  • the technical solution of the present invention can prevent the application to be installed during the process of running the installation package of the application to be installed.
  • the installation of the bundled software eliminates security risks, improves system security, and provides users with a clean and safe environment.
  • the present invention can also prevent an advertisement or other application icon from being added to a directory such as a desktop, a start menu, a quick start, etc., saving the location resource of the desktop and improving the user experience.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the components of the application installation in accordance with embodiments of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 7 illustrates a computing device that can implement a method of application installation in accordance with the present invention.
  • the computing device conventionally includes a processor 710 and a computer program product or computer readable medium in the form of a memory 720.
  • Memory 720 can be an electronic memory such as a flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • Memory 720 has a memory space 730 for program code 731 for performing any of the method steps described above.
  • storage space 730 for program code may include various program code 731 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • Such computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG.
  • the storage unit may have storage segments, storage spaces, and the like that are similarly arranged to memory 720 in the computing device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit includes computer readable code 731', ie, code readable by a processor, such as 710, that when executed by a computing device causes the computing device to perform each of the methods described above step.

Abstract

An application installation method and apparatus. The method comprises: upon detecting a trigger command of an application installation event, acquiring configuration information of an application to be installed, the configuration information comprising bundled software information of the application to be installed (S102); determining whether the application to be installed has bundled software according to the configuration information (S104); and if yes, processing an installation package process of the application to be installed, so as to stop the bundled software of the application to be installed from being installed while running the installation package process of the application to be installed (S106). By means of the method, bundled software of an application to be installed can be stopped from being installed while an installation package process of the application to be installed is run, so as to eliminate security risks, improve system security and provide a clean and secure operating environment for a user.

Description

应用安装的方法和装置Application installation method and device 技术领域Technical field
本发明涉及计算机技术领域,特别是涉及一种应用安装的方法和装置。The present invention relates to the field of computer technology, and in particular, to a method and apparatus for application installation.
背景技术Background technique
随着技术的发展,计算机应用软件产品日益丰富,人们将不同的应用软件产品(后简称应用)安装在电脑等终端上,通过使用这些应用以实现自身的各种需求。With the development of technology, computer application software products are increasingly enriched. People install different application software products (hereinafter referred to as applications) on terminals such as computers, and use these applications to realize their various needs.
然而,目前在安装应用或对应用进行升级时,往往会存在一些隐患。例如,安装应用后终端会被安装了应用的捆绑软件,这些捆绑软件有可能是无用的或恶意的软件,占用资源,导致系统运行变慢,且存在安全隐患。又例如,安装应用或应用升级完成后,桌面新增了广告或其它应用的图标,占用桌面的位置资源,影响用户的体验。因此,如何消除上述隐患成为目前亟待解决的技术问题。However, there are often some hidden dangers when installing an application or upgrading an application. For example, after the application is installed, the terminal will be installed with the bundled software of the application. These bundles may be useless or malicious software, occupying resources, causing the system to run slow and have security risks. For example, after the installation application or application upgrade is completed, the desktop adds an icon of an advertisement or other application, occupies the location resource of the desktop, and affects the user experience. Therefore, how to eliminate the above hidden dangers has become a technical problem that needs to be solved urgently.
发明内容Summary of the invention
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的应用安装的方法和相应的装置。In view of the above problems, the present invention has been made in order to provide an application installation method and corresponding apparatus that overcomes the above problems or at least partially solves the above problems.
依据本发明的一个方面,提供了一种应用安装的方法,包括:监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,所述配置信息中包括所述待安装应用的捆绑软件信息;根据所述配置信息确定所述待安装应用是否有捆绑软件;若是,对所述待安装应用的安装包进程进行处理,以在运行所述待安装应用的安装包进程过程中、阻止所述待安装应用的捆绑软件的安装。According to an aspect of the present invention, a method for installing an application includes: obtaining configuration information of an application to be installed when a triggering instruction of an application installation event is detected, wherein the configuration information includes the application to be installed Binding software information; determining, according to the configuration information, whether the to-be-installed application has a bundled software; if yes, processing an installation package process of the to-be-installed application, in a process of running the installation package process of the to-be-installed application, Blocking the installation of the bundled software of the application to be installed.
依据本发明的另一个方面,还提供了一种应用安装的装置,包括:According to another aspect of the present invention, an apparatus for application installation is also provided, comprising:
获取模块,适于监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,所述配置信息中包括所述待安装应用的捆绑软件信息;The acquiring module is configured to: when the triggering instruction of the application installation event is detected, obtain configuration information of the application to be installed, where the configuration information includes bundle software information of the application to be installed;
确定模块,适于根据所述配置信息确定所述待安装应用是否有捆 绑软件;Determining a module, configured to determine, according to the configuration information, whether the application to be installed has a bundle Tied up software;
处理模块,适于对所述待安装应用的安装包进程进行处理,以在运行所述待安装应用的安装包进程过程中、阻止所述待安装应用的捆绑软件的安装。The processing module is configured to process the installation package process of the to-be-installed application to block installation of the bundled software of the to-be-installed application during the process of running the installation package of the to-be-installed application.
根据本发明的又一个方面,提供了一种计算机程序,其包括计算机可读代码,当所述计算机可读代码在计算设备上运行时,导致所述计算设备执行上述任一应用安装的方法。According to still another aspect of the present invention, a computer program is provided comprising computer readable code that, when executed on a computing device, causes the computing device to perform the method of any of the application installations described above.
根据本发明的再一个方面,提供了一种计算机可读介质,其中存储了如上述的计算机程序。According to still another aspect of the present invention, a computer readable medium storing a computer program as described above is provided.
依据本发明的技术方案,当监测到应用安装事件的触发指令时,获取待安装应用的配置信息,进而根据配置信息确定待安装应用是否有捆绑软件。若待安装应用有捆绑软件,则对待安装应用的安装包进程进行处理,从而在运行待安装应用的安装包进程过程中、阻止待安装应用的捆绑软件的安装。因此,本发明解决了相关技术中,在安装应用或对应用进行升级安装后被安装了捆绑软件的问题。这些捆绑软件有可能是无用的或恶意的软件,占用资源,导致系统运行变慢,且存在安全隐患,采用本发明的技术方案能够在运行待安装应用的安装包进程过程中,阻止待安装应用的捆绑软件的安装,从而消除安全隐患,提高系统安全性能,给用户提供一个干净、安全的使用环境。According to the technical solution of the present invention, when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, and then the bundled software is determined according to the configuration information. If the application to be installed has bundled software, the installation package process of the application to be installed is processed, thereby preventing the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed. Therefore, the present invention solves the problem in the related art that the bundled software is installed after the application is installed or the application is upgraded and installed. The bundled software may be useless or malicious software, occupying resources, causing the system to run slow, and there is a security risk. The technical solution of the present invention can prevent the application to be installed during the process of running the installation package of the application to be installed. The installation of the bundled software eliminates security risks, improves system security, and provides users with a clean and safe environment.
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。The above description is only an overview of the technical solutions of the present invention, and the above-described and other objects, features and advantages of the present invention can be more clearly understood. Specific embodiments of the invention are set forth below.
附图说明DRAWINGS
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those skilled in the art from a The drawings are only for the purpose of illustrating the preferred embodiments and are not to be construed as limiting. Throughout the drawings, the same reference numerals are used to refer to the same parts. In the drawing:
图1示出了根据本发明一个实施例的应用安装的方法流程图;1 shows a flow chart of a method of application installation in accordance with one embodiment of the present invention;
图2示出了根据本发明一个实施例的基于断开待安装应用的安装包网络的应用安装的方法流程图; 2 illustrates a flow chart of a method of application installation based on disconnecting an installation package network of an application to be installed, in accordance with one embodiment of the present invention;
图3示出了根据本发明一个实施例的基于待安装应用的安装包程序启动的启动信息的过滤规范的应用安装的方法流程图;3 is a flow chart showing a method of application installation of a filter specification of startup information initiated based on an installation package program of an application to be installed, according to an embodiment of the present invention;
图4示出了采用本发明应用安装的方法的应用安装完成后弹窗形式提示用户的效果图;FIG. 4 is a diagram showing the effect of prompting the user in the form of a pop-up window after the installation of the application using the method of the application installation of the present invention is completed;
图5示出了采用本发明应用安装的方法和未采用本发明应用安装的方法桌面对比示意图;Figure 5 is a schematic view showing a comparison of a desktop installation method using the method of the present invention and a method of installation using the application of the present invention;
图6示出了根据本发明一个实施例的应用安装的装置的结构示意图;6 is a block diagram showing the structure of an application-mounted device according to an embodiment of the present invention;
图7示意性地示出了用于执行根据本发明的应用安装的方法的计算设备的框图;以及Figure 7 is a schematic block diagram showing a computing device for performing a method of application installation in accordance with the present invention;
图8示意性地示出了用于保持或者携带实现根据本发明的应用安装的方法的程序代码的存储单元。Fig. 8 schematically shows a storage unit for holding or carrying program code implementing a method of application installation according to the present invention.
具体实施方式detailed description
下面结合附图和具体的实施方式对本发明作进一步的描述。The invention is further described below in conjunction with the drawings and specific embodiments.
为解决上述技术问题,本发明实施例提供了一种应用安装的方法,图1示出了根据本发明一个实施例的应用安装的方法流程图。如图1所示,该方法至少包括以下步骤S102至步骤S106。To solve the above technical problem, an embodiment of the present invention provides a method for application installation, and FIG. 1 shows a flow chart of a method for application installation according to an embodiment of the present invention. As shown in FIG. 1, the method includes at least the following steps S102 to S106.
步骤S102、监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,配置信息中包括待安装应用的捆绑软件信息。In step S102, when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed.
步骤S104、根据配置信息确定待安装应用是否有捆绑软件,若是,则继续执行步骤S106;否则,结束本次流程。Step S104: Determine, according to the configuration information, whether the application to be installed has bundled software, and if yes, proceed to step S106; otherwise, end the current process.
步骤S106、对待安装应用的安装包进程进行处理,以在运行待安装应用的安装包进程过程中、阻止待安装应用的捆绑软件的安装。Step S106: The installation package process of the application to be installed is processed to block the installation of the bundled software of the application to be installed during the process of running the installation package of the application to be installed.
依据本发明的技术方案,当监测到应用安装事件的触发指令时,获取待安装应用的配置信息,进而根据配置信息确定待安装应用是否有捆绑软件。若待安装应用有捆绑软件,则对待安装应用的安装包进程进行处理,从而在运行待安装应用的安装包进程过程中、阻止待安装应用的捆绑软件的安装。因此,本发明解决了相关技术中,在安装应用或对应用进行升级安装后被安装了捆绑软件的问题。这些捆绑软件有可能是无用的或恶意的软件,占用资源,导致系统运行变慢,且存在安全隐患,采用本发明的技术方案能够在运行待安装应用的安装 包进程过程中,阻止待安装应用的捆绑软件的安装,从而消除安全隐患,提高系统安全性能,给用户提供一个干净、安全的使用环境。According to the technical solution of the present invention, when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, and then the bundled software is determined according to the configuration information. If the application to be installed has bundled software, the installation package process of the application to be installed is processed, thereby preventing the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed. Therefore, the present invention solves the problem in the related art that the bundled software is installed after the application is installed or the application is upgraded and installed. The bundled software may be useless or malicious software, occupying resources, causing the system to run slow, and there is a security risk. The technical solution of the present invention can be used to run the installation of the application to be installed. During the process of the package process, the installation of the bundled software of the application to be installed is prevented, thereby eliminating security risks, improving system security performance, and providing a clean and safe use environment for the user.
上文步骤S102中提及的应用安装事件,可以是在终端(电脑、手机等)上初次安装该应用,也可以是在终端上进行应用升级时安装应用,还可以是在终端上卸载该应用后重新安装该应用等。另外,步骤S102提及的配置信息,可以包括待安装应用的捆绑软件信息,还可以包括预先配置的用于表示待安装应用是否有捆绑软件的信息等。这里的捆绑软件信息可以是捆绑软件的进程标识、捆绑软件的特征信息或者捆绑软件主程序的进程标识等,其中,捆绑软件的特征信息可以包括捆绑软件的进程路径、捆绑软件的进程正则表达式等等。此时,步骤S104根据配置信息确定待安装应用是否有捆绑软件,例如,若配置信息中待安装应用的捆绑软件信息不为空,则确定待安装应用有捆绑软件;若配置信息中待安装应用的捆绑软件信息为空,则确定待安装应用无捆绑软件。又例如,若配置信息中预先配置的信息为待安装应用有捆绑软件,则确定待安装应用有捆绑软件;若配置信息中预先配置的信息为待安装应用无捆绑软件,则确定待安装应用无捆绑软件。需要说明的是,本领域技术人员可以根据上述配置信息变通出其他可用于确定待安装应用是否有捆绑软件的配置信息,均应属于本发明的保护范围。The application installation event mentioned in the above step S102 may be that the application is first installed on the terminal (computer, mobile phone, etc.), or the application is installed when the application is upgraded on the terminal, or the application is uninstalled on the terminal. After reinstalling the app, etc. In addition, the configuration information mentioned in step S102 may include bundle software information of the application to be installed, and may further include pre-configured information indicating whether the application to be installed has bundled software or the like. The binding software information may be the process identifier of the bundled software, the feature information of the bundled software, or the process identifier of the bundled software main program. The feature information of the bundled software may include a process path of the bundled software and a process regular expression of the bundled software. and many more. In this case, the step S104 determines whether the application to be installed has the bundled software according to the configuration information. For example, if the bundled software information of the application to be installed in the configuration information is not empty, it is determined that the application to be installed has the bundled software; If the bundle information is empty, it is determined that the application to be installed has no bundled software. For example, if the pre-configured information in the configuration information is bundled software for the application to be installed, it is determined that the application to be installed has the bundled software; if the pre-configured information in the configuration information is the bundled software to be installed, the application to be installed is determined to be no. Bundled software. It should be noted that those skilled in the art can modify other configuration information that can be used to determine whether the application to be installed has bundled software according to the above configuration information, and all of them belong to the protection scope of the present invention.
在步骤S104根据配置信息确定待安装应用有捆绑软件之后,步骤S106进一步对待安装应用的安装包进程进行处理,可以采用如下技术手段来实现:即是将待安装应用的安装包进程放入沙箱中,进而在沙箱中对待安装应用的安装包进程进行处理。这里的沙箱是一种按照安全策略限制程序行为的执行环境,它是通过重定向技术,把程序生成和修改的文件,定向到自身文件夹中。当然,这些数据的变更,包括注册表和一些系统的核心数据,它通过加载自身的驱动来保护底层数据,属于驱动级别的保护。After determining that the application to be installed has the bundled software according to the configuration information, the step S106 further processes the installation package process of the installed application, which may be implemented by using the following technical means: that is, inserting the installation package process of the application to be installed into the sandbox Then, in the sandbox, the installation package process of the application to be installed is processed. The sandbox here is an execution environment that restricts the behavior of the program according to the security policy. It redirects the files generated and modified by the program to its own folder through the redirection technology. Of course, these data changes, including the registry and some of the system's core data, it protects the underlying data by loading its own driver, which is a driver-level protection.
进一步地,在沙箱中对待安装应用的安装包进程进行处理,可以在沙箱中配置将待安装应用的安装包网络断开或者配置待安装应用的安装包启动进程的过滤规范等等,下面对这两种方式进行详细说明。Further, in the sandbox, the installation package process of the application to be installed is processed, and the network of the installation package of the application to be installed may be disconnected in the sandbox or the filtering specification of the installation package startup process of the application to be installed may be configured, etc. Face these two ways to explain in detail.
方式一,在沙箱中配置将待安装应用的安装包网络断开的方式。Method 1, configure the sandbox to disconnect the installation package network of the application to be installed.
在方式一中,可以在沙箱中断开待安装应用的安装包进程的网络, 从而使得在运行待安装应用的安装包进程过程中无法下载待安装应用的捆绑软件。这里,可以采用HOOK相关函数阻止待安装应用的安装包进程创建socket组件,以断开待安装应用的安装包进程的网络。采用这种方式可以阻止通过网络下载捆绑软件的安装包、安装捆绑软件的行为。其中,网络上的两个程序通过一个双向的通信连接实现数据的交换,这个连接的一端称为一个socket。In mode 1, you can disconnect the network of the installation package process of the application to be installed in the sandbox. Therefore, the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed. Here, the HOOK-related function may be used to prevent the installation package process of the application to be installed from creating a socket component to disconnect the network of the installation package process of the application to be installed. In this way, you can prevent the installation package and bundle software from downloading bundles through the network. Among them, two programs on the network exchange data through a two-way communication connection, and one end of the connection is called a socket.
方式二,在沙箱中配置待安装应用的安装包程序启动的启动信息过滤规范的方式。Method 2: Configure the startup information filtering specification initiated by the installation package program of the application to be installed in the sandbox.
在方式二中,可以获取待安装应用的安装包程序启动的启动信息,然后将启动信息与配置信息中的捆绑软件的特征信息进行匹配,进而禁止匹配的启动信息对应的进程。进一步地,可以采用HOOK启动进程函数,如CreateProcess(创建进程)函数启动待安装应用的安装包程序,并获取启动进程函数的参数信息,将启动进程函数的参数信息与配置信息中的捆绑软件的特征信息进行匹配,进而禁止匹配的参数信息对应的进程。In the second mode, the startup information initiated by the installation package program of the application to be installed may be obtained, and then the startup information is matched with the characteristic information of the bundle software in the configuration information, thereby prohibiting the process corresponding to the matching startup information. Further, the HOOK startup process function, such as the CreateProcess function, may be used to start the installation package program of the application to be installed, and obtain parameter information of the startup process function, which will start the parameter information of the process function and the bundled software in the configuration information. The feature information is matched, and the process corresponding to the matched parameter information is prohibited.
此外,本发明还可以阻止在桌面、开始菜单、快速启动等目录中新增广告或其它应用的图标,从而解决相关技术中,安装应用或应用升级完成后,桌面新增了广告或其它应用的图标,占用桌面的位置资源,影响用户的体验的问题。现详细说明本发明采用的技术手段:首先待安装应用为进行应用升级的待安装应用,且待安装应用在指定目录(如桌面、开始菜单、快速启动等目录)中已创建指定类型的文件(如lnk快捷方式)。可以将DLL(Dynamic Link Library,动态链接库)注入到安装包进程内或者添加驱动程序,用于监控待安装应用的安装包进程或安装包进程的子进程的行为,当监控到待安装应用的安装包进程或安装包进程的子进程在指定目录中创建文件的行为时,判断在指定目录中创建的文件是否为指定类型的文件,若在指定目录中创建的文件为指定类型的文件,则进一步判断在创建文件的行为发生之前、该指定目录中是否已经存在创建的文件。若在创建文件的行为发生之前、该指定目录中已存在创建的文件,此时认为该创建的文件为待安装应用的指定类型的文件,则放过该行为。若在创建文件的行为发生之前、该指定目录中未存在创建的文件,此时认为该创建的文件为新增的广告或其他应用的指定类型的文件(如lnk快捷方式), 则将创建的文件重定向到临时文件夹。进一步地,在待安装应用安装完成之后,关闭待安装应用的安装包进程、以及安装包进程的子进程,并删除临时文件夹。In addition, the present invention can also prevent an advertisement or other application icon from being added to a directory such as a desktop, a start menu, a quick start, etc., thereby solving the related art, after the installation application or the application is upgraded, the desktop adds an advertisement or other application. The icon occupies the location resource of the desktop and affects the user's experience. The technical means adopted by the present invention are described in detail: first, the application to be installed is an application to be installed for application upgrade, and the application to be installed has created a file of a specified type in a specified directory (such as a desktop, a start menu, a quick start, etc.) ( Such as lnk shortcuts). The DLL (Dynamic Link Library) can be injected into the installation package process or a driver can be added to monitor the behavior of the installation package process of the application to be installed or the sub-process of the installation package process, when monitoring the application to be installed. When the process of creating a file in the specified directory is performed by the child process of the installation package process or the installation package process, it is determined whether the file created in the specified directory is a file of the specified type. If the file created in the specified directory is a file of the specified type, It is further determined whether the created file already exists in the specified directory before the behavior of creating the file occurs. If the created file already exists in the specified directory before the behavior of creating the file, and the file is considered to be the file of the specified type of the application to be installed, the behavior is ignored. If the created file does not exist in the specified directory before the file creation behavior occurs, it is considered that the created file is a new type of advertisement or a file of a specified type of other application (such as an lnk shortcut). The created file is redirected to a temporary folder. Further, after the installation of the application to be installed is completed, the installation package process of the application to be installed, the child process of the installation package process, and the temporary folder are deleted.
另外,在待安装应用安装完成之后,可以以弹窗等形式提示用户整个安装过程中阻止的捆绑软件,以及阻止新增广告或其它应用的图标等等。In addition, after the installation of the application to be installed is completed, the user may be prompted by a pop-up window or the like to block the bundled software during the entire installation process, as well as icons for preventing new advertisements or other applications, and the like.
以上介绍了图1所示的实施例中各环节的多种实现方式,下面通过具体的优选实施例对本发明实施例提供的应用安装的方法做进一步说明。The above describes the various implementations of the various steps in the embodiment shown in FIG. 1. The application installation method provided by the embodiment of the present invention is further described below through a specific preferred embodiment.
实施例一Embodiment 1
图2示出了根据本发明一个实施例的基于断开待安装应用的安装包网络的应用安装的方法流程图。该实施例可以阻止通过网络下载捆绑软件的安装包、安装捆绑软件的行为。如图2所示,该方法包括以下步骤S202至步骤S208。2 shows a flow chart of a method of application installation based on disconnecting an installation package network of an application to be installed, in accordance with one embodiment of the present invention. This embodiment can prevent the installation package of the bundle software and the behavior of installing the bundle software through the network. As shown in FIG. 2, the method includes the following steps S202 to S208.
步骤S202、监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,配置信息中包括待安装应用的捆绑软件信息。In step S202, when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed.
步骤S204、根据配置信息确定待安装应用是否有捆绑软件,若是,则继续执行步骤S206;否则,结束本次流程。Step S204: Determine, according to the configuration information, whether the application to be installed has bundled software, and if yes, proceed to step S206; otherwise, end the current process.
步骤S206、将待安装应用的安装包进程放入沙箱中。Step S206: Insert the installation package process of the application to be installed into the sandbox.
步骤S208、在沙箱中断开待安装应用的安装包进程的网络,从而使得在运行待安装应用的安装包进程过程中无法下载待安装应用的捆绑软件。Step S208: Disconnect the network of the installation package process of the application to be installed in the sandbox, so that the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed.
在该步骤中,可以采用HOOK相关函数阻止待安装应用的安装包进程创建socket组件,以断开待安装应用的安装包进程的网络。In this step, the HOOK-related function may be used to prevent the installation package process of the application to be installed from creating a socket component to disconnect the network of the installation package process of the application to be installed.
进一步地,若待安装应用为进行应用升级的待安装应用,且待安装应用在指定目录(如桌面、开始菜单、快速启动等目录)中已创建指定类型的文件,可以将DLL注入到安装包进程内或者添加驱动程序,用于监控待安装应用的安装包进程或安装包进程的子进程的行为,进而阻止在桌面、开始菜单、快速启动等目录中新增广告或其它应用的图标,详细的技术手段可参见前文的介绍,此处不再赘述。Further, if the application to be installed is an application to be installed for application upgrade, and the application to be installed has created a file of the specified type in a specified directory (such as a desktop, a start menu, a quick start, etc.), the DLL may be injected into the installation package. In-process or add a driver to monitor the behavior of the installation package process of the application to be installed or the child process of the installation package process, thereby preventing the addition of advertisements or other application icons in the desktop, start menu, quick start, etc. The technical means can be referred to the previous introduction, and will not be described here.
实施例二Embodiment 2
图3示出了根据本发明一个实施例的基于待安装应用的安装包程 序启动的启动信息的过滤规范的应用安装的方法流程图。该实施例可以在运行待安装应用的安装包进程过程中、阻止安装捆绑软件的行为。如图3所示,该方法包括以下步骤S302至步骤S312。FIG. 3 illustrates an installation package based on an application to be installed according to an embodiment of the present invention. A flowchart of the method of application installation of the filtering specification of the startup information of the startup. This embodiment can prevent the behavior of installing the bundle during the process of running the installation package of the application to be installed. As shown in FIG. 3, the method includes the following steps S302 to S312.
步骤S302、监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,配置信息中包括待安装应用的捆绑软件信息。In step S302, when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed.
步骤S304、根据配置信息确定待安装应用是否有捆绑软件,若是,则继续执行步骤S306;否则,结束本次流程。Step S304, determining whether the application to be installed has bundled software according to the configuration information, and if yes, proceeding to step S306; otherwise, ending the current process.
步骤S306、将待安装应用的安装包进程放入沙箱中。Step S306: Put the installation package process of the application to be installed into a sandbox.
步骤S308、获取待安装应用的安装包程序启动的启动信息。Step S308: Acquire startup information initiated by an installation package program of the application to be installed.
步骤S310、将启动信息与配置信息中的捆绑软件的特征信息进行匹配。Step S310, matching the startup information with the feature information of the bundled software in the configuration information.
步骤S312、禁止匹配的启动信息对应的进程。Step S312, the process corresponding to the matching startup information is prohibited.
在该步骤中,可以采用HOOK启动进程函数启动待安装应用的安装包程序,并获取启动进程函数的参数信息,将启动进程函数的参数信息与配置信息中的捆绑软件的特征信息进行匹配,进而禁止匹配的参数信息对应的进程。In this step, the HOOK startup process function may be used to start the installation package program of the application to be installed, and obtain parameter information of the startup process function, and match the parameter information of the startup process function with the feature information of the bundle software in the configuration information, and further The process corresponding to the matching parameter information is prohibited.
进一步地,若待安装应用为进行应用升级的待安装应用,且待安装应用在指定目录(如桌面、开始菜单、快速启动等目录)中已创建指定类型的文件,可以将DLL注入到安装包进程内或者添加驱动程序,用于监控待安装应用的安装包进程或安装包进程的子进程的行为,进而阻止在桌面、开始菜单、快速启动等目录中新增广告或其它应用的图标,详细的技术手段可参见前文的介绍,此处不再赘述。Further, if the application to be installed is an application to be installed for application upgrade, and the application to be installed has created a file of the specified type in a specified directory (such as a desktop, a start menu, a quick start, etc.), the DLL may be injected into the installation package. In-process or add a driver to monitor the behavior of the installation package process of the application to be installed or the child process of the installation package process, thereby preventing the addition of advertisements or other application icons in the desktop, start menu, quick start, etc. The technical means can be referred to the previous introduction, and will not be described here.
此外,在待安装应用安装完成之后,可以以弹窗等形式提示用户整个安装过程中阻止的捆绑软件,以及阻止新增广告或其它应用的图标等等。如图4所示为待安装应用A安装完成后的弹窗形式提示用户的效果图,即拦截了安装捆绑软件(应用B)和新增桌面图标应用B。进一步地,如图5所示,51为未采用本发明的应用安装的方法的桌面示意图,待安装应用A安装完成后,桌面新增了图标应用B;52为采用本发明的应用安装的方法的桌面示意图,待安装应用A安装完成后,对新增图标应用B进行了拦截(将应用B的图标文件重定向到临时文件夹,并在待安装应用安装完成之后删除了临时文件夹),因而在桌面上未新增图标应用B,从而节约桌面的位置资源,消除了安全隐患。 In addition, after the installation of the application to be installed is completed, the user may be prompted by a pop-up window or the like to block the bundled software during the entire installation process, as well as icons for preventing new advertisements or other applications, and the like. As shown in FIG. 4, the effect of prompting the user in the pop-up form after the installation of the application A to be installed is completed, that is, the installation bundle (application B) and the new desktop icon application B are intercepted. Further, as shown in FIG. 5, 51 is a desktop diagram of a method not installed by using the application of the present invention. After the installation of the application A is completed, the icon application B is added to the desktop; 52 is an application installation method using the present invention. The desktop diagram, after the installation of the application A is completed, the new icon application B is intercepted (the icon file of the application B is redirected to the temporary folder, and the temporary folder is deleted after the installation of the application to be installed is completed). Therefore, the icon application B is not added on the desktop, thereby saving the location resources of the desktop and eliminating security risks.
需要说明的是,实际应用中,上述所有可选实施方式可以采用结合的方式任意组合,形成本发明的可选实施例,在此不再一一赘述。It should be noted that, in an actual application, all the foregoing optional embodiments may be combined in any combination to form an optional embodiment of the present invention, and details are not described herein again.
基于同一发明构思,本发明实施例还提供了一种应用安装的装置,以实现上述任一个优选实施例或者其组合所提供的应用安装的方法。Based on the same inventive concept, an embodiment of the present invention further provides an application installation apparatus to implement the application installation method provided by any one of the above preferred embodiments or a combination thereof.
图6示出了根据本发明一个实施例的应用安装的装置的结构示意图。参见图6,该装置至少包括:获取模块610、确定模块620以及处理模块630。Figure 6 is a block diagram showing the construction of an application mounted device in accordance with one embodiment of the present invention. Referring to FIG. 6, the apparatus at least includes: an obtaining module 610, a determining module 620, and a processing module 630.
现介绍本发明实施例的应用安装的装置的各组成或器件的功能以及各部分间的连接关系:The functions of the components or devices of the application-mounted device and the connection relationship between the components of the device according to the embodiment of the present invention will now be described:
获取模块610,适于监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,配置信息中包括待安装应用的捆绑软件信息;The obtaining module 610 is configured to: when the triggering instruction of the application installation event is configured, obtain the configuration information of the application to be installed, where the configuration information includes the bundle software information of the application to be installed;
确定模块620,与获取模块610相耦合,适于根据配置信息确定待安装应用是否有捆绑软件;The determining module 620 is coupled to the obtaining module 610, and is adapted to determine, according to the configuration information, whether the application to be installed has bundled software;
处理模块630,与确定模块620相耦合,适于对待安装应用的安装包进程进行处理,以在运行待安装应用的安装包进程过程中、阻止待安装应用的捆绑软件的安装。The processing module 630 is coupled to the determining module 620 and is adapted to process the installation package process of the application to be installed to block the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed.
在一个实施例中,配置信息包括下列至少之一:In one embodiment, the configuration information includes at least one of the following:
捆绑软件的进程标识;The process ID of the bundled software;
捆绑软件的特征信息;Bundle software feature information;
捆绑软件主程序的进程标识。The process ID of the bundled software main program.
在一个实施例中,处理模块630还可以适于:将待安装应用的安装包进程放入沙箱中;在沙箱中对待安装应用的安装包进程进行处理。In an embodiment, the processing module 630 is further adapted to: put the installation package process of the application to be installed into a sandbox; process the installation package process of the application to be installed in the sandbox.
在一个实施例中,处理模块630还可以适于:在沙箱中断开待安装应用的安装包进程的网络,以使在运行待安装应用的安装包进程过程中无法下载待安装应用的捆绑软件。In an embodiment, the processing module 630 may be further configured to: disconnect the network of the installation package process of the application to be installed in the sandbox, so that the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed. software.
在一个实施例中,处理模块630还可以适于:采用钩子HOOK相关函数阻止待安装应用的安装包进程创建套接字socket组件。In one embodiment, the processing module 630 is further adapted to: use a hook HOOK correlation function to block the installation package process of the application to be installed from creating a socket socket component.
在一个实施例中,处理模块630还可以适于:获取待安装应用的安装包程序启动的启动信息;将启动信息与配置信息中的捆绑软件的特征信息进行匹配;禁止匹配的启动信息对应的进程。In an embodiment, the processing module 630 is further configured to: obtain startup information initiated by the installation package program of the application to be installed; match the startup information with the feature information of the bundle software in the configuration information; and disable the matching startup information. process.
在一个实施例中,处理模块630还可以适于:采用HOOK启动进程 函数启动待安装应用的安装包程序;获取启动进程函数的参数信息;将启动进程函数的参数信息与配置信息中的捆绑软件的特征信息进行匹配。In an embodiment, the processing module 630 is further adapted to: start the process with HOOK The function starts the installation package program of the application to be installed; obtains the parameter information of the startup process function; matches the parameter information of the startup process function with the characteristic information of the bundle software in the configuration information.
在一个实施例中,待安装应用为进行应用升级的待安装应用,待安装应用在指定目录中已创建指定类型的文件,上述图6展示的装置还可以包括判断模块640,与处理模块630相耦合,适于:当监控到待安装应用的安装包进程或安装包进程的子进程在指定目录中创建文件的行为时,判断在指定目录中创建的文件是否为指定类型的文件;若是,判断在创建文件的行为发生之前、指定目录中是否已经存在创建的文件;若否,将创建的文件重定向到临时文件夹。In an embodiment, the to-be-installed application is an application to be installed, and the to-be-installed application has created a file of the specified type in the specified directory. The device shown in FIG. 6 may further include a determining module 640, which is associated with the processing module 630. Coupling, when: monitoring the behavior of the installation package process of the application to be installed or the child process of the installation package process in the specified directory, determining whether the file created in the specified directory is a file of the specified type; if yes, determining Whether the created file already exists in the specified directory before the behavior of creating the file occurs; if not, redirect the created file to the temporary folder.
在一个实施例中,在待安装应用安装完成之后,上述图6展示的装置还可以包括删除模块650,与判断模块640相耦合,适于:关闭待安装应用的安装包进程、以及安装包进程的子进程,并删除临时文件夹。In an embodiment, after the installation of the application to be installed is completed, the apparatus shown in FIG. 6 may further include a deletion module 650 coupled to the determination module 640, and configured to: close the installation package process of the application to be installed, and install the package process. Child process and delete the temporary folder.
根据上述任意一个优选实施例或多个优选实施例的组合,本发明实施例能够达到如下有益效果:According to any one of the preferred embodiments or the combination of the preferred embodiments, the embodiment of the present invention can achieve the following beneficial effects:
依据本发明的技术方案,当监测到应用安装事件的触发指令时,获取待安装应用的配置信息,进而根据配置信息确定待安装应用是否有捆绑软件。若待安装应用有捆绑软件,则对待安装应用的安装包进程进行处理,从而在运行待安装应用的安装包进程过程中、阻止待安装应用的捆绑软件的安装。因此,本发明解决了相关技术中,在安装应用或对应用进行升级安装后被安装了捆绑软件的问题。这些捆绑软件有可能是无用的或恶意的软件,占用资源,导致系统运行变慢,且存在安全隐患,采用本发明的技术方案能够在运行待安装应用的安装包进程过程中,阻止待安装应用的捆绑软件的安装,从而消除安全隐患,提高系统安全性能,给用户提供一个干净、安全的使用环境。According to the technical solution of the present invention, when the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, and then the bundled software is determined according to the configuration information. If the application to be installed has bundled software, the installation package process of the application to be installed is processed, thereby preventing the installation of the bundle of the application to be installed during the process of running the installation package of the application to be installed. Therefore, the present invention solves the problem in the related art that the bundled software is installed after the application is installed or the application is upgraded and installed. The bundled software may be useless or malicious software, occupying resources, causing the system to run slow, and there is a security risk. The technical solution of the present invention can prevent the application to be installed during the process of running the installation package of the application to be installed. The installation of the bundled software eliminates security risks, improves system security, and provides users with a clean and safe environment.
进一步地,本发明还可以阻止在桌面、开始菜单、快速启动等目录中新增广告或其它应用的图标,节约桌面的位置资源,提高用户的体验。Further, the present invention can also prevent an advertisement or other application icon from being added to a directory such as a desktop, a start menu, a quick start, etc., saving the location resource of the desktop and improving the user experience.
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。 In the description provided herein, numerous specific details are set forth. However, it is understood that the embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures, and techniques are not shown in detail so as not to obscure the understanding of the description.
类似地,应当理解,为了精简本公开并帮助理解各个发明方面中的一个或多个,在上面对本发明的示例性实施例的描述中,本发明的各个特征有时被一起分组到单个实施例、图、或者对其的描述中。然而,并不应将该公开的方法解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确记载的特征更多的特征。更确切地说,如下面的权利要求书所反映的那样,发明方面在于少于前面公开的单个实施例的所有特征。因此,遵循具体实施方式的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为本发明的单独实施例。Similarly, the various features of the invention are sometimes grouped together into a single embodiment, in the above description of the exemplary embodiments of the invention, Figure, or a description of it. However, the method disclosed is not to be interpreted as reflecting the intention that the claimed invention requires more features than those recited in the claims. Rather, as the following claims reflect, inventive aspects reside in less than all features of the single embodiments disclosed herein. Therefore, the claims following the specific embodiments are hereby explicitly incorporated into the embodiments, and each of the claims as a separate embodiment of the invention.
本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它们分成多个子模块或子单元或子组件。除了这样的特征和/或过程或者单元中的至少一些是相互排斥之外,可以采用任何组合对本说明书(包括伴随的权利要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征来代替。Those skilled in the art will appreciate that the modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components. In addition to such features and/or at least some of the processes or units being mutually exclusive, any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined. Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。In addition, those skilled in the art will appreciate that, although some embodiments described herein include certain features that are included in other embodiments and not in other features, combinations of features of different embodiments are intended to be within the scope of the present invention. Different embodiments are formed and formed. For example, in the following claims, any one of the claimed embodiments can be used in any combination.
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的应用安装的装置中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。 The various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or digital signal processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components of the application installation in accordance with embodiments of the present invention. The invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein. Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
例如,图7示出了可以实现根据本发明的应用安装的方法的计算设备。该计算设备传统上包括处理器710和以存储器720形式的计算机程序产品或者计算机可读介质。存储器720可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储器720具有用于执行上述方法中的任何方法步骤的程序代码731的存储空间730。例如,用于程序代码的存储空间730可以包括分别用于实现上面的方法中的各种步骤的各个程序代码731。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘,紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为如参考图8所述的便携式或者固定存储单元。该存储单元可以具有与图7的计算设备中的存储器720类似布置的存储段、存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元包括计算机可读代码731’,即可以由例如诸如710之类的处理器读取的代码,这些代码当由计算设备运行时,导致该计算设备执行上面所描述的方法中的各个步骤。For example, Figure 7 illustrates a computing device that can implement a method of application installation in accordance with the present invention. The computing device conventionally includes a processor 710 and a computer program product or computer readable medium in the form of a memory 720. Memory 720 can be an electronic memory such as a flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM. Memory 720 has a memory space 730 for program code 731 for performing any of the method steps described above. For example, storage space 730 for program code may include various program code 731 for implementing various steps in the above methods, respectively. The program code can be read from or written to one or more computer program products. These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks. Such a computer program product is typically a portable or fixed storage unit as described with reference to FIG. The storage unit may have storage segments, storage spaces, and the like that are similarly arranged to memory 720 in the computing device of FIG. The program code can be compressed, for example, in an appropriate form. Typically, the storage unit includes computer readable code 731', ie, code readable by a processor, such as 710, that when executed by a computing device causes the computing device to perform each of the methods described above step.
本文中所称的“一个实施例”、“实施例”或者“一个或者多个实施例”意味着,结合实施例描述的特定特征、结构或者特性包括在本发明的至少一个实施例中。此外,请注意,这里“在一个实施例中”的词语例子不一定全指同一个实施例。"an embodiment," or "an embodiment," or "an embodiment," In addition, it is noted that the phrase "in one embodiment" is not necessarily referring to the same embodiment.
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。It is to be noted that the above-described embodiments are illustrative of the invention and are not intended to be limiting, and that the invention may be devised without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as a limitation. The word "comprising" does not exclude the presence of the elements or steps that are not recited in the claims. The word "a" or "an" The invention can be implemented by means of hardware comprising several distinct elements and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means can be embodied by the same hardware item. The use of the words first, second, and third does not indicate any order. These words can be interpreted as names.
此外,还应当注意,本说明书中使用的语言主要是为了可读性和教导的目的而选择的,而不是为了解释或者限定本发明的主题而选择的。因此,在不偏离所附权利要求书的范围和精神的情况下,对于本技术领域的普通技术 人员来说许多修改和变更都是显而易见的。对于本发明的范围,对本发明所做的公开是说明性的,而非限制性的,本发明的范围由所附权利要求书限定。 In addition, it should be noted that the language used in the specification has been selected for the purpose of readability and teaching, and is not intended to be construed or limited. Therefore, it is common to the prior art without departing from the scope and spirit of the appended claims. Many modifications and changes are obvious to the personnel. The disclosure of the present invention is intended to be illustrative, and not restrictive, and the scope of the invention is defined by the appended claims.

Claims (20)

  1. 一种应用安装的方法,包括:An application installation method, including:
    监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,所述配置信息中包括所述待安装应用的捆绑软件信息;When the triggering instruction of the application installation event is detected, the configuration information of the application to be installed is obtained, where the configuration information includes the bundle software information of the application to be installed;
    根据所述配置信息确定所述待安装应用是否有捆绑软件;Determining, according to the configuration information, whether the application to be installed has bundled software;
    若是,对所述待安装应用的安装包进程进行处理,以在运行所述待安装应用的安装包进程过程中、阻止所述待安装应用的捆绑软件的安装。If yes, the installation package process of the to-be-installed application is processed to block the installation of the bundled software of the to-be-installed application during the process of running the installation package of the to-be-installed application.
  2. 根据权利要求1所述的方法,其中,所述配置信息包括下列至少之一:The method of claim 1, wherein the configuration information comprises at least one of the following:
    捆绑软件的进程标识;The process ID of the bundled software;
    捆绑软件的特征信息;Bundle software feature information;
    捆绑软件主程序的进程标识。The process ID of the bundled software main program.
  3. 根据权利要求1或2所述的方法,其中,对所述待安装应用的安装包进程进行处理,包括:The method according to claim 1 or 2, wherein processing the installation package process of the application to be installed comprises:
    将所述待安装应用的安装包进程放入沙箱中;Putting the installation package process of the application to be installed into a sandbox;
    在所述沙箱中对所述待安装应用的安装包进程进行处理。The installation package process of the to-be-installed application is processed in the sandbox.
  4. 根据权利要求3所述的方法,其中,在所述沙箱中对所述待安装应用的安装包进程进行处理,包括:The method of claim 3, wherein processing the installation package process of the application to be installed in the sandbox comprises:
    在所述沙箱中断开所述待安装应用的安装包进程的网络,以使在运行所述待安装应用的安装包进程过程中无法下载所述待安装应用的捆绑软件。Disconnecting the network of the installation package process of the application to be installed in the sandbox, so that the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed.
  5. 根据权利要求4所述的方法,其中,在所述沙箱中断开所述待安装应用的安装包进程的网络,包括:The method of claim 4, wherein disconnecting the network of the installation package process of the application to be installed in the sandbox comprises:
    采用钩子HOOK相关函数阻止所述待安装应用的安装包进程创建套接字socket组件。A hook HOOK related function is used to prevent the installation package process of the application to be installed from creating a socket socket component.
  6. 根据权利要求3所述的方法,其中,在所述沙箱中对所述待安装应用的安装包进程进行处理,包括:The method of claim 3, wherein processing the installation package process of the application to be installed in the sandbox comprises:
    获取所述待安装应用的安装包程序启动的启动信息;Obtaining startup information initiated by the installation package program of the to-be-installed application;
    将所述启动信息与所述配置信息中的捆绑软件的特征信息进行匹配; Matching the startup information with the feature information of the bundled software in the configuration information;
    禁止匹配的启动信息对应的进程。The process corresponding to the matching startup information is prohibited.
  7. 根据权利要求6所述的方法,其中,The method of claim 6 wherein
    获取所述待安装应用的安装包程序启动的启动信息,包括:Obtaining startup information initiated by the installation package program of the to-be-installed application, including:
    采用HOOK启动进程函数启动所述待安装应用的安装包程序;Using the HOOK startup process function to start the installation package program of the application to be installed;
    获取所述启动进程函数的参数信息;Obtaining parameter information of the startup process function;
    将所述启动信息与所述配置信息中的捆绑软件的特征信息进行匹配,包括:Matching the startup information with the feature information of the bundled software in the configuration information, including:
    将所述启动进程函数的参数信息与所述配置信息中的捆绑软件的特征信息进行匹配。The parameter information of the startup process function is matched with the feature information of the bundled software in the configuration information.
  8. 根据权利要求1至7任一项所述的方法,其中,所述待安装应用为进行应用升级的待安装应用,所述待安装应用在指定目录中已创建指定类型的文件,所述方法还包括:The method according to any one of claims 1 to 7, wherein the to-be-installed application is an application to be installed for performing an application upgrade, and the to-be-installed application has created a file of a specified type in a specified directory, and the method further include:
    当监控到所述待安装应用的安装包进程或安装包进程的子进程在所述指定目录中创建文件的行为时,判断在所述指定目录中创建的文件是否为指定类型的文件;When it is monitored that the installation package process of the to-be-installed application or the sub-process of the installation package process creates a file in the specified directory, determining whether the file created in the specified directory is a file of a specified type;
    若是,判断在创建文件的行为发生之前、所述指定目录中是否已经存在所述创建的文件;If yes, determining whether the created file already exists in the specified directory before the behavior of creating the file occurs;
    若否,将所述创建的文件重定向到临时文件夹。If not, redirect the created file to a temporary folder.
  9. 根据权利要求8所述的方法,其中,在所述待安装应用安装完成之后,还包括:The method according to claim 8, wherein after the installation of the to-be-installed application is completed, the method further comprises:
    关闭所述待安装应用的安装包进程以及安装包进程的子进程中的至少一个,并删除所述临时文件夹。Close at least one of the installation package process of the application to be installed and the child process of the installation package process, and delete the temporary folder.
  10. 一种应用安装的装置,包括:An application-installed device comprising:
    获取模块,适于监测到应用安装事件的触发指令时,获取待安装应用的配置信息,其中,所述配置信息中包括所述待安装应用的捆绑软件信息;The acquiring module is configured to: when the triggering instruction of the application installation event is detected, obtain configuration information of the application to be installed, where the configuration information includes bundle software information of the application to be installed;
    确定模块,适于根据所述配置信息确定所述待安装应用是否有捆绑软件;a determining module, configured to determine, according to the configuration information, whether the application to be installed has bundled software;
    处理模块,适于对所述待安装应用的安装包进程进行处理,以在运行所述待安装应用的安装包进程过程中、阻止所述待安装应用的捆绑软件的安装。The processing module is configured to process the installation package process of the to-be-installed application to block installation of the bundled software of the to-be-installed application during the process of running the installation package of the to-be-installed application.
  11. 根据权利要求10所述的装置,其中,所述配置信息包括下列 至少之一:The apparatus of claim 10 wherein said configuration information comprises the following At least one:
    捆绑软件的进程标识;The process ID of the bundled software;
    捆绑软件的特征信息;Bundle software feature information;
    捆绑软件主程序的进程标识。The process ID of the bundled software main program.
  12. 根据权利要求10或11所述的装置,其中,所述处理模块还适于:The apparatus according to claim 10 or 11, wherein the processing module is further adapted to:
    将所述待安装应用的安装包进程放入沙箱中;Putting the installation package process of the application to be installed into a sandbox;
    在所述沙箱中对所述待安装应用的安装包进程进行处理。The installation package process of the to-be-installed application is processed in the sandbox.
  13. 根据权利要求12所述的装置,其中,所述处理模块还适于:The apparatus of claim 12 wherein said processing module is further adapted to:
    在所述沙箱中断开所述待安装应用的安装包进程的网络,以使在运行所述待安装应用的安装包进程过程中无法下载所述待安装应用的捆绑软件。Disconnecting the network of the installation package process of the application to be installed in the sandbox, so that the bundle of the application to be installed cannot be downloaded during the process of running the installation package of the application to be installed.
  14. 根据权利要求13所述的装置,其中,所述处理模块还适于:The apparatus of claim 13 wherein said processing module is further adapted to:
    采用钩子HOOK相关函数阻止所述待安装应用的安装包进程创建套接字socket组件。A hook HOOK related function is used to prevent the installation package process of the application to be installed from creating a socket socket component.
  15. 根据权利要求12所述的装置,其中,所述处理模块还适于:The apparatus of claim 12 wherein said processing module is further adapted to:
    获取所述待安装应用的安装包程序启动的启动信息;Obtaining startup information initiated by the installation package program of the to-be-installed application;
    将所述启动信息与所述配置信息中的捆绑软件的特征信息进行匹配;Matching the startup information with the feature information of the bundled software in the configuration information;
    禁止匹配的启动信息对应的进程。The process corresponding to the matching startup information is prohibited.
  16. 根据权利要求15所述的装置,其中,所述处理模块还适于:The apparatus of claim 15 wherein said processing module is further adapted to:
    采用HOOK启动进程函数启动所述待安装应用的安装包程序;Using the HOOK startup process function to start the installation package program of the application to be installed;
    获取所述启动进程函数的参数信息;Obtaining parameter information of the startup process function;
    将所述启动进程函数的参数信息与所述配置信息中的捆绑软件的特征信息进行匹配。The parameter information of the startup process function is matched with the feature information of the bundled software in the configuration information.
  17. 根据权利要求10至16任一项所述的装置,其中,所述装置还包括判断模块,适于:The device according to any one of claims 10 to 16, wherein the device further comprises a judging module adapted to:
    所述待安装应用为进行应用升级的待安装应用,所述待安装应用在指定目录中已创建指定类型的文件时,当监控到所述待安装应用的安装包进程或安装包进程的子进程在所述指定目录中创建文件的行为时,判断在所述指定目录中创建的文件是否为指定类型的文件;The to-be-installed application is a to-be-installed application for performing an application upgrade, and when the to-be-installed application has created a file of a specified type in the specified directory, when the installation package process of the to-be-installed application or the sub-process of the installation package process is monitored When the behavior of creating a file in the specified directory is determined, it is determined whether the file created in the specified directory is a file of a specified type;
    若是,判断在创建文件的行为发生之前、所述指定目录中是否已 经存在所述创建的文件;If yes, determine whether the specified directory has been created before the behavior of creating the file The created file exists;
    若否,将所述创建的文件重定向到临时文件夹。If not, redirect the created file to a temporary folder.
  18. 根据权利要求17所述的装置,其中,所述装置还包括删除模块,适于:The apparatus of claim 17, wherein the apparatus further comprises a deletion module adapted to:
    在所述待安装应用安装完成之后,关闭所述待安装应用的安装包进程以及安装包进程的子进程中的至少一个,并删除所述临时文件夹。After the installation of the to-be-installed application is completed, at least one of the installation package process of the application to be installed and the child process of the installation package process is closed, and the temporary folder is deleted.
  19. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在计算设备上运行时,导致所述计算设备执行根据权利要求1-9中的任一个所述的应用安装的方法。A computer program comprising computer readable code, when the computer readable code is run on a computing device, causing the computing device to perform the method of application installation according to any of claims 1-9.
  20. 一种计算机可读介质,其中存储了如权利要求19所述的计算机程序。 A computer readable medium storing the computer program of claim 19.
PCT/CN2015/086307 2014-08-07 2015-08-07 Application installation method and apparatus WO2016019893A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410386774.2 2014-08-07
CN201410386774.2A CN105335184B (en) 2014-08-07 2014-08-07 Application installation method and device

Publications (1)

Publication Number Publication Date
WO2016019893A1 true WO2016019893A1 (en) 2016-02-11

Family

ID=55263173

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/086307 WO2016019893A1 (en) 2014-08-07 2015-08-07 Application installation method and apparatus

Country Status (2)

Country Link
CN (1) CN105335184B (en)
WO (1) WO2016019893A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295321A (en) * 2016-08-12 2017-01-04 中国银联股份有限公司 The Risk Identification Method of a kind of software installation process and device
CN109697338A (en) * 2018-12-10 2019-04-30 深圳市网心科技有限公司 A kind of software installation hold-up interception method and relevant apparatus
CN110806860A (en) * 2019-09-30 2020-02-18 奇安信科技集团股份有限公司 Application packaging method and device and application running method and device in android environment
CN110837383A (en) * 2019-09-30 2020-02-25 奇安信科技集团股份有限公司 Application installation-free upgrading method and device
CN111563015A (en) * 2020-04-15 2020-08-21 成都欧珀通信科技有限公司 Data monitoring method and device, computer readable medium and terminal equipment
CN111639332A (en) * 2020-05-11 2020-09-08 珠海豹趣科技有限公司 Software installation method and device, electronic equipment and storage medium
CN113641996A (en) * 2021-05-26 2021-11-12 荣耀终端有限公司 Detection method, graphical interface and related device
CN117234543A (en) * 2023-11-10 2023-12-15 亿咖通(湖北)技术有限公司 Application installation method, device and equipment based on multi-application running

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975311B (en) * 2016-05-09 2021-01-29 腾讯科技(深圳)有限公司 Application starting method and device
CN106201634B (en) * 2016-07-28 2019-12-13 北京小米移动软件有限公司 Software installation method and device
CN108733385B (en) * 2018-05-17 2022-04-19 广东小天才科技有限公司 Application program installation method, device, equipment and storage medium
CN108984184A (en) * 2018-06-22 2018-12-11 珠海市君天电子科技有限公司 A kind of software installation method, device and electronic equipment, storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007011628A (en) * 2005-06-29 2007-01-18 Matsushita Electric Ind Co Ltd Signature distribution device and signature distribution system
WO2010123261A2 (en) * 2009-04-22 2010-10-28 주식회사 안철수연구소 Network-based malicious code diagnosis method and diagnosis server
CN103235913A (en) * 2013-04-03 2013-08-07 北京奇虎科技有限公司 System, equipment and method used for identifying and intercepting bundled software
CN103646215A (en) * 2013-12-23 2014-03-19 北京奇虎科技有限公司 Application installation control method, related system and related device
CN104123490A (en) * 2014-07-02 2014-10-29 珠海市君天电子科技有限公司 Method and device for processing malicious bundled software and mobile terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681266B2 (en) * 1998-04-14 2004-01-20 Dell Usa, L.P. Late binding dynamic software configuration information
CN101667236B (en) * 2008-09-02 2013-11-20 北京瑞星信息技术有限公司 Method and device for controlling driver installation
CN102012826A (en) * 2010-11-19 2011-04-13 奇智软件(北京)有限公司 Method and system for intelligently installing/upgrading software
CN102254113A (en) * 2011-06-27 2011-11-23 深圳市安之天信息技术有限公司 Method and system for detecting and intercepting malicious code of mobile terminal
CN103631628B (en) * 2013-12-16 2017-04-05 北京奇虎科技有限公司 Software method for cleaning and system
CN103646209B (en) * 2013-12-20 2017-01-04 北京奇虎科技有限公司 The method and apparatus intercepting bundled software based on cloud security

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007011628A (en) * 2005-06-29 2007-01-18 Matsushita Electric Ind Co Ltd Signature distribution device and signature distribution system
WO2010123261A2 (en) * 2009-04-22 2010-10-28 주식회사 안철수연구소 Network-based malicious code diagnosis method and diagnosis server
CN103235913A (en) * 2013-04-03 2013-08-07 北京奇虎科技有限公司 System, equipment and method used for identifying and intercepting bundled software
CN103646215A (en) * 2013-12-23 2014-03-19 北京奇虎科技有限公司 Application installation control method, related system and related device
CN104123490A (en) * 2014-07-02 2014-10-29 珠海市君天电子科技有限公司 Method and device for processing malicious bundled software and mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
WANG, HEMING: "diànn? o xìx??nquán ''b? ohùs? n''-shaxiang", INFORMATION SECURITY AND COMMUNICATIONS PRIVACY, no. 1, 31 January 2012 (2012-01-31), pages 37 - 39 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295321A (en) * 2016-08-12 2017-01-04 中国银联股份有限公司 The Risk Identification Method of a kind of software installation process and device
CN109697338A (en) * 2018-12-10 2019-04-30 深圳市网心科技有限公司 A kind of software installation hold-up interception method and relevant apparatus
CN110806860A (en) * 2019-09-30 2020-02-18 奇安信科技集团股份有限公司 Application packaging method and device and application running method and device in android environment
CN110837383A (en) * 2019-09-30 2020-02-25 奇安信科技集团股份有限公司 Application installation-free upgrading method and device
CN110806860B (en) * 2019-09-30 2023-08-15 奇安信科技集团股份有限公司 Application packaging method and device in android environment and application running method and device
CN110837383B (en) * 2019-09-30 2023-10-31 奇安信科技集团股份有限公司 Application installation-free upgrading method and device
CN111563015A (en) * 2020-04-15 2020-08-21 成都欧珀通信科技有限公司 Data monitoring method and device, computer readable medium and terminal equipment
CN111639332A (en) * 2020-05-11 2020-09-08 珠海豹趣科技有限公司 Software installation method and device, electronic equipment and storage medium
CN113641996A (en) * 2021-05-26 2021-11-12 荣耀终端有限公司 Detection method, graphical interface and related device
CN117234543A (en) * 2023-11-10 2023-12-15 亿咖通(湖北)技术有限公司 Application installation method, device and equipment based on multi-application running
CN117234543B (en) * 2023-11-10 2024-02-13 亿咖通(湖北)技术有限公司 Application installation method, device and equipment based on multi-application running

Also Published As

Publication number Publication date
CN105335184B (en) 2020-06-12
CN105335184A (en) 2016-02-17

Similar Documents

Publication Publication Date Title
WO2016019893A1 (en) Application installation method and apparatus
EP3568791B1 (en) Early runtime detection and prevention of ransomware
JP5900911B2 (en) File system access for one or more sandboxed applications
EP2297632B1 (en) Dynamic file system restriction for portable storage devices
US8566937B2 (en) Information processing apparatus and method for preventing unauthorized cooperation of applications
US20170346843A1 (en) Behavior processing method and device based on application program
WO2015062389A1 (en) Method and apparatus for uninstalling system application on terminal device
US20130122861A1 (en) System and method for verifying apps for smart phone
US8701195B2 (en) Method for antivirus in a mobile device by using a mobile storage and a system thereof
WO2014121714A1 (en) Notification-bar message processing method, device and system
JP6247405B2 (en) System and method for detecting malware on mobile devices prior to installation
CN111782416A (en) Data reporting method, device, system, terminal and computer readable storage medium
CN106971120B (en) Method and device for realizing file protection and computing equipment
CN108763951B (en) Data protection method and device
KR20140074252A (en) Secure execution of unsecured apps on a device
US9747449B2 (en) Method and device for preventing application in an operating system from being uninstalled
WO2014071867A1 (en) Program processing method and system, and client and server for program processing
WO2013097666A1 (en) Sandbox technology based webpage browsing method and device
WO2015058574A1 (en) Method and apparatus for implementing push notification of extensive application program
WO2017107896A1 (en) Document protection method and device
US9754105B1 (en) Preventing the successful exploitation of software application vulnerability for malicious purposes
US9971582B2 (en) Selecting application wrapper logic components based on features of a mobile application to be wrapped
CN104217162A (en) Method and system for detecting malicious software in smart terminal
US10803167B1 (en) Systems and methods for executing application launchers
CN104915594B (en) Application program operation method and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15829677

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15829677

Country of ref document: EP

Kind code of ref document: A1