WO2017080366A1 - 一种识别伪装下载链接的方法和装置 - Google Patents

一种识别伪装下载链接的方法和装置 Download PDF

Info

Publication number
WO2017080366A1
WO2017080366A1 PCT/CN2016/103604 CN2016103604W WO2017080366A1 WO 2017080366 A1 WO2017080366 A1 WO 2017080366A1 CN 2016103604 W CN2016103604 W CN 2016103604W WO 2017080366 A1 WO2017080366 A1 WO 2017080366A1
Authority
WO
WIPO (PCT)
Prior art keywords
software
information
link
download
installation package
Prior art date
Application number
PCT/CN2016/103604
Other languages
English (en)
French (fr)
Inventor
黄勤波
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017080366A1 publication Critical patent/WO2017080366A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a method and apparatus for identifying a masquerading download link.
  • the user usually downloads the application first, then parses the software through the local security software and the installation package manager, and the user uses the local security software to assist in determining whether the software is intended to be installed by the user, or whether there are other influences on the user.
  • the content (such as software parsing package name virus, malicious advertising, background use privacy permissions, etc.), some even only after installation and use to find the software that you do not want to uninstall, this time may already It poses a risk to the mobile phone and causes losses in some aspects such as the user's time and traffic.
  • the user often finds that the software has a virus or malicious advertisement after performing the local scan installation after downloading the software, or the software is not what he wants (malicious promotion of a certain type of software pseudo link), which wastes the user's time and Traffic, causing inconvenience to users.
  • Embodiments of the present invention provide a method and apparatus for identifying a masquerading download link, which can effectively identify a masquerading download link before downloading, save traffic and time, and improve user experience of updating and downloading software.
  • a method for identifying a spoofed download link is provided, which is applied to a user terminal, and the method includes:
  • the receiving the request message for accessing the download link includes:
  • the content type parameter in the network access request indicates that the resource type corresponding to the link is a software installation package type, determining that the link is a download link corresponding to the software installation package.
  • the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a version information of the software, a usage right of the software, and various functional components in the software installation package. Information.
  • the method further includes:
  • the masquerading download link report is sent to the server, where the address information of the spoofed download link and the spoofing type information are carried.
  • determining whether to download and install the software installation package according to the indication information includes:
  • the software installation package is installed, and security risk control is performed during the installation process.
  • a method for identifying a masquerading download link which is applied to a server, the method comprising:
  • the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a version information of the software, a usage right of the software, and various functional components in the software installation package. Information.
  • the obtaining the installation information of the software installation package corresponding to the download link according to the address of the download link includes:
  • the software installation package is downloaded according to the address of the download link.
  • the software manifest file is obtained, and the software manifest file is parsed to obtain the software installation package.
  • the installation information is generated, and the record corresponding to the download link is generated and stored in the software installation package information database;
  • the software installation package information database is used to save installation information of the software installation package corresponding to the download link.
  • the method further includes:
  • the spoofing download link report includes address information and masquerading type information of the masquerading download link.
  • an apparatus for identifying a spoofed download link which is applied to a user terminal, and includes:
  • the link identification request module is configured to receive a request message for accessing the download link to the service Transmitting a link identification request message, where the address information of the download link is carried;
  • the link identification response receiving and processing module is configured to: after receiving the link identification response message returned by the server, obtain installation information of the software installation package corresponding to the download link from the response message, and display the information;
  • the software download installation module is configured to, after receiving the indication information for confirming whether to download, determine whether to download and install the software installation package according to the indication information.
  • the link identification requesting module is configured to receive the request message for accessing the download link, including:
  • the content type parameter in the network access request indicates that the resource type corresponding to the link is a software installation package type, determining that the link is a download link corresponding to the software installation package.
  • the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a version information of the software, a usage right of the software, and various functional components in the software installation package. Information.
  • the software downloading and installing module is configured to, after receiving the indication information for confirming the non-downloading, send the masquerading download link report to the server if the indication information indicating that the download link is a masquerading download link is further received, The address information and the masquerading type information of the spoofed download link are carried.
  • the software downloads the installation module, and after receiving the indication information for confirming whether to download, determining whether to download and install the software installation package according to the indication information, including:
  • the software installation package is installed, and security risk control is performed during the installation process.
  • a device for identifying a masquerading download link for servers, including:
  • the link identification request receiving module is configured to: after receiving the link identification request message sent by the user terminal, obtain the address information of the download link from the request message;
  • the link identification request processing module is configured to acquire installation information of the software installation package corresponding to the download link according to the address of the download link;
  • the link identification response sending module is configured to send a link identification response message to the user terminal, where the installation information of the software installation package corresponding to the download link is carried.
  • the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a version information of the software, a usage right of the software, and various functional components in the software installation package. Information.
  • the link identification request processing module is configured to obtain the installation information of the software installation package corresponding to the download link according to the address of the download link, including:
  • the software installation package is downloaded according to the address of the download link.
  • the software manifest file is obtained, and the software manifest file is parsed to obtain the software installation package.
  • the installation information is generated, and the record corresponding to the download link is generated and stored in the software installation package information database;
  • the software installation package information database is used to save installation information of the software installation package corresponding to the download link.
  • the device further includes:
  • the masquerading link report receiving and processing module is configured to: after receiving the masquerading download link report sent by the user terminal, updating the software installation package information database, adding a masquerading download link identifier and masquerading type information in the record corresponding to the masquerading download link ;
  • the spoofing download link report includes address information and masquerading type information of the masquerading download link.
  • a storage medium is also provided.
  • the storage medium The program code for storing the following steps: receiving a request message for accessing the download link, sending a link identification request message to the server, carrying the address information of the download link; receiving the link identification response message returned by the server After the installation information of the software installation package corresponding to the download link is obtained from the response message and displayed; after receiving the indication information for confirming whether to download, determining whether to download the software installation package according to the indication information installation.
  • the storage medium is further configured to store program code for performing the following steps: the receiving the request message for accessing the download link, comprising: after receiving the network access request, obtaining the linked address information; and accessing the network
  • the content type parameter in the request indicates that the resource type corresponding to the link is a software installation package type, determining that the link is a download link corresponding to the software installation package.
  • the storage medium is further configured to store program code for performing the following steps: the installation information of the software installation package includes at least one of the following information: software name, software size, software icon, software version information, software Use permissions, information about the various functional components in the software installation package.
  • the storage medium is further configured to: store the program code for performing the following steps: after the installation information of the software installation package corresponding to the download link is obtained from the response message and displayed, the method further includes: After receiving the indication information indicating that the download link is a masquerading download link, the masquerading download link report is sent to the server, where the address information of the spoofed download link and the spoofing type information are carried.
  • the storage medium is further configured to store the program code for performing the following steps: after receiving the indication information for confirming whether to download, determining, according to the indication information, whether to download and install the software installation package, including: After receiving the instruction information for confirming the downloading, downloading the software installation package, and performing a security scan on the downloaded file during the downloading process; after the scanning ends and determining that the software installation package is secure, the software is The installation package is installed and security risk control is performed during the installation process.
  • a storage medium is also provided.
  • the storage medium And storing program code for performing the following steps: after receiving the link identification request message sent by the user terminal, obtaining address information of the download link from the request message; acquiring, according to the address of the download link, the download link Installation information of the software installation package; sending a link identification response message to the user terminal, where the installation information of the software installation package corresponding to the download link is carried.
  • the storage medium is further configured to store program code for performing the following steps: the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a version information of the software, and software. Usage rights, information about various functional components in the software installation package.
  • the storage medium is further configured to store program code for performing the following steps: obtaining the installation information of the software installation package corresponding to the download link according to the address of the download link, including: according to the download link The address query software installation package information database; when the record corresponding to the download link is not queried, the software installation package is downloaded according to the address of the download link, and the software list file is obtained after the download is successful, and the software list file is obtained.
  • the installation information of the software installation package is obtained, and the record corresponding to the download link is generated and stored in the software installation package information database; wherein the software installation package information database is used to save the software installation package corresponding to the download link. Installation information.
  • the storage medium is further configured to store program code for performing the following steps: the method further comprises: after receiving the masquerading download link report sent by the user terminal, updating the software installation package information database, in the camouflage
  • the masquerading download link identifier and the masquerading type information are added to the record corresponding to the download link; wherein the masquerading download link report includes address information and masquerading type information of the masquerading download link.
  • the present invention provides a method and apparatus for identifying a spoofed download link. The user terminal detects that the user accesses the link, and sends a link identification request message to the server after determining that the link is a software download link.
  • the server acquires the installation information of the corresponding software installation package according to the download link, and sends the information to the user terminal, and the user terminal feeds back the information of the software installation package to the user and prompts the user to confirm whether to download and install
  • the user terminal determines, according to the instruction of the user, whether to download and install the software installation package.
  • the invention can effectively identify the masquerading download before downloading Links, saving traffic and time, improving user experience of updating and downloading software.
  • FIG. 1 is a flowchart (terminal side) of a method for identifying a masquerading download link according to an embodiment of the present invention.
  • FIG. 2 is a flow chart (server side) of a method for identifying a masquerading download link according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a device for identifying a spoofed download link (terminal side) according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a device for identifying a masquerading download link (server side) according to an embodiment of the present invention.
  • FIG. 5 is a flow chart of a method for identifying a masquerading download link according to an application example of the present invention.
  • an embodiment of the present invention provides a method for identifying a spoofed download link, which is applied to a user terminal, and the method includes:
  • the receiving the request message for accessing the download link includes:
  • the content type parameter in the network access request indicates that the resource type corresponding to the link is a software installation package type, determining that the link is a download link corresponding to the software installation package;
  • the address information of the link is a URI of the link (Uniform Resource) Identifier, Uniform Resource Identifier);
  • the software installation package type includes: an Android installation package (AndroidPackage, apk);
  • the installation information of the software installation package includes: a software name, a software size, a software icon, a version information of the software, a usage right of the software, and information about various functional components in the software installation package;
  • the method further includes:
  • the masquerading type includes: a virus, an advertisement, or a malicious promotion
  • the software installation package is installed, and security risk control is performed during the installation process.
  • the security scan of the downloaded file includes:
  • the security risk control is performed during the installation process, including: limiting the self-starting of the software, and preferentially installing the software to the external storage space.
  • an embodiment of the present invention provides a method for identifying a spoofed download link, which is applied to a server, and the method includes:
  • the address information of the download link includes a URI (Uniform Resource Identifier) of the download link;
  • the installation information of the software installation package includes: a software name, a software size, a software icon, a version information of the software, a usage right of the software, and information about various functional components in the software installation package;
  • the obtaining the installation information of the software installation package corresponding to the download link according to the address of the download link including:
  • the software installation package is downloaded according to the address of the download link.
  • the software manifest file is obtained, and the software manifest file is parsed to obtain the software installation package.
  • the installation information is generated, and the record corresponding to the download link is generated and stored in the software installation package information database;
  • the software installation package information database is used to save installation information of the software installation package corresponding to the download link;
  • the method further includes:
  • the spoofed download link report includes address information and masquerading type information of the masquerading download link;
  • an embodiment of the present invention provides an apparatus for identifying a spoofed download link, which is applied to a user terminal, and includes:
  • the link identification requesting module 301 is configured to receive a request message for accessing the download link, and send a link identification request message to the server, where the address information of the download link is carried;
  • the link identification response receiving and processing module 302 is configured to: after receiving the link identification response message returned by the server, obtain installation information of the software installation package corresponding to the download link from the response message, and display the information;
  • the software download and install module 303 is configured to, after receiving the indication information for confirming whether to download, determine whether to download and install the software installation package according to the indication information.
  • the link identification requesting module 301 is configured to receive a request message for accessing the download link, including:
  • the content type parameter in the network access request indicates that the resource type corresponding to the link is a software installation package type, determining that the link is a download link corresponding to the software installation package.
  • the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a software version information, a software usage right, and information about various functional components in the software installation package.
  • the software download and install module 303 is configured to: after receiving the indication information indicating that the download is not to be downloaded, if the indication information indicating that the download link is a masquerading download link is received, send a masquerading download link report to the server, where the The address information and masquerading type information of the download link are disguised.
  • the software download and install module 303 is configured to: after receiving the indication information for confirming whether to download, determining whether to download and install the software installation package according to the indication information, including:
  • the software installation package is installed, and security risk control is performed during the installation process.
  • an embodiment of the present invention provides an apparatus for identifying a spoofed download link, which is applied to a server, and includes:
  • the link identification request receiving module 401 is configured to: after receiving the link identification request message sent by the user terminal, obtain the address information of the download link from the request message;
  • the link identification request processing module 402 is configured to acquire installation information of the software installation package corresponding to the download link according to the address of the download link;
  • the link identification response sending module 403 is configured to send a link identification response message to the user terminal, where the installation information of the software installation package corresponding to the download link is carried.
  • the installation information of the software installation package includes at least one of the following information: a software name, a software size, a software icon, a software version information, a software usage right, and information about various functional components in the software installation package.
  • the link identification request processing module 401 is configured to obtain the installation information of the software installation package corresponding to the download link according to the address of the download link, including:
  • the software installation package information database is used to save installation information of the software installation package corresponding to the download link.
  • the device further comprises:
  • the masquerading link report receiving and processing module 404 is configured to: after receiving the masquerading download link report sent by the user terminal, updating the software installation package information database, adding a masquerading download link identifier and a masquerading type in the record corresponding to the masquerading download link information;
  • the spoofing download link report includes address information and masquerading type information of the masquerading download link.
  • the present example provides a method for identifying a masquerading download link, which specifically includes the following steps:
  • Step S501 The user accesses the link through an application market or a browser or the like;
  • the user's access may be ordinary web page access, or it may be a software download link that needs to be identified.
  • Step S502 When the software download module (apache-http) receives the network access request (HTTP GET) of the software such as the application market, the URI of the software accessed by the user (the HOST field of the HTTP GET) may be known;
  • Step 503 The software download module (apache-http) determines whether the link is an apk software download, and if so, step S504 is performed;
  • the process of this step is normal network access, and only the HTTP GET field is added in the middle, which will not cause interference and performance impact on the user's normal network access.
  • Step S504 Send the address of the download link to the server
  • Step S505 The server determines whether there is cache data in the link, if yes, step S508 is performed, if there is no execution step S506;
  • the meaning of the cache is: it is beneficial to respond to requests from a large number of users in a timely manner, and avoids the server repeatedly obtaining software and related information for the same link.
  • Step S506 The server acquires a software installation package corresponding to the link, and parses and obtains software related information.
  • the server obtains the software installation package corresponding to the link
  • the software related information mainly includes but is not limited to the following information: software Chinese and English names, software main icons, software version numbers, software version names, and the like.
  • Step S507 Update the software data repository of the server side with the obtained software related information, and the URI of each download link corresponds to a unique record.
  • the server can track and update the software download leaderboards of various application markets in the early stage, so that each time a user request is received, if the same link is encountered, the result can be directly returned to the terminal side, so in most cases The time taken in steps S506 and S507 can be omitted.
  • Steps S506 and S507 are passively updating the software information base of the server side. For a URI, only the response when the first request is made will be slightly slower. After the same user downloads the URI again or other users download the URI, the steps S506 and S507 may be omitted.
  • Step S508 The server pushes the software information of the download link to the terminal side;
  • Step S509 The user confirms whether the software installation package meets the requirements according to the software information pushed by the server side. If the confirmation is not met, step S510 is performed, and if the confirmation is met, step S511 is performed.
  • the software information includes: software size, software name, software main function introduction and update description, and software privacy rights and the like;
  • S510 The user determines that the downloading action of the application market or the browser is suspended, and the masquerading type information is transmitted to the server.
  • the server side can record the masquerading type information of the spoofed download link reported by the user.
  • the masquerading type includes but is not limited to any one of the following a)-d):
  • the software has obvious virus or spam characteristics and there is a risk of use;
  • Step S511 After the user confirms that the user meets the requirements, the user continues to download and install through apache-http.
  • the foregoing embodiment provides a method and apparatus for identifying a spoofed download link.
  • the user terminal detects a user access link, and sends a link identification request message to the server after determining that the link is a software download link, where the address of the download link is carried.
  • Information the server obtains the installation information of the corresponding software installation package according to the download link, and sends the information to the user terminal, and the user terminal feeds back the information of the software installation package to the user and prompts the user to confirm whether to download and install, and the user terminal according to the user
  • the indication determines whether to download and install the software installation package.
  • the invention can effectively identify the masquerading download link before downloading, saves traffic and time, and improves the user experience of updating and downloading software.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)

Abstract

本发明公开了一种识别伪装下载链接的方法和装置,应用于用户终端,该方法包括:接收到访问下载链接的请求消息,向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息;接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。本发明能够在下载前有效识别伪装下载链接,节省流量和时间,提升用户更新及下载软件的体验。

Description

一种识别伪装下载链接的方法和装置 技术领域
本发明涉及终端技术领域,尤其涉及的是一种识别伪装下载链接的方法和装置。
背景技术
随着智能手机的蓬勃发展,各类应用越来越丰富,而发布及推广智能手机软件的各应用市场软件的竞争越来越白热化,为了推广他们的软件,不惜使用伪装下载链接,引导用户去下载安装他们的应用市场软件或为了特定商业目的而推广的软件。
用户通常的做法是先下载该应用,然后通过本地安全软件和安装包管理器去解析该软件,由用户通过本地安全软件来协助判断是否是用户想要安装的软件,或者是否有其它影响用户使用的内容(如软件经解析包名有病毒,恶意广告,后台使用隐私权限等有安全风险等),有的甚至只有安装使用后才发现不是自己想要的软件然后再去卸载,这个时候可能已经给手机造成了风险,并且对用户的时间、流量等一些方面造成了损失。
因此,用户常常在下载了软件后进行本地扫描安装时才发现该软件有病毒或者恶意广告,或者该软件不是自己想要的(恶意推广某类软件的伪链接),这样会浪费用户的时间和流量,给用户带来不便。
发明内容
本发明实施例提供了一种识别伪装下载链接的方法和装置,能够在下载前有效识别伪装下载链接,节省流量和时间,提升用户更新及下载软件的体验。
根据本发明的一个实施例提供了一种识别伪装下载链接的方法,应用于用户终端,该方法包括:
接收到访问下载链接的请求消息,向服务器发送链接识别请求消息, 其中携带所述下载链接的地址信息;
接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;
接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。
在本发明实施例中,所述接收到访问下载链接的请求消息,包括:
接收到网络访问请求后,获取链接的地址信息;
在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接。
在本发明实施例中,所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
在本发明实施例中,在从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示后,所述方法还包括:
在接收到指示所述下载链接是伪装下载链接的指示信息后,向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息。
在本发明实施例中,所述接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;
在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
根据本发明的又一实施例还提供了一种识别伪装下载链接的方法,应用于服务器,该方法包括:
接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取 下载链接的地址信息;
根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;
向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息。
在本发明实施例中,所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
在本发明实施例中,所述根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:
根据所述下载链接的地址查询软件安装包信息数据库;
在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链接对应的记录并存入所述软件安装包信息数据库中;
其中,所述软件安装包信息数据库用于保存下载链接对应的软件安装包的安装信息。
在本发明实施例中,所述方法还包括:
接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;
其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息。
根据本发明的又一实施例还提供了一种识别伪装下载链接的装置,应用于用户终端,包括:
链接识别请求模块,设置为接收到访问下载链接的请求消息,向服务 器发送链接识别请求消息,其中携带所述下载链接的地址信息;
链接识别响应接收及处理模块,设置为接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;
软件下载安装模块,设置为接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。
在本发明实施例中,链接识别请求模块,设置为接收到访问下载链接的请求消息,包括:
接收到网络访问请求后,获取链接的地址信息;
在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接。
在本发明实施例中,所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
在本发明实施例中,软件下载安装模块,设置为接收到确认不下载的指示信息后,如果还接收到指示所述下载链接是伪装下载链接的指示信息,则向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息。
在本发明实施例中,软件下载安装模块,设置为接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;
在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
根据本发明的又一实施例还提供了一种识别伪装下载链接的装置,应 用于服务器,包括:
链接识别请求接收模块,设置为接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取下载链接的地址信息;
链接识别请求处理模块,设置为根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;
链接识别响应发送模块,设置为向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息。
在本发明实施例中,所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
在本发明实施例中,链接识别请求处理模块,设置为根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:
根据所述下载链接的地址查询软件安装包信息数据库;
在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链接对应的记录并存入所述软件安装包信息数据库中;
其中,所述软件安装包信息数据库用于保存下载链接对应的软件安装包的安装信息。
在本发明实施例中,所述装置还包括:
伪装链接报告接收及处理模块,设置为接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;
其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设 置为存储用于执行以下步骤的程序代码:接收到访问下载链接的请求消息,向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息;接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述接收到访问下载链接的请求消息,包括:接收到网络访问请求后,获取链接的地址信息;在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:在从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示后,所述方法还包括:在接收到指示所述下载链接是伪装下载链接的指示信息后,向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设 置为存储用于执行以下步骤的程序代码:接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取下载链接的地址信息;根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:根据所述下载链接的地址查询软件安装包信息数据库;在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链接对应的记录并存入所述软件安装包信息数据库中;其中,所述软件安装包信息数据库用于保存下载链接对应的软件安装包的安装信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述方法还包括:接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息。与现有技术相比,本发明提供的一种识别伪装下载链接的方法和装置,用户终端检测到用户访问链接,在确定所述链接为软件下载链接后向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息,服务器根据所述下载链接获取对应的软件安装包的安装信息并发送给用户终端,用户终端将所述软件安装包的信息反馈给用户并提示用户确认是否进行下载安装,用户终端根据用户的指示确定是否对所述软件安装包进行下载安装。本发明能够在下载前有效识别伪装下载 链接,节省流量和时间,提升用户更新及下载软件的体验。
附图说明
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1为本发明实施例的一种识别伪装下载链接的方法流程图(终端侧)。
图2为本发明实施例的一种识别伪装下载链接的方法流程图(服务器侧)。
图3为本发明实施例的一种识别伪装下载链接的装置示意图(终端侧)。
图4为本发明实施例的一种识别伪装下载链接的装置示意图(服务器侧)。
图5为本发明应用示例的一种识别伪装下载链接的方法流程图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚明白,下文中将结合附图对本发明的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
如图1所示,本发明实施例提供了一种识别伪装下载链接的方法,应用于用户终端,该方法包括:
S101,接收到访问下载链接的请求消息,向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息;
其中,所述接收到访问下载链接的请求消息,包括:
接收到网络访问请求(HTTP GET)后,获取链接的地址信息
在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接;
其中,所述链接的地址信息为所述链接的URI(Uniform Resource  Identifier,统一资源标识符);
其中,所述软件安装包类型包括:Android安装包(AndroidPackage,apk);
S102,接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;
其中,所述软件安装包的安装信息包括:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息等;
S103,接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装;
其中,所述接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
在接收到确认下载的指示信息时,对所述软件安装包进行下载安装;
在接收到确认不下载的指示信息时,不下载所述软件安装包;
其中,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示后,所述方法还包括:
在接收到指示所述下载链接是伪装下载链接的指示信息后,向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息
其中,所述伪装类型包括:病毒、广告、或恶意推广;
其中,所述接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;
在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
其中,所述对已下载的文件进行安全性扫描,包括:
扫描所述软件安装包中是否有更新文件、是否有新增权限,是否有病毒或者恶意广告等;
其中,所述在安装过程中进行安全风险控制,包括:限制软件的自启动,将软件优先安装到外置存储空间。
如图2所示,本发明实施例提供了一种识别伪装下载链接的方法,应用于服务器,该方法包括:
S201,接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取下载链接的地址信息;
其中,所述下载链接的地址信息包括所述下载链接的URI(Uniform Resource Identifier,统一资源标识符);
S202,根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;
其中,所述软件安装包的安装信息包括:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息等;
其中,所述根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:
根据所述下载链接的地址查询软件安装包信息数据库;
在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链接对应的记录并存入所述软件安装包信息数据库中;
其中,所述软件安装包信息数据库用于保存下载链接对应的软件安装包的安装信息;
S203,向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息;
其中,所述方法还包括:
接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;
其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息;
如图3所示,本发明实施例提供了一种识别伪装下载链接的装置,应用于用户终端,包括:
链接识别请求模块301,设置为接收到访问下载链接的请求消息,向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息;
链接识别响应接收及处理模块302,设置为接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;
软件下载安装模块303,设置为接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。
其中,链接识别请求模块301,设置为接收到访问下载链接的请求消息,包括:
接收到网络访问请求后,获取链接的地址信息;
在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接。
其中,所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
其中,软件下载安装模块303,设置为接收到确认不下载的指示信息后,如果还接收到指示所述下载链接是伪装下载链接的指示信息,则向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息。
其中,软件下载安装模块303,设置为接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;
在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
如图4所示,本发明实施例提供了一种识别伪装下载链接的装置,应用于服务器,包括:
链接识别请求接收模块401,设置为接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取下载链接的地址信息;
链接识别请求处理模块402,设置为根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;
链接识别响应发送模块403,设置为向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息。
其中,所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
其中,链接识别请求处理模块401,设置为根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:
根据所述下载链接的地址查询软件安装包信息数据库;
在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下 载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链接对应的记录并存入所述软件安装包信息数据库中;
其中,所述软件安装包信息数据库用于保存下载链接对应的软件安装包的安装信息。
其中,所述装置还包括:
伪装链接报告接收及处理模块404,设置为接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;
其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息。
应用示例
如图5所述,本示例提供了识别伪装下载链接的方法,具体包括以下步骤:
步骤S501:用户通过应用市场或浏览器等访问链接;
其中,用户的访问有可能是普通的网页访问,也有可能是需要识别的软件下载链接访问。
步骤S502:软件下载模块(apache-http)收到应用市场等软件的网络访问请求(HTTP GET)时,可以得知用户所访问或下载软件的URI(HTTP GET的HOST字段);
其中,所有的访问网络请求都要通过软件下载模块apache-http(跨平台访问网络功能模块)库实现;
步骤503:软件下载模块(apache-http)判断所述链接是否为apk软件下载,如果是则执行步骤S504;
其中,通过判断HTTP GET请求的content-type字段是否为 "application/vnd.android.package-archive"来判断所述链接是否为apk软件下载,是则判定所述链接为apk软件下载,否则判定所述链接为普通的网页访问;
此步骤流程为正常的网络访问,中间只加了HTTP GET字段的判断,不会对用户的正常网络访问造成干扰和性能影响。
步骤S504:将下载链接的地址发送至服务器;
步骤S505:服务器判断该链接是否存在缓存数据,如果存在,执行步骤S508,如果不存在执行步骤S506;
其中,缓存的意义在于:有利于及时响应海量用户的请求,避免服务器针对同一链接重复去获取软件及其相关信息。
步骤S506:服务器获取所述链接对应的软件安装包,并解析获取软件相关信息;
其中,如果该链接之前没有用户访问过,或者服务器侧也没有主动缓存更新过该链接对应的软件,则服务器获取所述链接对应的软件安装包;
其中,所述软件相关信息主要包括但不限于下面的信息:软件中英文名称,软件主图标,软件版本号,软件版本名称等。
步骤S507:用获取到的软件相关信息更新服务器端的软件数据信息库,每个下载链接的URI对应唯一的记录。
其中,服务器可以在前期对各类应用市场的软件下载排行榜进行跟踪更新,这样每次收到用户请求后,如果遇到相同的链接则可以直接返回结果给终端侧,所以在绝大多数情况下可以省去步骤S506和步骤S507所耗费的时间。
步骤S506和S507是被动更新服务器端的软件信息库。对于一个URI来说,只有第一次被请求时的响应会稍微慢点,以后同一用户再次对该URI的下载请求或其它用户对该URI的下载请求,则可以省略步骤S506和步骤S507。
步骤S508:服务器推送所述下载链接的软件信息到终端侧;
步骤S509:用户根据服务器侧推送过来的软件信息,确认软件安装包是否符合需求。如果确认不符合,则执行步骤S510,如果确认符合,则执行步骤S511。
其中,所述软件信息包括:软件大小,软件名称,软件主要功能介绍及更新说明,及软件的隐私权限等信息;
S510:用户判定不符合用户需求,中止应用市场或浏览器的下载动作,并将伪装类型信息传递到服务器端。服务器端可以记录用户上报的伪装下载链接的伪装类型信息。
其中,伪装类型包括但不限于以下a)-d)中任意一种:
a)应用市场的软件介绍与服务器侧实际解析的结果不一致,说明该软件带有明显的欺骗性;
b)该软件有明显的病毒或垃圾广告特征,存在使用风险;
c)市场显示软件大小明显小于服务器解析后软件实际大小,说明该软件有额外的打包功能和额外的附加软件;
d)恶意推广的软件,应用市场软件等;
步骤S511:用户确认符合其需求后,通过apache-http继续下载并安装。
上述实施例提供的一种识别伪装下载链接的方法和装置,用户终端检测到用户访问链接,在确定所述链接为软件下载链接后向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息,服务器根据所述下载链接获取对应的软件安装包的安装信息并发送给用户终端,用户终端将所述软件安装包的信息反馈给用户并提示用户确认是否进行下载安装,用户终端根据用户的指示确定是否对所述软件安装包进行下载安装。本发明能够在下载前有效识别伪装下载链接,节省流量和时间,提升用户更新及下载软件的体验。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过 程序来指令相关硬件完成,所述程序可以存储于计算机可读存储介质中,如只读存储器、磁盘或光盘等。在本发明实施例中,上述实施例的全部或部分步骤也可以使用一个或多个集成电路来实现,相应地,上述实施例中的各模块/单元可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。本发明不限制于任何特定形式的硬件和软件的结合。
需要说明的是,本发明还可有其他多种实施例,在不背离本发明精神及其实质的情况下,熟悉本领域的技术人员可根据本发明作出各种相应的改变和变形,但这些相应的改变和变形都应属于本发明所附的权利要求的保护范围。

Claims (18)

  1. 一种识别伪装下载链接的方法,应用于用户终端,该方法包括:
    接收到访问下载链接的请求消息,向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息;
    接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;
    接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。
  2. 如权利要求1所述的方法,其中,
    所述接收到访问下载链接的请求消息,包括:
    接收到网络访问请求后,获取链接的地址信息;
    在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接。
  3. 如权利要求1所述的方法,其中,
    所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
  4. 如权利要求1所述的方法,其中,
    在从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示后,所述方法还包括:
    在接收到指示所述下载链接是伪装下载链接的指示信息后,向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息。
  5. 如权利要求1所述的方法,其中,
    所述接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
    接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;
    在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
  6. 一种识别伪装下载链接的方法,应用于服务器,该方法包括:
    接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取下载链接的地址信息;
    根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;
    向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息。
  7. 如权利要求6所述的方法,其中,
    所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
  8. 如权利要求6或7所述的方法,其中,
    所述根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:
    根据所述下载链接的地址查询软件安装包信息数据库;
    在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链 接对应的记录并存入所述软件安装包信息数据库中;
    其中,所述软件安装包信息数据库用于保存下载链接对应的软件安装包的安装信息。
  9. 如权利要求8所述的方法,其中,所述方法还包括:
    接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;
    其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息。
  10. 一种识别伪装下载链接的装置,应用于用户终端,包括:
    链接识别请求模块,设置为接收到访问下载链接的请求消息,向服务器发送链接识别请求消息,其中携带所述下载链接的地址信息;
    链接识别响应接收及处理模块,设置为接收到所述服务器返回的链接识别响应消息后,从所述响应消息中获取所述下载链接对应的软件安装包的安装信息并进行展示;
    软件下载安装模块,设置为接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装。
  11. 如权利要求10所述的装置,其中,
    链接识别请求模块,设置为接收到访问下载链接的请求消息,包括:
    接收到网络访问请求后,获取链接的地址信息;
    在所述网络访问请求中的内容类型参数指示所述链接对应的资源类型为软件安装包类型时,确定所述链接为所述软件安装包对应的下载链接。
  12. 如权利要求10所述的装置,其中,
    所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
  13. 如权利要求10所述的装置,其中,
    软件下载安装模块,设置为接收到确认不下载的指示信息后,如果还接收到指示所述下载链接是伪装下载链接的指示信息,则向服务器发送伪装下载链接报告,其中携带所述伪装下载链接的地址信息和伪装类型信息。
  14. 如权利要求10所述的装置,其中,
    软件下载安装模块,设置为接收到确认是否下载的指示信息后,根据所述指示信息确定是否对所述软件安装包进行下载安装,包括:
    接收到确认下载的指示信息后,对所述软件安装包进行下载,并在下载过程中对已下载的文件进行安全性扫描;
    在扫描结束且判定所述软件安装包安全后,对所述软件安装包进行安装,并在安装过程中进行安全风险控制。
  15. 一种识别伪装下载链接的装置,应用于服务器,包括:
    链接识别请求接收模块,设置为接收到用户终端发送的链接识别请求消息后,从所述请求消息中获取下载链接的地址信息;
    链接识别请求处理模块,设置为根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息;
    链接识别响应发送模块,设置为向所述用户终端发送链接识别响应消息,其中携带所述下载链接对应的软件安装包的安装信息。
  16. 如权利要求15所述的装置,其中,
    所述软件安装包的安装信息包括以下信息的至少一种:软件名称、软件大小、软件图标、软件的版本信息、软件的使用权限、软件安装包中各类功能组件的信息。
  17. 如权利要求15或16所述的装置,其中,
    链接识别请求处理模块,设置为根据所述下载链接的地址获取所述下载链接对应的软件安装包的安装信息,包括:
    根据所述下载链接的地址查询软件安装包信息数据库;
    在未查询到所述下载链接对应的记录时,根据所述下载链接的地址下载所述软件安装包,下载成功后获取软件清单文件,对所述软件清单文件进行解析得到所述软件安装包的安装信息,生成所述下载链接对应的记录并存入所述软件安装包信息数据库中;
    其中,所述软件安装包信息数据库保存下载链接对应的软件安装包的安装信息。
  18. 如权利要求17所述的装置,其中,还包括:
    伪装链接报告接收及处理模块,设置为接收到用户终端发送的伪装下载链接报告后,更新所述软件安装包信息数据库,在所述伪装下载链接对应的记录中增加伪装下载链接标识和伪装类型信息;
    其中,所述伪装下载链接报告中包含所述伪装下载链接的地址信息和伪装类型信息。
PCT/CN2016/103604 2015-11-12 2016-10-27 一种识别伪装下载链接的方法和装置 WO2017080366A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510771874.1 2015-11-12
CN201510771874.1A CN106709323A (zh) 2015-11-12 2015-11-12 一种识别伪装下载链接的方法和装置

Publications (1)

Publication Number Publication Date
WO2017080366A1 true WO2017080366A1 (zh) 2017-05-18

Family

ID=58694731

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/103604 WO2017080366A1 (zh) 2015-11-12 2016-10-27 一种识别伪装下载链接的方法和装置

Country Status (2)

Country Link
CN (1) CN106709323A (zh)
WO (1) WO2017080366A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108829597A (zh) * 2018-06-13 2018-11-16 中国平安人寿保险股份有限公司 软件众测方法及装置、计算机装置及可读存储介质
CN111338642A (zh) * 2020-02-12 2020-06-26 北京点众科技股份有限公司 确定应用下载途径的方法、设备、终端及存储介质
CN113535189A (zh) * 2020-04-17 2021-10-22 深圳市帕尔卡科技有限公司 一种防止网络劫持的应用安装方法

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107301334B (zh) * 2017-06-28 2020-03-17 Oppo广东移动通信有限公司 支付类应用程序下载防护方法、装置及移动终端
CN108011934B (zh) * 2017-11-24 2021-10-01 聚好看科技股份有限公司 一种处理资源数据的方法和装置
CN108111584B (zh) * 2017-12-15 2020-02-21 中南大学 一种基于特征提取的有效下载链接识别方法与系统
CN109271779A (zh) * 2018-10-24 2019-01-25 维沃移动通信有限公司 一种安装包检测方法、终端设备及服务器
CN109922044B (zh) * 2019-01-25 2021-07-13 努比亚技术有限公司 应用的标记、下载方法、电子设备及存储介质
CN110311972B (zh) * 2019-06-27 2022-02-22 百度在线网络技术(北京)有限公司 用于应用软件分发的检测方法、装置、设备及介质
CN110597525A (zh) * 2019-09-16 2019-12-20 上海连尚网络科技有限公司 用于安装应用的方法和装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997895A (zh) * 2009-08-25 2011-03-30 华为技术有限公司 文件下载方法及设备
CN102419808A (zh) * 2011-09-28 2012-04-18 奇智软件(北京)有限公司 一种下载链接安全性检测方法、装置及系统
CN104123163A (zh) * 2014-07-30 2014-10-29 珠海市君天电子科技有限公司 一种应用程序的下载请求的处理方法及装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104216748B (zh) * 2014-09-03 2017-03-22 腾讯科技(深圳)有限公司 应用程序安装方法、装置及系统
CN104573492A (zh) * 2014-12-19 2015-04-29 阳珍秀 一种应用软件安全下载安装的方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997895A (zh) * 2009-08-25 2011-03-30 华为技术有限公司 文件下载方法及设备
CN102419808A (zh) * 2011-09-28 2012-04-18 奇智软件(北京)有限公司 一种下载链接安全性检测方法、装置及系统
CN104123163A (zh) * 2014-07-30 2014-10-29 珠海市君天电子科技有限公司 一种应用程序的下载请求的处理方法及装置

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108829597A (zh) * 2018-06-13 2018-11-16 中国平安人寿保险股份有限公司 软件众测方法及装置、计算机装置及可读存储介质
CN108829597B (zh) * 2018-06-13 2023-04-18 中国平安人寿保险股份有限公司 软件众测方法及装置、计算机装置及可读存储介质
CN111338642A (zh) * 2020-02-12 2020-06-26 北京点众科技股份有限公司 确定应用下载途径的方法、设备、终端及存储介质
CN113535189A (zh) * 2020-04-17 2021-10-22 深圳市帕尔卡科技有限公司 一种防止网络劫持的应用安装方法

Also Published As

Publication number Publication date
CN106709323A (zh) 2017-05-24

Similar Documents

Publication Publication Date Title
WO2017080366A1 (zh) 一种识别伪装下载链接的方法和装置
US10103931B2 (en) Session-based matching of mutable browser identifiers
WO2019041766A1 (zh) 页面资源加载方法、装置、终端设备及介质
US20150378714A1 (en) Providing Context-Specific Software Updates to Client Applications
TWI713770B (zh) 實現網路頁面與本體應用通信的方法、裝置和電子設備
US11575708B2 (en) Icon based phishing detection
US20140317253A1 (en) System and method for configuration management service
EP2919440B1 (en) Advertisement processing method and device
WO2014146527A1 (zh) 拦截应用程序中的植入信息的方法及装置
CN107239701B (zh) 识别恶意网站的方法及装置
JP2007528064A (ja) 無線装置オペレーティング環境における未検証プログラムの実行
CN109565517B (zh) 利用外部源的隐私意识的意图解析
US20220210493A1 (en) Method and apparatus for downloading resources
WO2020015579A1 (zh) 推广资源确定方法和装置
TW201319945A (zh) 用以有效下載資料包的方法與系統
CN102255915A (zh) 一种互联网病毒检测方法、装置和系统
CN110928571A (zh) 业务程序开发方法和装置
CN109088872B (zh) 带使用期限的云平台的使用方法、装置、电子设备及介质
KR101083229B1 (ko) 이동 단말의 필요 어플리케이션 다운로드 방법, 장치, 시스템, 및 기록 매체
US10068065B2 (en) Assignment of a machine-readable link to content as a payoff
CN112433741B (zh) 页面处理方法、装置、系统、电子设备及存储介质
KR20100022281A (ko) 유해 사이트에 대한 접근을 차단하는 무선 인터넷 서비스 방법 및 시스템
CN104468475B (zh) 一种信息处理方法及电子设备
KR20150109720A (ko) 프로그램 일괄배포방법 및 이를 이용하는 서버-클라이언트 시스템
KR101385689B1 (ko) Rss 서비스 제공 장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16863543

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16863543

Country of ref document: EP

Kind code of ref document: A1