WO2016169390A1 - 应用安全防护方法、终端、存储介质 - Google Patents

应用安全防护方法、终端、存储介质 Download PDF

Info

Publication number
WO2016169390A1
WO2016169390A1 PCT/CN2016/077431 CN2016077431W WO2016169390A1 WO 2016169390 A1 WO2016169390 A1 WO 2016169390A1 CN 2016077431 W CN2016077431 W CN 2016077431W WO 2016169390 A1 WO2016169390 A1 WO 2016169390A1
Authority
WO
WIPO (PCT)
Prior art keywords
application software
application
malware
software
terminal
Prior art date
Application number
PCT/CN2016/077431
Other languages
English (en)
French (fr)
Inventor
杨学营
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2016169390A1 publication Critical patent/WO2016169390A1/zh
Priority to US15/438,251 priority Critical patent/US11055406B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance

Definitions

  • the present invention relates to the field of application security, and in particular, to an application security protection method, a terminal, and a storage medium.
  • the popularity of terminals such as smartphones and tablets has increased, and more and more applications have been developed for terminal applications.
  • the game software is taken as an example.
  • the anti-virus software is regularly scanned. If the malicious software is scanned, the user is prompted to achieve the purpose of security protection. However, if the user ignores or misses the virus alert of the anti-virus software, the user may cause loss when opening the game software, and thus there is a great security risk.
  • An application security protection method including the steps:
  • the current application software is launched upon receiving a resume open command to continue opening the current application software.
  • a terminal includes a memory and a processor, wherein the memory stores instructions that, when executed by the processor, cause the processor to perform the following steps:
  • the current application software is launched upon receiving a resume open command to continue opening the current application software.
  • FIG. 1 is a schematic view showing the working environment of the solution of the present invention in an embodiment
  • FIG. 2 is a schematic structural diagram of a smart terminal in an embodiment
  • FIG. 3 is a schematic flow chart of an application security protection method in an embodiment
  • FIG. 4 is a schematic flow chart of an application security protection method in another specific example
  • FIG. 5 is a schematic flow chart of an application security protection method in another specific example
  • FIG. 6 is a schematic flowchart of generating an application security list in a specific example
  • FIG. 7 is a schematic flow chart of a process of scanning to a newly installed application software in a specific example
  • FIG. 8 is a schematic diagram of a terminal interface for identifying malware in a specific example
  • FIG. 9 is a schematic diagram of a terminal interface for performing a second reminder of malware in a specific example
  • FIG. 10 is a schematic structural diagram of a terminal in an embodiment
  • FIG. 11 is a schematic structural diagram of a terminal in a specific example
  • FIG. 13 is a schematic structural diagram of a terminal in another specific example.
  • Fig. 14 is a schematic structural view of a terminal in another specific example.
  • FIG. 1 shows a schematic diagram of the working environment in one embodiment of the invention.
  • the smart terminal 100 is connected to the server 101 via a network, and the smart terminal 100 interacts with the server 101 via the network.
  • the obtained application is installed on the smart terminal 100 and applied.
  • the application obtained by the smart terminal 100 from the server 101 may have security risks such as malicious deduction, privacy theft, remote control, malicious communication, tariff consumption, system destruction, fraudulent fraud, rogue behavior, etc., thereby affecting the intelligence.
  • the application security of the terminal may be directed to a protection scheme for an application installed by an intelligent terminal, in particular, a protection scheme for an application of a specific application type.
  • FIG. 2 A schematic structural diagram of the smart terminal 100 in one embodiment is shown in FIG. 2.
  • the smart terminal includes a processor, a storage medium, a communication interface, a power interface, and a memory connected through a system bus.
  • the storage medium of the smart terminal 100 stores an application security protection device, which is used to implement security protection for an application installed on the smart terminal.
  • the communication interface of the smart terminal 100 is used for connecting and communicating with the server 101.
  • the power interface of the smart terminal 100 is used for connecting with an external power source through which the external power source supplies power to the smart terminal 100.
  • the smart terminal 100 can be any device capable of implementing intelligent input and output, such as a mobile terminal, such as a mobile phone, a tablet computer, etc., or other devices having the above structure, such as a personal computer.
  • FIG. 3 is a flow chart showing an application security protection method in an embodiment. As shown in FIG. 3, the method in this embodiment includes the steps of:
  • Step S301 monitoring whether the application software protection trigger condition is met, if yes, proceeding to step S302;
  • Step S302 determining whether the current application software that meets the application software protection trigger condition is malware, and if yes, proceeding to step S303;
  • Step S303 giving prompt information that the current application software is malware
  • Step S304 determining whether to continue to open the current application software to continue to open the instruction, if received, then proceeds to step S305;
  • Step S305 Start the current application software.
  • the current application software may not be opened based on actual considerations, and thus the cancel open command may be received, and when the cancel open command is received, the terminal may be terminated.
  • the startup of the current application software may not be opened based on actual considerations, and thus the cancel open command may be received, and when the cancel open command is received, the terminal may be terminated. The startup of the current application software.
  • the above application protects the trigger condition and can make various settings based on actual application needs.
  • it is determined whether the application protection trigger condition is satisfied by monitoring the application software that the terminal has recently opened.
  • whether the application protection trigger condition is satisfied may be determined by whether an application open command is received.
  • FIG. 4 shows a flow chart of an application security protection method in a specific example.
  • a list of application software of a locally installed predetermined application type application software is first obtained, and it is determined whether each application software in the application software list is malware, and the application determined to be malware is determined.
  • the software is identified.
  • the current application software is one of the reference software lists, and determining whether the current application software is malware.
  • the prompt information that the current application software is malware is given, and the second reminder is implemented. Based on the prompt information, the user of the smart terminal may choose to continue to open the current application software, or may choose to cancel the current application software.
  • the user of the smart terminal continues to open the current application software, it will receive a resume open command to continue to open the current application software, and after receiving the resume open command, start the current application software.
  • the user of the smart terminal cancels the opening of the current application software, it will receive a cancel open command, and after receiving the cancel open command, terminate the startup of the current application software, and at the same time, may give a prompt message whether the current application software needs to be uninstalled. And after receiving the uninstallation instruction, uninstall the current application software.
  • FIG. 5 shows a schematic flowchart of the application security protection method in a specific example.
  • the method in this example includes a process:
  • the smart terminal has a specific structure to save the information of the recently opened application software.
  • the smart terminal of the Android system has a specific stack to save the recently opened.
  • Application information for example, if the smart terminal sequentially opens three application softwares A, B, and C, the content in the stack includes C, B, and A, where C has a top of the stack, that is, the top of the stack is currently open. The information of the application, so the information of the recently opened application can be obtained from the top of the stack.
  • the currently opened application software is a predetermined application type of application software, for example, determining whether the current application software is game software, and the specific determination manner may be that the obtained current application software information is compared with the game software library. Yes, if the comparison is consistent, it can be determined as the game software.
  • malware If it is a predetermined application type of application software, it is further determined whether the current application software is malware. If it is not malware, you can open the current application directly.
  • the prompt information that the current application software is malware is given, and the second reminder is implemented. Based on the prompt information, the user of the smart terminal may choose to continue to open the current application software, or may choose to cancel the current application software.
  • the user of the smart terminal continues to open the current application software, it will receive a resume open command to continue to open the current application software, and after receiving the resume open command, start the current application software.
  • the user of the smart terminal cancels the opening of the current application software, it will receive a cancel open command, and after receiving the cancel open command, terminate the startup of the current application software, and at the same time, may give a prompt message whether the current application software needs to be uninstalled. And after receiving the uninstallation instruction, uninstall the current application software.
  • FIG. 6 shows a flow diagram of generating an application security list in a specific example. As shown in FIG. 6, the above application security list can be generated by:
  • the application software of the predetermined application type is selected from all the application software, and a list of application software of a predetermined application type is generated.
  • the application software list includes information of the selected application software of each predetermined application type.
  • the process of filtering out the application software of the predetermined application type from all the application software may be performed in the following manner:
  • the application software may be compared with a software database of a predetermined application type local to the smart terminal. If the comparison result is consistent, the application software of the predetermined application type is determined, and if the comparison result is inconsistent, Then, it is determined that the application software is not a predetermined application type.
  • the obtained information of each application software may be transmitted to the cloud server, and the information of each application software is compared with the cloud database by the cloud server, and the information of the application software of the predetermined application type is filtered based on the comparison result. And return the filtered information to the smart terminal.
  • the smart terminal local comparison can be performed simultaneously with the cloud server.
  • the smart terminal generates an application software list of the predetermined application type based on the result of the smart terminal local comparison and the cloud server comparison.
  • the application software list may include the filtered information of the application software of the predetermined application type.
  • scanning of each application software in the application software list may be further started, and scanning results of each application software in the application software list are obtained.
  • the scanning of each application software may be directly performed by calling the local virus scanning software, or the information of each application software may be sent to the cloud server, and the scanning result is obtained by the cloud server scanning.
  • the corresponding application software may be judged as malware. If the malware is used, the malicious type of the malware is identified based on the scanning result, and based on the malicious type The corresponding application software information is added to the malware library local to the smart terminal.
  • the information of the current application software may be directly compared with the malicious software library local to the smart terminal. . If the comparison result is inconsistent, it may be determined that the current application software is not malware; if the comparison result is consistent, the determination may be directly determined to be malware, and the malicious type of the malware may be determined to be performed on the user of the smart terminal. prompt.
  • FIG. 7 is a flow chart showing a process of scanning to a newly installed application software in a specific example.
  • the information of the application software of the newly installed preset application type is added to the application software list of the predetermined application type, and the predetermined application type of the newly installed application is started. Scan the application software to get the scan results.
  • the specific scanning method can be performed in the same manner as in the example corresponding to FIG. 6 described above.
  • malware based on the scan result, whether the newly installed application type of the predetermined application type is malware is judged, and if it is malware, the malicious type of the malware is identified based on the scan result, such as malicious deduction, privacy theft, and remote control. , malicious communication, tariff consumption, system destruction, fraudulent fraud, rogue behavior, etc., and the corresponding application software information is added to the malware library local to the smart terminal based on the malicious type.
  • the following describes in detail the application security protection method in one of the specific examples.
  • it is determined that the application software list and the malware information have been stored in the malware library as an example.
  • the specific identification manner may be performed in any possible manner, for example, a corner mark, a different color, a highlight display, etc., and when the logo is marked by a corner mark, a specific terminal interface diagram may be as shown in FIG. 8. Based on the identifier, the user of the smart terminal can be reminded for the first time, indicating that the identified application software is malware.
  • the user of the smart terminal may choose not to continue to open the application software, or may choose to continue to open the application software. If it is necessary to continue to open the application software, the user of the smart terminal clicks the icon of the application software as shown in FIG. 8 , and the software corresponding to the method of the embodiment of the present invention receives an open command for the application software.
  • the current application software After receiving the open command, if the current application software is not malware, the current application software can be directly opened. If the current application software is malware, the current application software is prompted by the malware to provide a second reminder to the user of the smart terminal.
  • the prompt information can be given in various possible ways, such as a pop-up box. Taking a pop-up box as an example, a schematic diagram of a terminal interface for performing a second reminder in a specific example is shown in FIG. As shown in FIG. 9, the popup box includes an open control and a stop control. Based on the prompt information in the prompt box, the user of the smart terminal may choose to continue to open the current application software, or may choose to cancel the current application software.
  • the instruction can be continued by opening the control input.
  • the method of the embodiment of the present invention starts the current application software after receiving the continuous open command by opening the control.
  • the canceling the open command can be canceled by canceling the control input.
  • the method of the embodiment of the present invention terminates the startup of the current application software after receiving the cancel open command by the cancel control, and can provide whether the need is needed.
  • the prompt information of the current application software is uninstalled, and the prompt information may also be implemented by using a pop-up box.
  • the pop-up box may be provided with an uninstall control for receiving the uninstall command. If the user of the smart terminal chooses to uninstall the software, the uninstall command may be received by the uninstall control, and the current application software may be uninstalled based on the uninstall command.
  • the embodiment of the present invention further provides a terminal.
  • the internal structure of the terminal may correspond to the structure shown in FIG. 2, and each of the following modules may be implemented in whole or in part by software, hardware, or a combination thereof.
  • the terminal in this embodiment includes:
  • the monitoring module 1001 is configured to monitor whether the application software protection trigger condition is met;
  • the first malware judging module 1002 is configured to determine whether the current application software is malware when the monitoring module 1001 detects that the application software protection trigger condition is met;
  • the prompting module 1003 is configured to: when the determination result of the first malware judging module 1002 is YES, give the prompt information that the current application software is malware;
  • the startup control module 1004 is configured to start the current application software upon receiving a resume open instruction to continue to open the current application software.
  • the terminal in this embodiment further Can include:
  • the cancel control module 1005 is configured to terminate the startup of the current application software upon receiving the cancel open command.
  • the prompting module 1003 can perform information prompting, such as pop-up box, in various possible ways.
  • the pop-up box may be provided with an open control and a termination control, and the startup control module 1004 may receive the continue open command by opening the control, and cancel the control module 1005 to terminate the control. Receiving the cancel open command
  • the terminal in this embodiment may further include a software offload control module 1006.
  • the prompt information of whether to uninstall the current application software may be further given, and the uninstallation of the current application software may be implemented, thereby substantially eliminating the current application software from the smart terminal. Security risks. therefore:
  • the prompting module 1003 is further configured to: after the canceling the control module 1005 terminates the startup of the current application software, the prompt information of whether to uninstall the current application software is given, and the prompt information may also be displayed in a pop-up manner, the pop-up box An uninstall control can be set in the middle;
  • the software uninstallation control module 1006 is configured to uninstall the current application software according to the software uninstallation instruction when receiving the software uninstallation instruction, and the uninstallation instruction can be received by the uninstall control.
  • the above application protects the trigger condition and can make various settings based on actual application needs.
  • it may be determined whether the application protection trigger condition is satisfied by monitoring the application software that is recently opened by the terminal.
  • whether the application protection trigger condition is satisfied may be determined by whether an application open command is received.
  • FIG. 11 is a schematic structural diagram of a terminal in a specific example.
  • the terminal in this embodiment further includes:
  • the list obtaining module 1101 is configured to obtain a list of application software of a predetermined application type installed by the local terminal;
  • the second malware judging module 1102 is configured to determine whether each application software in the application software list is malware
  • the identification module 1103 is configured to identify the application software that the second malware judging module 1102 determines to be malware.
  • the foregoing monitoring module 1001 determines that the application software protection trigger condition is met.
  • FIG. 12 shows a schematic structural diagram of the terminal in another specific example.
  • the monitoring apparatus 1001 includes:
  • the terminal opens the application monitoring module 10011, and is configured to monitor application software that is recently opened by the terminal;
  • the application type judging module 10012 is configured to determine whether the recently opened application software is an application software of a predetermined application type
  • the condition determining module 10013 is configured to determine that the application protection trigger condition is satisfied when the determination result of the application type determining module 10012 is YES.
  • the terminal in the embodiment of the present invention may further include:
  • the software information obtaining module 1301 is configured to obtain information about all application software installed on the local terminal;
  • the list generating module 1302 is configured to filter information of the application software of a predetermined application type from all the application software, and generate the application software list.
  • the process in which the list generating module 1302 selects the application software of the predetermined application type from all the application software may be performed in the following manner:
  • the application software may be compared with a software database of a predetermined application type local to the smart terminal. If the comparison result is consistent, the application software of the predetermined application type is determined, and if the comparison result is inconsistent, It is determined that the application software is not a predetermined application type.
  • the obtained information of each application software may be transmitted to the cloud server, and the information of each application software is compared with the cloud database by the cloud server, and the information of the application software of the predetermined application type is filtered based on the comparison result. And return the filtered information to the smart terminal.
  • the list generating module 1302 generates an application software list of the predetermined application type based on the result of the smart terminal local comparison and the cloud server comparison, and the application software list may include the filtered information of the application software of the predetermined application type.
  • the terminal in the embodiment of the present invention may further include:
  • the scan control module 1303 is configured to initiate scanning of each application software in the application software list, and obtain a scan result of scanning each application software in the application software list;
  • the malware analysis module 1304 is configured to determine, according to the scan result, whether the corresponding application software is malware
  • the type identification module 1305 is configured to identify the malicious type of the malware determined by the malware analysis module 1304, and add the information of the corresponding application software to the local malware library according to the malicious type.
  • the first malware judging module 1002 and the second malware judging module 1102 determine whether the current application software is malware
  • the information of the current application software may be directly compared with the malware library local to the smart terminal. Yes. If the comparison result is inconsistent, it may be determined that the current application software is not malware; if the comparison result is consistent, the determination may be directly determined to be malware, and the malicious type of the malware may be determined to be performed on the user of the smart terminal. prompt.
  • the program can be stored in a non-volatile computer readable storage.
  • the program may be stored in a storage medium of the computer system and executed by at least one processor in the computer system to implement a flow comprising an embodiment of the methods as described above.
  • the storage medium may be a magnetic disk, an optical disk, or a read-only storage memory (Read-Only) Memory, ROM) or Random Access Memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

一种应用安全防护方法、终端、存储介质,该方法包括步骤:监测是否满足应用软件防护触发条件(S301);若满足,判断当前应用软件是否为恶意软件(S302);若是,给出所述当前应用软件为恶意软件的提示信息(S303);在接收到继续打开所述当前应用软件的继续打开指令时(S304),启动所述当前应用软件(S305)。本应用安全防护方法、终端、存储介质极大地提高了终端运行应用程序的安全性。

Description

应用安全防护方法、终端、存储介质
本申请要求于2015年4月23日提交中国专利局、申请号为201510197322.4、发明名称为“应用安全防护方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
【技术领域】
本发明涉及应用安全领域,特别涉及一种应用安全防护方法、终端、存储介质。
【背景技术】
目前智能手机、平板电脑等终端的普及,针对终端应用所开发的应用程序也越来越多,终端上安装的应用程序的来源也日益广泛,从而终端安装应用程序所存在的安全风险也逐步增大,例如病毒、恶意传播、系统破坏、欺诈行为等等。针对终端上的应用程序的安全保护,以游戏软件为例,目前都是通过杀毒软件定期扫描,如果扫描出是恶意软件则提示用户,以此达到安全保护的目的。然而,如果用户忽略或错过了杀毒软件的病毒提醒,那么用户在打开该游戏软件时就有可能导致损失,从而存在极大的安全风险。
【发明内容】
一种应用安全防护方法,包括步骤:
监测是否满足应用软件防护触发条件;
若满足,判断当前应用软件是否为恶意软件;
若是,给出所述当前应用软件为恶意软件的提示信息;
在接收到继续打开所述当前应用软件的继续打开指令时,启动所述当前应用软件。
一种终端,包括内存和处理器,所述内存中储存有指令,所述指令被所述处理器执行时,可使得所述处理器执行以下步骤:
监测是否满足应用软件防护触发条件;
在监测到满足应用软件防护触发条件时,判断当前应用软件是否为恶意软件;
在判定当前应用软件为恶意软件时,给出所述当前应用软件为恶意软件的提示信息;
在接收到继续打开所述当前应用软件的继续打开指令时,启动所述当前应用软件。
【附图说明】
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是一个实施例中的本发明方案的工作环境示意图;
图2是一个实施例中智能终端的组成结构示意图;
图3是一个实施例中的应用安全防护方法的流程示意图;
图4是另一个具体示例中的应用安全防护方法的流程示意图;
图5是另一个具体示例中的应用安全防护方法的流程示意图;
图6是一个具体示例中生成应用安全列表的流程示意图;
图7是一个具体示例中扫描到有新安装的应用软件的处理过程的流程示意图;
图8是一个具体示例中对恶意软件进行标识的终端界面示意图;
图9是一个具体示例中对恶意软件进行二次提醒的终端界面示意图;
图10是一个实施例中的终端的结构示意图;
图11是一个具体示例中的终端的结构示意图;
图12是另一个具体示例中的终端的结构示意图;
图13是另一个具体示例中终端的结构示意图;
图14是另一个具体示例中终端的结构示意图。
【具体实施方式】
为使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步的详细说明。应当理解,此处所描述的具体实施方式仅仅用以解释本发明,并不限定本发明的保护范围。
图1示出了本发明一个实施例中的工作环境示意图。智能终端100通过网络与服务器101连接,智能终端100通过网络与服务器101进行交互,可以从服务器101获得应用程序后,将获得的应用程序安装在智能终端100上并进行应用。然而,智能终端100从服务器101获得的应用程序可能会存在安全风险,例如恶意扣费、隐私窃取、远程控制、恶意传播、资费消耗、系统破坏、欺骗欺诈、流氓行为等等,进而影响到智能终端的应用安全。本发明实施例针对的是对智能终端安装的应用程序的防护方案,尤其是针对特定应用类型的应用程序的防护方案。
智能终端100在一个实施例中的结构示意图如图2所示。该智能终端包括通过系统总线连接的处理器、存储介质、通信接口、电源接口和内存。其中,智能终端100的存储介质存储有一种应用安全防护装置,该装置用于实现对智能终端上安装的应用程序的安全防护。智能终端100的通信接口用于与服务器101连接和通信,智能终端100的电源接口用于与外部电源连接,外部电源通过该电源接口向智能终端100供电。智能终端100可以是任何一种能够实现智能输入输出的设备,例如移动终端,比如手机、平板电脑等;也可以是其它具有上述结构的设备,比如个人计算机。
结合图1、图2所示的示意图,以下对应用安全防护方法及终端的各实施例进行说明。
图3中示出了一个实施例中的应用安全防护方法的流程示意图。如图3所示,本实施例中的方法包括步骤:
步骤S301:监测是否满足应用软件防护触发条件,若满足,进入步骤S302;
步骤S302:判断满足应用软件防护触发条件的当前应用软件是否为恶意软件,若是,进入步骤S303;
步骤S303:给出所述当前应用软件为恶意软件的提示信息;
步骤S304:判断是否接收到继续打开所述当前应用软件的继续打开指令,若接收到,则进入步骤S305;
步骤S305:启动所述当前应用软件。
其中,在上述步骤S303中给出所述提示信息后,基于实际考虑因素可能不再打开该当前应用软件,因而还可能会接收到取消打开指令,在接收到取消打开指令时,则可以终止所述当前应用软件的启动。
在终止所述当前应用软件的启动之后,还可以进一步给出是否卸载所述当前应用软件的提示信息;在接收到软件卸载指令时,根据该软件卸载指令卸载所述当前应用软件。从而可以从根本上杜绝该当前应用软件对智能终端带来的安全性风险。
上述应用保护触发条件,可以基于实际应用需要做各种不同的设置。在其中一个具体示例中,通过监测终端最近打开的应用软件来判断是否满足应用保护触发条件。在另一个具体示例中,可以通过是否接收到应用软件打开指令来判断是否满足应用保护触发条件。
以通过是否接收到应用软件打开指令来判断是否满足应用保护触发条件为例,图4示出了一个具体示例中的应用安全防护方法的流程示意图。在该具体示例中,需要先获取预定应用类型的应用软件列表以打开相应的应用软件。
如图4所示,在该示例中,首先获取本地安装的预定应用类型的应用软件的应用软件列表,并判断应用软件列表中的各应用软件是否为恶意软件,并对判定为恶意软件的应用软件进行标识。
随后,接收针对某一个当前应用软件的打开指令,该当前应用软件是上述引用软件列表中的其中一个,并判断该当前应用软件是否为恶意软件。
若当前应用软件不是恶意软件,则可以直接打开该当前应用软件。
若当前应用软件是恶意软件,则给出该当前应用软件是恶意软件的提示信息,实现二次提醒。基于该提示信息,智能终端的用户可以选择继续打开该当前应用软件,也可以选择取消打开该当前应用软件。
若智能终端的用户继续打开该当前应用软件,会接收到继续打开该当前应用软件的继续打开指令,在接收到该继续打开指令后,启动该当前应用软件。
若智能终端的用户取消打开该当前应用软件,会接收到取消打开指令,在接收到取消打开指令后,终止该当前应用软件的启动,同时可给出是否需要卸载该当前应用软件的提示信息,并在接收到卸载指令后,将该当前应用软件卸载。
以通过监测终端最近打开的应用软件来判断是否满足应用保护触发条件为例,图5示出了一个具体示例中的应用安全防护方法的流程示意图。
如图5所示,该示例中的方法包括过程:
首先,监测所在智能终端最近打开的应用软件,智能终端上会有特定的结构来保存最近打开的应用软件的信息,以Android系统的智能终端为例,会有一个特定的栈来保存最近打开的应用的信息,例如如果智能终端依次打开了A、B、C三个应用软件,则栈中的内容会包括有C、B、A,其中C存在栈顶,即栈顶保存的是当前打开的应用程序的信息,因此可以从栈顶获得最近打开的应用软件的信息。
然后,判断最近打开的该当前应用软件是否为预定应用类型的应用软件,例如判断该当前应用软件是否为游戏软件,具体的判断方式可以是将获得的当前应用软件的信息与游戏软件库进行比对,若比对一致,则可以判定为是游戏软件。
若是预定应用类型的应用软件,则进一步判断该当前应用软件是否为恶意软件。若不是恶意软件,则可以直接打开该当前应用软件。
若当前应用软件是恶意软件,则给出该当前应用软件是恶意软件的提示信息,实现二次提醒。基于该提示信息,智能终端的用户可以选择继续打开该当前应用软件,也可以选择取消打开该当前应用软件。
若智能终端的用户继续打开该当前应用软件,会接收到继续打开该当前应用软件的继续打开指令,在接收到该继续打开指令后,启动该当前应用软件。
若智能终端的用户取消打开该当前应用软件,会接收到取消打开指令,在接收到取消打开指令后,终止该当前应用软件的启动,同时可给出是否需要卸载该当前应用软件的提示信息,并在接收到卸载指令后,将该当前应用软件卸载。
图6示出了一个具体示例中生成应用安全列表的流程示意图。如图6所示,上述应用安全列表可以通过下述方式生成:
首先,获取智能终端本地安装的所有应用软件的信息;
随后,从所述所有应用软件中筛选出预定应用类型的应用软件,并生成预定应用类型的应用软件列表。该应用软件列表中包括有筛选出的各预定应用类型的应用软件的信息。
其中,从所有应用软件中筛选出预定应用类型的应用软件的过程,可以是采用下述方式进行:
其中一种方式,可以是将各应用软件与智能终端本地的预定应用类型的软件数据库进行比对,若比对结果为一致,则判定是预定应用类型的应用软件,若比对结果为不一致,则判定不是预定应用类型的应用软件。
此外,也可以是将获得的各应用软件的信息传输到云端服务器,由云端服务器将各应用软件的信息与云端数据库进行比对后,基于比对结果筛选出是预定应用类型的应用软件的信息,并将筛选出的信息返回给智能终端。
在必要的情况下,智能终端本地比对与云端服务器比对的方式可以同时进行。智能终端基于智能终端本地比对、云端服务器比对的结果生成上述预定应用类型的应用软件列表,该应用软件列表中可包括有筛选出的是预定应用类型的应用软件的信息。
如图6所示,在得到应用软件列表后,还可以进一步启动对应用软件列表中的各应用软件的扫描,获得对应用软件列表中的各应用软件的扫描结果。
对各应用软件的扫描,可以直接调用本地的病毒扫描软件进行,也可以是将各应用软件的信息发送至云端服务器,由云端服务器进行扫描后获得扫描结果。
基于智能终端本地的病毒扫描软件或者云端服务器的扫描结果,可对对应的应用软件是否为恶意软件进行判断,若是恶意软件,则基于扫描结果识别出该恶意软件的恶意类型,并基于恶意类型将对应的应用软件的信息添加到智能终端本地的恶意软件库。
从而,在上述图4、图5对应的实施例中,在对当前应用软件是否为恶意软件进行判断时,可以直接将该当前应用软件的信息与智能终端本地的恶意软件库进行比对即可。若比对结果为不一致,则可以判定该当前应用软件不是恶意软件;若比对结果为一致,则可以直接判定为是恶意软件,且可以确定该恶意软件的恶意类型以对智能终端的用户进行提示。
在智能终端的应用过程中,智能终端可能会持续安装新的不同的应用软件,因而也需要对新安装的应用软件进行安全防护。图7示出了一个具体示例中扫描到有新安装的应用软件的处理过程的流程示意图。
如图7所示,具体处理过程如下所述:
获取智能终端本地安装的所有应用软件的信息,并判断智能终端本地是否有新安装的预设应用类型的应用软件,判断是否为预设应用类型的应用软件的方式可以与上述图6对应的示例中相同的方式进行。
若有新安装的预设应用类型的应用软件,则将该新安装的预设应用类型的应用软件的信息添加到上述预定应用类型的应用软件列表,并启动对该新安装的预定应用类型的应用软件的扫描,获得扫描结果。具体的扫描方式可以采用与上述图6对应的示例中相同的方式进行。
随后,基于扫描结果对该新安装的预定应用类型的应用软件是否为恶意软件进行判断,若是恶意软件,则基于扫描结果识别出该恶意软件的恶意类型,例如恶意扣费、隐私窃取、远程控制、恶意传播、资费消耗、系统破坏、欺骗欺诈、流氓行为等,并基于恶意类型将对应的应用软件的信息添加到智能终端本地的恶意软件库。
基于如上各实施例所述的应用安全防护方法,以下结合其中一个具体示例中的应用安全防护方法进行详细说明。在该具体示例中,是以确定了应用软件列表以及恶意软件的信息已经存储到恶意软件库为例进行说明。
首先,获取上述建立的预定应用类型的应用软件列表,并基于恶意软件库判断应用软件列表中的各应用软件是否为恶意软件,并对判定为恶意软件的应用软件进行标识。具体的标识方式可以采用任何可能的方式进行,例如角标、不同的颜色、突出显示等等,以采用角标方式进行标识时,一个具体的终端界面示意图可以是如图8所示。基于标识的方式,可以对智能终端的用户进行首次提醒,说明有标识的应用软件为恶意软件。
基于该标识,智能终端的用户可能选择不再继续打开该应用软件,也可能选择继续打开该应用软件。若需要继续打开该应用软件,智能终端的用户点击该如图8所示的该应用软件的图标后,本发明实施例方法对应的软件会接收到的针对该应用软件的打开指令。
在接收到打开指令后,若当前应用软件不是恶意软件,则可以直接打开该当前应用软件。若当前应用软件是恶意软件,则给出该当前应用软件是恶意软件的提示信息,以对智能终端的用户进行二次提醒。该提示信息可以以各种可能的方式给出,例如弹出框。以弹出框为例,图9中示出了一个具体示例中进行二次提醒的终端界面示意图。如图9所示,该弹出框中包括有打开控件和终止控件。基于该提示框中的提示信息,智能终端的用户可以选择继续打开该当前应用软件,也可以选择取消打开该当前应用软件。
若智能终端的用户继续打开该当前应用软件,可以通过打开控件输入继续打开指令,本发明实施例方法通过打开控件接收到该继续打开指令后,启动该当前应用软件。
若智能终端的用户取消打开该当前应用软件,可以通过取消控件输入取消打开指令,本发明实施例方法通过取消控件接收到取消打开指令后,终止该当前应用软件的启动,同时可给出是否需要卸载该当前应用软件的提示信息,该提示信息也可以通过弹出框的方式实现,弹出框中可设置有卸载控件,用以接收卸载指令。若智能终端的用户选择卸载该软件,则可以通过该卸载控件接收到卸载指令,并基于该卸载指令将该当前应用软件卸载。
本发明实施例还提供一种终端,终端的内部结构可对应于如图2所示的结构,下述每个模块可全部或部分通过软件、硬件或其组合来实现。
在一个实施例中,如图10所示,该实施例中的终端包括:
监测模块1001,用于监测是否满足应用软件防护触发条件;
第一恶意软件判断模块1002,用于在监测模块1001监测到满足应用软件防护触发条件时,判断当前应用软件是否为恶意软件;
提示模块1003,用于在第一恶意软件判断模块1002的判定结果为是时,给出当前应用软件为恶意软件的提示信息;
启动控制模块1004,用于在接收到继续打开所述当前应用软件的继续打开指令时,启动当前应用软件。
其中,在提示模块1003给出提示信息后,基于实际考虑因素可能不再打开该当前应用软件,因而还可能会接收到取消打开指令,因此,如图10所示,本实施例中的终端还可以包括:
取消控制模块1005,用于在接收到取消打开指令时,终止所述当前应用软件的启动。
其中,上述提示模块1003可以以各种可能的方式进行信息提示,例如弹出框。在提示模块1003将所述提示信息以弹出框的方式进行显示时,弹出框上可设置有打开控件、终止控件,启动控制模块1004可以通过打开控件接收继续打开指令,取消控制模块1005通过终止控件接收所述取消打开指令
此外,如图10所示,本实施例中的终端还可以包括有软件卸载控制模块1006。在终止所述当前应用软件的启动之后,还可以进一步给出是否卸载所述当前应用软件的提示信息,实现对该当前应用软件的卸载,从而可以从根本上杜绝该当前应用软件对智能终端带来的安全性风险。因此:
上述提示模块1003,还用于在取消控制模块1005终止当前应用软件的启动之后,给出是否卸载所述当前应用软件的提示信息,该提示信息也可以以弹出框的方式进行展示,该弹出框中可设置有卸载控件;
上述软件卸载控制模块1006,用于在接收到软件卸载指令时,根据该软件卸载指令卸载所述当前应用软件,该卸载指令可以通过卸载控件接收。
上述应用保护触发条件,可以基于实际应用需要做各种不同的设置。在其中一个具体示例中,可以通过监测终端最近打开的应用软件来判断是否满足应用保护触发条件。在另一个具体示例中,可以通过是否接收到应用软件打开指令来判断是否满足应用保护触发条件。
以通过是否接收到应用软件打开指令来判断是否满足应用保护触发条件为例,图11示出了一个具体示例中的终端的结构示意图。
如图11所示,在图10对应的终端的基础上,本实施例中的终端还包括有:
列表获取模块1101,获取本地终端安装的预定应用类型的应用软件列表;
第二恶意软件判断模块1102,用于判断所述应用软件列表中的各应用软件是否为恶意软件;
标识模块1103,用于对第二恶意软件判断模块1102判定为恶意软件的应用软件进行标识。
在此情况下,上述监测模块1001在接收到当前应用软件打开指令时,判定满足应用软件防护触发条件。
以通过监测终端最近打开的应用软件来判断是否满足应用保护触发条件为例,图12示出了另一个具体示例中的终端的结构示意图。
如图12所示,在图10对应的终端的基础上,上述监测装置1001包括有:
终端打开应用监测模块10011,用于监测所在终端最近打开的应用软件;
应用类型判断模块10012,用于判断所述最近打开的应用软件是否为预定应用类型的应用软件;
条件确定模块10013,用于在应用类型判断模块10012的判定结果为是时,判定满足应用保护触发条件。
参见图13、图14中所示的另两个具体示例中的终端,在图10、图11、图12对应的终端的基础上,本发明实施例的终端还可以包括:
软件信息获取模块1301,用于获取本地终端上安装的所有应用软件的信息;
列表生成模块1302,用于从所述所有应用软件中筛选出预定应用类型的应用软件的信息,生成所述应用软件列表。
其中,列表生成模块1302从所有应用软件中筛选出预定应用类型的应用软件的过程,可以是采用下述方式进行:
其中一种方式,可以是将各应用软件与智能终端本地的预定应用类型的软件数据库进行比对,若比对结果为一致,则判定是预定应用类型的应用软件,若比对结果不一致,则判定不是预定应用类型的应用软件。
此外,也可以是将获得的各应用软件的信息传输到云端服务器,由云端服务器将各应用软件的信息与云端数据库进行比对后,基于比对结果筛选出是预定应用类型的应用软件的信息,并将筛选出的信息返回给智能终端。
在必要的情况下,列表生成模块1302进行智能终端本地比对与云端服务器比对的方式可以同时进行。列表生成模块1302基于智能终端本地比对、云端服务器比对的结果生成上述预定应用类型的应用软件列表,该应用软件列表中可包括有筛选出的是预定应用类型的应用软件的信息。
如图13、14所示,本发明实施例的终端还可以进一步包括:
扫描控制模块1303,用于启动对所述应用软件列表中的各应用软件扫描,并获得对所述应用软件列表中的各应用软件进行扫描的扫描结果;
恶意软件分析模块1304,用于根据扫描结果判断对应的应用软件是否为恶意软件;
类型识别模块1305,用于识别恶意软件分析模块1304确定的恶意软件的恶意类型,并根据恶意类型将该对应的应用软件的信息添加到本地恶意软件库。
从而,在上述第一恶意软件判断模块1002、第二恶意软件判断模块1102对当前应用软件是否为恶意软件进行判断时,可以直接将该当前应用软件的信息与智能终端本地的恶意软件库进行比对即可。若比对结果为不一致,则可以判定该当前应用软件不是恶意软件;若比对结果为一致,则可以直接判定为是恶意软件,且可以确定该恶意软件的恶意类型以对智能终端的用户进行提示。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一非易失性的计算机可读取存储介质中,如本发明实施例中,该程序可存储于计算机系统的存储介质中,并被该计算机系统中的至少一个处理器执行,以实现包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所述实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。
以上所述实施例仅表达了本发明的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干变形和改进,这些都属于本发明的保护范围。因此,本发明专利的保护范围应以所附权利要求为准。

Claims (21)

  1. 一种应用安全防护方法,其特征在于,包括步骤:
    监测是否满足应用软件防护触发条件;
    若满足,判断当前应用软件是否为恶意软件;
    若是,给出所述当前应用软件为恶意软件的提示信息;及
    在接收到继续打开所述当前应用软件的继续打开指令时,启动所述当前应用软件。
  2. 根据权利要求1所述的应用安全防护方法,其特征在于,在给出所述提示信息后,还包括步骤:
    在接收到取消打开指令时,终止所述当前应用软件的启动。
  3. 根据权利要求2所述的应用安全防护方法,其特征在于,在终止所述当前应用软件的启动之后,还包括步骤:
    给出是否卸载所述当前应用软件的提示信息;
    在接收到软件卸载指令时,根据该软件卸载指令卸载所述当前应用软件。
  4. 根据权利要求1所述的应用安全防护方法,其特征在于:
    监测所在终端最近打开的应用软件;
    判断最近打开的应用软件是否为预定应用类型的应用软件;
    若是,则判定满足应用保护触发条件。
  5. 根据权利要求1所述的应用安全防护方法,其特征在于,在接收到当前应用软件打开指令时,判定满足应用软件防护触发条件。
  6. 根据权利要求5所述的应用安全防护方法,其特征在于,在接收当前应用软件打开指令之前,还包括步骤:
    获取本地终端安装的预定应用类型的应用软件列表;
    判断所述应用软件列表中的各应用软件是否为恶意软件;
    若是,对判定为恶意软件的应用软件进行标识。
  7. 根据权利要求6所述的应用安全防护方法,其特征在于,在获取所述应用软件列表之前,还包括步骤:
    获取本地终端上安装的所有应用软件的信息;
    从所述所有应用软件中筛选出预定应用类型的应用软件的信息,生成所述应用软件列表。
  8. 根据权利要求7所述的应用安全防护方法,其特征在于,在生成所述应用软件列表之后,还包括步骤:
    启动对所述应用软件列表中的各应用软件的扫描,并获得对所述应用软件列表中的各应用软件进行扫描的扫描结果;
    根据扫描结果判断对应的应用软件是否为恶意软件;
    若是,识别该对应的应用软件的恶意类型,并根据恶意类型将该对应的应用软件的信息添加到本地恶意软件库。
  9. 根据权利要求2所述的应用安全防护方法,其特征在于,将所述提示信息以弹出框的方式进行显示。
  10. 根据权利要求9所述的应用安全防护方法,其特征在于,所述弹出框上设置有打开控件、终止控件,通过所述打开控件接收所述继续打开指令,通过所述终止控件接收所述取消打开指令。
  11. 一种终端,包括内存和处理器,所述内存中储存有指令,所述指令被所述处理器执行时,可使得所述处理器执行以下步骤:
    监测是否满足应用软件防护触发条件;
    在监测到满足应用软件防护触发条件时,判断当前应用软件是否为恶意软件;
    在判定当前应用软件为恶意软件时,给出所述当前应用软件为恶意软件的提示信息;
    在接收到继续打开所述当前应用软件的继续打开指令时,启动所述当前应用软件。
  12. 根据权利要求11所述的终端,其特征在于,所述指令被所述处理器执行时,还可使得所述处理器执行以下步骤:
    在接收到取消打开指令时,终止所述当前应用软件的启动。
  13. 根据权利要求12所述的终端,其特征在于,所述指令被所述处理器执行时,还可使得所述处理器执行以下步骤:
    在终止所述当前应用软件的启动之后,给出是否卸载所述当前应用软件的提示信息;
    并在接收到软件卸载指令时,根据该软件卸载指令卸载所述当前应用软件。
  14. 根据权利要求11所述的终端,其特征在于,所述处理器所执行的监测是否满足应用软件防护触发条件的步骤,具体包括:
    监测最近打开的应用软件;
    判断所述最近打开的应用软件是否为预定应用类型的应用软件;
    若是预定应用类型的应用软件,判定满足应用保护触发条件。
  15. 根据权利要求11所述的终端,其特征在于,所述处理器所执行的监测是否满足应用软件防护触发条件的步骤,具体包括:
    在接收到当前应用软件打开指令时,判定满足应用软件防护触发条件。
  16. 根据权利要求15所述的终端,其特征在于,所述指令被所述处理器执行时,还可使得所述处理器执行以下步骤:
    获取本地终端安装的预定应用类型的应用软件列表;
    判断所述应用软件列表中的各应用软件是否为恶意软件;
    对判定为是恶意软件的应用软件进行标识。
  17. 根据权利要求16所述的终端,其特征在于,所述指令被所述处理器执行时,还可使得所述处理器执行以下步骤:
    获取本地终端上安装的所有应用软件的信息;
    从所述所有应用软件中筛选出预定应用类型的应用软件的信息,生成所述应用软件列表。
  18. 根据权利要求17所述的终端,其特征在于,所述指令被所述处理器执行时,还可使得所述处理器执行以下步骤:
    启动对所述应用软件列表中的各应用软件扫描,并获得对所述应用软件列表中的各应用软件进行扫描的扫描结果;
    根据扫描结果判断对应的应用软件是否为恶意软件;
    识别确定的恶意软件的恶意类型,并根据恶意类型将该对应的应用软件的信息添加到本地恶意软件库。
  19. 根据权利要求12所述的终端,其特征在于,所述处理器所执行的给出所述当前应用软件为恶意软件的提示信息的步骤,具体包括:
    将所述提示信息以弹出框的方式进行显示。
  20. 根据权利要求19所述的终端,其特征在于,所述弹出框上设置有打开控件、终止控件,所述处理器执行指令时,通过所述打开控件接收所述继续打开指令,通过所述终止控件接收所述取消打开指令。
  21. 一种包含计算机可读程序的非易失性的存储介质,其特征在于,当该存储介质中的计算机可读程序执行时,执行上述权利要求1至10任意一项中的应用安全防护方法。
PCT/CN2016/077431 2015-04-23 2016-03-25 应用安全防护方法、终端、存储介质 WO2016169390A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/438,251 US11055406B2 (en) 2015-04-23 2017-02-21 Application security protection method, terminal, and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510197322.4A CN106156619B (zh) 2015-04-23 2015-04-23 应用安全防护方法及装置
CN201510197322.4 2015-04-23

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/438,251 Continuation US11055406B2 (en) 2015-04-23 2017-02-21 Application security protection method, terminal, and storage medium

Publications (1)

Publication Number Publication Date
WO2016169390A1 true WO2016169390A1 (zh) 2016-10-27

Family

ID=57144344

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/077431 WO2016169390A1 (zh) 2015-04-23 2016-03-25 应用安全防护方法、终端、存储介质

Country Status (3)

Country Link
US (1) US11055406B2 (zh)
CN (1) CN106156619B (zh)
WO (1) WO2016169390A1 (zh)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8977255B2 (en) 2007-04-03 2015-03-10 Apple Inc. Method and system for operating a multi-function portable electronic device using voice-activation
US8676904B2 (en) 2008-10-02 2014-03-18 Apple Inc. Electronic devices with voice command and contextual data processing capabilities
DE212014000045U1 (de) 2013-02-07 2015-09-24 Apple Inc. Sprach-Trigger für einen digitalen Assistenten
US10170123B2 (en) 2014-05-30 2019-01-01 Apple Inc. Intelligent assistant for home automation
US9338493B2 (en) 2014-06-30 2016-05-10 Apple Inc. Intelligent automated assistant for TV user interactions
US10747498B2 (en) 2015-09-08 2020-08-18 Apple Inc. Zero latency digital assistant
US10671428B2 (en) * 2015-09-08 2020-06-02 Apple Inc. Distributed personal assistant
US10691473B2 (en) 2015-11-06 2020-06-23 Apple Inc. Intelligent automated assistant in a messaging environment
DK180048B1 (en) 2017-05-11 2020-02-04 Apple Inc. MAINTAINING THE DATA PROTECTION OF PERSONAL INFORMATION
DK179496B1 (en) 2017-05-12 2019-01-15 Apple Inc. USER-SPECIFIC Acoustic Models
DK201770427A1 (en) 2017-05-12 2018-12-20 Apple Inc. LOW-LATENCY INTELLIGENT AUTOMATED ASSISTANT
CN108320211A (zh) * 2018-01-19 2018-07-24 广东小天才科技有限公司 移动终端的订单管理方法、装置、终端及存储介质
US10928918B2 (en) 2018-05-07 2021-02-23 Apple Inc. Raise to speak
DK180639B1 (en) 2018-06-01 2021-11-04 Apple Inc DISABILITY OF ATTENTION-ATTENTIVE VIRTUAL ASSISTANT
US11462215B2 (en) 2018-09-28 2022-10-04 Apple Inc. Multi-modal inputs for voice commands
US11348573B2 (en) 2019-03-18 2022-05-31 Apple Inc. Multimodality in digital assistant systems
DK201970509A1 (en) 2019-05-06 2021-01-15 Apple Inc Spoken notifications
US11307752B2 (en) 2019-05-06 2022-04-19 Apple Inc. User configurable task triggers
US11227599B2 (en) 2019-06-01 2022-01-18 Apple Inc. Methods and user interfaces for voice-based control of electronic devices
US11061543B1 (en) 2020-05-11 2021-07-13 Apple Inc. Providing relevant data items based on context
US11490204B2 (en) 2020-07-20 2022-11-01 Apple Inc. Multi-device audio adjustment coordination
US11438683B2 (en) 2020-07-21 2022-09-06 Apple Inc. User identification using headphones

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103136476A (zh) * 2011-12-01 2013-06-05 深圳市证通电子股份有限公司 移动智能终端恶意软件分析系统
CN104050417A (zh) * 2014-07-04 2014-09-17 北京奇虎科技有限公司 一种在移动终端对软件状态进行检测的方法及装置
US20140337978A1 (en) * 2006-05-31 2014-11-13 The Trustees Of Columbia University In The City Of New York Systems, methods, and media for generating bait information for trap-based defenses

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006101549A2 (en) * 2004-12-03 2006-09-28 Whitecell Software, Inc. Secure system for allowing the execution of authorized computer program code
US9235703B2 (en) * 2005-09-30 2016-01-12 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Virus scanning in a computer system
MX2008012891A (es) * 2006-04-06 2009-07-22 Smobile Systems Inc Sistema y metodo de deteccion de software dañino para plataformas moviles de acceso limitado.
US8341736B2 (en) * 2007-10-12 2012-12-25 Microsoft Corporation Detection and dynamic alteration of execution of potential software threats
US10318730B2 (en) * 2007-12-20 2019-06-11 Bank Of America Corporation Detection and prevention of malicious code execution using risk scoring
US20100332996A1 (en) * 2009-06-25 2010-12-30 Nokia Corporation Method and apparatus of acquiring information regarding applications for display on a user interface
CN102446259B (zh) * 2010-09-30 2014-12-31 联想(北京)有限公司 组件访问控制方法及电子设备
US8959577B2 (en) * 2012-04-13 2015-02-17 Cisco Technology, Inc. Automatic curation and modification of virtualized computer programs
US8832841B2 (en) * 2012-05-22 2014-09-09 Verizon Patent And Licensing Inc. Mobile application security assessment
CN102799812B (zh) * 2012-06-28 2015-05-27 腾讯科技(深圳)有限公司 应用程序的处理方法和装置
CN103218564A (zh) * 2013-04-01 2013-07-24 广东欧珀移动通信有限公司 一种移动终端保护方法及装置
US9537841B2 (en) * 2014-09-14 2017-01-03 Sophos Limited Key management for compromised enterprise endpoints

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140337978A1 (en) * 2006-05-31 2014-11-13 The Trustees Of Columbia University In The City Of New York Systems, methods, and media for generating bait information for trap-based defenses
CN103136476A (zh) * 2011-12-01 2013-06-05 深圳市证通电子股份有限公司 移动智能终端恶意软件分析系统
CN104050417A (zh) * 2014-07-04 2014-09-17 北京奇虎科技有限公司 一种在移动终端对软件状态进行检测的方法及装置

Also Published As

Publication number Publication date
US20170161500A1 (en) 2017-06-08
CN106156619B (zh) 2020-04-03
US11055406B2 (en) 2021-07-06
CN106156619A (zh) 2016-11-23

Similar Documents

Publication Publication Date Title
WO2016169390A1 (zh) 应用安全防护方法、终端、存储介质
WO2018151505A1 (en) Electronic device and method for displaying screen thereof
WO2018082142A1 (zh) 一种录屏方法以及装置
WO2016036115A1 (ko) 재등록을 관리하는 전자 장치 및 방법
WO2018018816A1 (zh) 远程控制方法、远程控制装置和终端
WO2018018772A1 (zh) 一种后台进程管理方法及终端设备
WO2018107811A1 (zh) 网络安全联合防御方法、装置、服务器和存储介质
WO2017107611A1 (zh) 一种智能家居控制方法以及装置、系统
WO2017164585A1 (en) Electronic device and control method thereof
WO2016129936A1 (ko) 보안 메시지 전송 장치 및 그 처리 방법
WO2017122980A1 (en) Electronic device and method for authenticating identification information thereof
WO2018076863A1 (zh) 数据存储的方法、装置、存储介质、服务器及系统
WO2018035929A1 (zh) 一种验证码的处理方法及装置
WO2017104902A1 (ko) 사용자 단말장치, 서버, 및 그 어플리케이션 실행 방법
WO2018076890A1 (zh) 数据备份的方法、装置、存储介质、服务器及系统
WO2017219661A1 (zh) 一种控制终端进程的方法及系统
WO2019066521A1 (en) ELECTRONIC DEVICE AND METHOD FOR CONTROLLING ELECTRONIC DEVICE
WO2017090931A1 (ko) 이벤트 관리 서비스를 제공하는 전자 장치 및 방법
WO2016123898A1 (zh) 一种短信管理方法及其移动终端
WO2018026164A1 (en) Method of processing touch events and electronic device adapted thereto
WO2018053904A1 (zh) 一种信息处理方法及终端
WO2021141213A1 (ko) 단말기의 통신 요금제를 변경하기 위한 서버 및 이의 동작 방법
WO2015005744A1 (ko) 디나이얼 발생시 대응 메뉴얼을 제안하는 전자 장치 및 방법
WO2020062615A1 (zh) 显示面板的伽马值调节方法、装置及显示设备
WO2019205288A1 (zh) 连接建立方法、系统、设备及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16782538

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11/04/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16782538

Country of ref document: EP

Kind code of ref document: A1