WO2018120885A1 - 安装程序的验证方法及装置 - Google Patents

安装程序的验证方法及装置 Download PDF

Info

Publication number
WO2018120885A1
WO2018120885A1 PCT/CN2017/099528 CN2017099528W WO2018120885A1 WO 2018120885 A1 WO2018120885 A1 WO 2018120885A1 CN 2017099528 W CN2017099528 W CN 2017099528W WO 2018120885 A1 WO2018120885 A1 WO 2018120885A1
Authority
WO
WIPO (PCT)
Prior art keywords
installation package
installation
download
verification
security
Prior art date
Application number
PCT/CN2017/099528
Other languages
English (en)
French (fr)
Inventor
陈艺昌
孟凡磊
Original Assignee
北京奇虎科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2018120885A1 publication Critical patent/WO2018120885A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Definitions

  • the present invention relates to the field of security guarantee technology for mobile terminals, and in particular, to a method and device for verifying an installation program.
  • the present invention has been made in order to provide a verification method and apparatus for an installation program that overcomes the above problems or at least partially solves the above problems.
  • a method for verifying an installer comprising the steps of: detecting a request to download an application and an installation package corresponding to the application requested to be downloaded; performing security verification on the installation package; and if the security verification If it fails, the user is issued an unsafe reminder for the installation package. And/or prompt the user to download the installation package of the secure application and provide the corresponding download channel.
  • a computer program comprising computer readable code that, when run on a computing device, causes the computing device to perform the verification method of the installer described above.
  • a computer readable medium storing the above computer program is provided.
  • a verification method of an installer including: detecting a request for downloading an application and an installation package corresponding to the application for downloading the download; acquiring the download information corresponding to the installation package and sending the same to the installation package
  • the server performs security verification on the installation package; and if the security verification fails, the user is issued an unsafe reminder of the installation package, and/or prompts the user whether to download the installation package of the secure application and provides a corresponding download channel.
  • a computer program comprising computer readable code that, when run on a computing device, causes the computing device to perform the verification method of the installer described above.
  • a computer readable medium storing the above computer program is provided.
  • a verification device for installing a program, comprising: a detection module, configured to detect a request for downloading an application, and an installation package corresponding to the application for downloading the request; and a security verification module For performing security verification on the installation package; and a first reminding module for issuing an unsafe reminder to the user when the security verification fails, and/or prompting the user whether to download the installation package of the secure application and Provide the corresponding download channel.
  • a verification device for installing a program comprising: a detection module, configured to detect a request for downloading an application and an installation package corresponding to the application for downloading the request; and a security verification module, Obtaining the download information corresponding to the installation package and sending it to the server for secure verification of the installation package; and the first reminding module, for issuing an unsafe reminder to the user when the security verification fails, and/or The user prompts whether to download the installation package of the secure application and provide the corresponding download channel.
  • the present invention can quickly and succinctly verify the downloaded App Security, when users have security risks or billing information, they remind users to effectively prevent security risks.
  • FIG. 1 is a flow chart showing a verification method of an installation program according to an embodiment of the present invention
  • FIG. 2 is a flow chart showing another method of verifying an installer according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a verification apparatus of an installation program according to an embodiment of the present invention.
  • FIG. 4 is a block diagram showing the structure of another verification device for installing a program according to an embodiment of the present invention.
  • FIG. 5 schematically shows a block diagram of a computing device for performing a method of acquiring application information in accordance with an embodiment of the present invention
  • Fig. 6 schematically shows a storage unit for holding or carrying program code implementing a method of acquiring application information according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart diagram of a verification method of an installation program according to an embodiment of the present invention; as shown in FIG. 1 , the method is completed in a client, and includes the following steps:
  • Step S110 detecting a request for downloading an application and an installation package corresponding to the application that requests the download.
  • step S120 security verification is performed on the installation package.
  • the security verification of the installation package includes:
  • Step S130 if the security verification fails, the installation package is not safely reminded to the user, and/or the user is prompted whether to download the installation package of the secure application and provide a corresponding download channel.
  • This download channel is a certified platform or an official download channel.
  • the download provided in the 360 Mobile Assistant.
  • the method can end after issuing an unsafe reminder to the user.
  • the invention can quickly and succinctly verify the security of the downloaded App, and reminds the user when the App has security risks or billing information, thereby effectively preventing security risks.
  • the verification method of the installer may further include the following steps:
  • step S140 if the security verification is passed, the installation package is further analyzed.
  • installation package specifically includes:
  • the parsing result includes the version of the installation package, whether it contains unrelated pay channels, and whether it contains advertisements.
  • the obtained parsing result is matched with the pre-saved security rule;
  • the security rules include, but are not limited to, for example, do not include advertisements and unrelated payment channels, or do not include unrelated payment channels and the latest version.
  • Step S150 if the analysis result indicates that the installation package is unsafe, the installation package is not sent to the user.
  • step S160 if the analysis result shows that the installation package is safe, the installation package is installed.
  • the client detects the request to download the app and the installation package corresponding to the app. Then, perform security verification on the installation package, and obtain the download information corresponding to the installation package, for example, get the installation package from the E website. Match the download information with the secure source information of the software package pre-saved by the client. For example, if the client defaults from the website E or the website F is safe, then the security verification can pass; if the client defaults from the website A or Website B's app is safe, so security verification can't pass.
  • This download channel is a certified platform or an official download channel.
  • the download provided in the 360 Mobile Assistant is securely verified and can be downloaded and used with confidence.
  • the installation package is further analyzed for security reasons. Analyze the installation package and obtain the analysis result of the installation package by calculating the MD5, such as using the binary byte stream, or decompilating the malware SDK integrated by the App.
  • the analysis result includes the version of the installation package and whether it contains an unrelated payment channel. Whether or not the advertisement is included; the obtained analysis result is matched with the pre-saved security rule; the security rule includes, but is not limited to, for example, does not include an advertisement and an unrelated payment channel, or does not include an unrelated payment channel and has the latest version.
  • the security rules stipulate that the advertisement cannot be included and cannot include a pay channel, or that the version of the installation package is not one of the versions specified in the security rules, then the client displays that the installation package is not secure. At this point, the installation package is not safely reminded to the user, and/or the user is prompted to download the installation package of the secure application and provide a corresponding download channel.
  • FIG. 2 is a schematic flowchart diagram of another method for verifying an installer according to an embodiment of the present invention. As shown in FIG. 2, a method for verifying an installer is performed on a server, including the following step:
  • Step S210 detecting a request for downloading an application and an installation package corresponding to the application for downloading the request;
  • Step S220 Acquire download information corresponding to the installation package and send it to the server to perform security verification on the installation package.
  • the security verification of the installation package includes:
  • the server matches the download information with the secure source information of the software package pre-stored on the server;
  • Step S230 If the security verification fails, the installation package is not safely reminded to the user, and/or the user is prompted whether to download the installation package of the secure application and provide a corresponding download channel.
  • This download channel is a certified platform or an official download channel.
  • the download provided in the 360 Mobile Assistant.
  • the method can end after issuing an unsafe reminder to the user.
  • the invention can quickly and succinctly verify the security of the downloaded App, and reminds the user when the App has security risks or billing information, thereby effectively preventing security risks.
  • the verification method of the installer may further include the following steps:
  • step S240 if the security verification is passed, the installation package is further analyzed.
  • further analysis of the installation package specifically includes:
  • the server receives the installation package sent by the client and parses it to obtain the analysis result of the installation package, and the parsing result includes the version of the installation package, whether the unrelated payment channel is included, and whether the advertisement is included;
  • security rules Including but not limited to, for example, does not include advertisements and unrelated payment channels, or does not contain unrelated payment channels and the latest version.
  • further analysis of the installation package specifically includes:
  • the server matches the parsing result with the security rules pre-stored on the server;
  • step S250 if the analysis result indicates that the installation package is unsecure, the installation package is not safely reminded to the user, and/or the user is prompted whether to download the installation package of the secure application and provide a corresponding download channel.
  • the method further includes:
  • step S260 if the analysis result shows that the installation package is safe, the installation package is installed.
  • the server detects the request to download the app and the installation package corresponding to the app. Then, obtain the installation package corresponding download information and send it to the server to perform security verification on the installation package. For example, the server gets this installation package from the E website. Match the download information with the secure source information of the software package pre-stored on the server. For example, if the application is secure from the website E or the website F by default, then the security verification can pass; if the server defaults from website A or Website B's app is safe, so security verification can't pass.
  • the server sends an unsafe reminder to the user, and/or prompts the user whether to download the secure application installation package and provides a corresponding download channel.
  • This download channel is a certified platform or an official download channel.
  • the download provided in the 360 Mobile Assistant is securely verified and can be downloaded and used with confidence.
  • the server will further analyze the installation package for security reasons.
  • the server receives the installation package sent by the client and parses it by means of calculating the MD5 using a binary byte stream or decompilating the malware SDK integrated by the App, or the client parses the installation package and obtains the installation package.
  • the result of the parsing is sent to the server to obtain the parsing result of the installation package.
  • the parsing result includes the version of the installation package, whether the unpaid pay channel is included, whether the advertisement is included, and the parsing result obtained by the server in advance.
  • the security rules of the server are matched; the security rules include, but are not limited to, for example, do not include advertisements and unrelated payment channels, or do not include unrelated payment channels and the latest version.
  • the security rules stipulate that the advertisement cannot be included and cannot include the pay channel, or the version of the installation package is not one of the versions specified in the security rules, then the server displays that the installation package is not secure. At this point, the server again issues an unsafe reminder to the user of the installation package, and/or prompts the user whether to download the installation package of the secure application and provides a corresponding download channel.
  • the server sends an instruction to install the installation package to the client (or prompts the user to install the corresponding application by using the installation package). The entire process is over.
  • FIG. 3 is a block diagram showing the structure of an apparatus for verifying an installation program according to an embodiment of the present invention.
  • a verification device 300 for installing a program is used for a client, and the device includes the following modules:
  • the detecting module 310 is configured to detect a request for downloading an application and an installation package corresponding to the application that requests the download.
  • the security verification module 320 is configured to install the package for security verification.
  • the security verification of the installation package includes: obtaining the download information corresponding to the installation package and matching the download information with the security source information of the pre-saved software package; if the matching is unsuccessful, the security verification fails.
  • the first reminding module 330 is configured to issue an installation package unsafe reminder to the user when the security verification fails, and/or prompt the user whether to download the secure application installation package and provide a corresponding download channel.
  • the analysis module 340 is configured to further analyze the installation package when the security verification is passed.
  • installation package specifically includes:
  • the analysis result includes the version of the installation package. Whether it contains unrelated pay channels and whether it contains advertisements;
  • the obtained parsing result is matched with the pre-saved security rule;
  • the security rules include, but are not limited to, for example, do not include advertisements and unrelated payment channels, or do not include unrelated payment channels and the latest version.
  • the second reminding module 350 is configured to send an unsafe reminder to the user when the analysis result indicates that the installation package is unsafe, and/or prompt the user to download the installation package of the secure application and provide a corresponding download channel.
  • This download channel is a certified platform or an official download channel.
  • the download provided in the 360 Mobile Assistant.
  • the installation module 360 is configured to install the installation package when the analysis result shows that the installation package is safe.
  • FIG. 4 is a schematic structural diagram of an apparatus for verifying another installation program according to an embodiment of the present invention. As shown in FIG. 4, a verification apparatus 400 for installing a program, the apparatus is used for a server, the apparatus include:
  • the detecting module 410 is configured to detect a request for downloading an application and an installation package corresponding to the application that requests the download;
  • the security verification module 420 is configured to obtain the download information corresponding to the installation package and send it to the server to install the package for security verification.
  • the security verification of the installation package includes: the server downloads the information and the software package pre-stored on the server. The security source information is matched; if the match is not successful, the security verification fails.
  • the first reminding module 430 is configured to issue an installation package unsafe reminder to the user when the security verification fails, and/or prompt the user whether to download the secure application installation package and provide a corresponding download channel.
  • This download channel is a certified platform or an official download channel.
  • the download provided in the 360 Mobile Assistant.
  • the analyzing module 440 is configured to further analyze the installation package when the security verification is passed;
  • the second reminding module 450 is configured to send an unsafe reminder to the user when the analysis result indicates that the installation package is unsafe, and/or prompt the user to download the installation package of the secure application and provide a corresponding download channel.
  • further analysis of the installation package specifically includes:
  • the server receives the installation package sent by the client and parses it to obtain the analysis result of the installation package, and the parsing result includes the version of the installation package, whether the unrelated payment channel is included, and whether the advertisement is included;
  • the obtained parsing result is matched with the security rule pre-stored on the server;
  • the security rules include, but are not limited to, for example, do not include advertisements and unrelated payment channels, or do not include unrelated payment channels and the latest version.
  • further analysis of the installation package specifically includes:
  • the server matches the parsing result with the security rules pre-stored on the server;
  • the installation module 460 is configured to install the installation package when the analysis result shows that the installation package is safe.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • Those skilled in the art will appreciate that some or all of the functionality of some or all of the components of the virtual machine creation device in accordance with embodiments of the present invention may be implemented in practice using a microprocessor or digital signal processor (DSP).
  • DSP digital signal processor
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • Such a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 5 illustrates a computing device that can implement a method of acquiring application information in accordance with the present invention.
  • the computing device conventionally includes a processor 510 and a computer program in the form of a storage device 520 Product or computer readable medium.
  • Storage device 520 can be an electronic memory such as flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • Storage device 520 has a storage space 530 that stores program code 531 for performing any of the method steps described above.
  • storage space 530 storing program code may store respective program code 531 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • These computer program products include program code carriers such as a hard disk, a compact disk (CD), a memory card, or a floppy disk.
  • a computer program product is typically a portable or fixed storage unit such as that shown in FIG.
  • the storage unit may have storage segments, storage spaces, and the like that are similarly arranged to storage device 520 in the computing device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit stores computer readable code 531' for performing the steps of the method according to the invention, ie code that can be read by a processor such as 510, which when executed by the computing device causes the computing device Perform the various steps in the method described above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

一种安装程序的验证方法及装置,其中该方法包括如下步骤:侦测下载应用程序的请求及对应请求下载的应用程序的安装包(S110);对安装包进行安全验证(S120);若安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道(S130)。

Description

安装程序的验证方法及装置
相关申请的交叉参考
本申请主张在2016年12月29日在中国提交的中国专利申请号No.201611250184.2的优先权,其全部内容通过引用包含于此。
技术领域
本发明涉及移动终端安全性保证技术领域,具体而言,本发明涉及一种安装程序的验证方法及装置。
背景技术
目前的各个手机App应用商店中,可能会存在来源不明的软件,或者是有可能收费的软件但隐去了其收费信息,如果消费者下载后直接安装可能会导致安全隐患,或者在不知情的情况下被收取费用。因此,当手机、平板电脑等移动终端安装App时,往往需要对安装包的安全性进行验证。
现有的专利技术中,一般通过统一加密方式、注册码以及数字版权管理方式来对软件合法性进行验证。该机制对软件进行验证,能很好地根据计费策略、功能使用等方面进行各细致的区分,既有利于软件提供商的控制和管理,同时也避免了盗版软件的问题,从而保证了软件使用的合法性。
然而,上述软件合法性的验证过程比较复杂,而且仍然不能很好地解决安全性问题和可能出现的收费安装问题。
发明内容
鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的安装程序的验证方法及装置。
依据本发明的一个方面,提供了一种安装程序的验证方法,包括如下步骤:侦测下载应用程序的请求及对应请求下载的应用程序的安装包;对安装包进行安全验证;以及若安全验证未通过,则向用户发出安装包不安全提醒, 和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
根据本发明的另一个方面,提供一种计算机程序,其包括计算机可读代码,当计算机可读代码在计算设备上运行时,导致计算设备执行上述的安装程序的验证方法。
根据本发明的又一个方面,提供一种计算机可读介质,其中存储了上述计算机程序。
根据本发明的另一个方面,还提供了一种安装程序的验证方法,包括:侦测下载应用程序的请求及对应请求下载的应用程序的安装包;获取安装包对应下载信息并将其发送至服务端以对安装包进行安全验证;以及若安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
根据本发明的另一个方面,提供一种计算机程序,其包括计算机可读代码,当计算机可读代码在计算设备上运行时,导致计算设备执行上述的安装程序的验证方法。
根据本发明的又一个方面,提供一种计算机可读介质,其中存储了上述计算机程序。
根据本发明的又一个方面,还提供了一种安装程序的验证装置,包括如下模块:侦测模块,用于侦测下载应用程序的请求及对应请求下载的应用程序的安装包;安全验证模块,用于对安装包进行安全验证;以及第一提醒模块,用于在安全验证未通过时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
根据本发明的再一个方面,还提供了一种安装程序的验证装置,包括:侦测模块,用于侦测下载应用程序的请求及对应请求下载的应用程序的安装包;安全验证模块,用于获取安装包对应下载信息并将其发送至服务端以对安装包进行安全验证;以及第一提醒模块,用于在安全验证未通过时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
本发明的有益效果如下:本发明能够快速、简洁地验证已下载的App的 安全性,当这些App出现安全性隐患或者计费信息时对用户进行提醒,从而有效地防范安全风险。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。
附图概述
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:
图1示出了根据本发明一个实施例的一种安装程序的验证方法的流程示意图;
图2示出了根据本发明一个实施例的另一种安装程序的验证方法的流程示意图;
图3示出了根据本发明一个实施例的一种安装程序的验证装置的结构示意图;
图4示出了根据本发明一个实施例的另一种安装程序的验证装置的结构示意图;
图5示意性地示出了用于执行根据本发明实施例的获取应用信息的方法的计算设备的框图;
图6示意性地示出了用于保持或者携带实现根据本发明实施例的获取应用信息的方法的程序代码的存储单元。
本发明的较佳实施方式
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地 理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。
图1示出了根据本发明一个实施例的一种安装程序的验证方法的流程示意图;如图1所示,该方法是在客户端中完成的,包括如下步骤:
步骤S110,侦测下载应用程序的请求及对应请求下载的应用程序的安装包。
步骤S120,对安装包进行安全验证。
对安装包进行安全验证具体包括:
获取安装包对应下载信息并将下载信息与预先保存的软件包的安全来源信息进行匹配;
若匹配不成功,则安全验证未通过。
步骤S130,若安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
这个下载通道是经过认证过的平台或者官方下载通道。例如360手机助手中所提供的下载。
如果安全验证未通过,在向用户发出安装包不安全提醒后,该方法可以就此结束。本发明能够快速、简洁地验证已下载的App的安全性,当这些App出现安全性隐患或者计费信息时对用户进行提醒,从而有效地防范安全风险。
然而,根据本发明的优选实施例,安装程序的验证方法,还可以包括如下步骤:
步骤S140,若安全验证通过,则对安装包进行进一步分析。
对安装包进行进一步分析具体包括:
解析安装包并获取安装包的解析结果,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
将获取的解析结果与预先保存的安全规则进行匹配;安全规则包括但不限于,例如:不包含广告和不相关付费通道,或者,不包含不相关付费通道且版本最新等。
若匹配不成功,则显示安装包是不安全的。
步骤S150,若分析结果显示安装包是不安全的,则向用户发出安装包不 安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
步骤S160,若分析结果显示安装包是安全的,则安装该安装包。
为了更为容易理解本发明的上述方法,举例来说,如果在手机客户端,用户想要下载一款名为“皇室战争”的游戏App,在访问某应用商店时,搜索该游戏时,应用商店会给出一个下载列表,提供几个不同的下载源App给用户选择。当用户选择其中一款App时,由于此时并不知道该来源的可靠性,因此可能会存在例如病毒入侵,或者被隐性收费的可能性。那么使用上述方法进行安全验证的过程如下:
首先,在客户端侦测下载该App的请求及App对应的安装包。然后,对安装包进行安全验证,获取安装包对应下载信息,例如得到此安装包来自E网站。将下载信息与客户端预先保存的软件包的安全来源信息进行匹配,例如客户端默认来自网站E或网站F的App才是安全的,那么安全验证就可以通过;如客户端默认来自网站A或网站B的App才是安全的,那么安全验证就不能通过。
若安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。这个下载通道是经过认证过的平台或者官方下载通道。例如360手机助手中所提供的下载是经过安全验证的,可以放心下载并使用。
若安全验证通过,为安全起见,对安装包进行进一步分析。通过诸如使用二进制字节流计算MD5、或者对App集成的恶意广告SDK进行反编译等方法,解析安装包并获取安装包的解析结果,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;将获取的解析结果与预先保存的安全规则进行匹配;安全规则包括但不限于,例如:不包含广告和不相关付费通道,或者,不包含不相关付费通道且版本最新等。例如安全规则规定不能包含广告和不能包含付费通道,或者发现该安装包的版本不是安全规则中规定的几个版本之一,那么客户端就显示该安装包是不安全的。此时再次向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
当然,如果经分析结果显示安装包是安全的,则在上述客户端中安装该安装包。整个流程结束。
图2示出了根据本发明一个实施例的另一种安装程序的验证的方法的流程示意图;如图2所示,一种安装程序的验证方法,该方法是在服务端完成的,包括如下步骤:
步骤S210,侦测下载应用程序的请求及对应请求下载的应用程序的安装包;
步骤S220,获取安装包对应下载信息并将其发送至服务端以对安装包进行安全验证。
对安装包进行安全验证具体包括:
服务端将下载信息与预先保存在服务端的软件包的安全来源信息进行匹配;
若匹配不成功,则安全验证未通过。
步骤S230,若安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
这个下载通道是经过认证过的平台或者官方下载通道。例如360手机助手中所提供的下载。
如果安全验证未通过,在向用户发出安装包不安全提醒后,该方法可以就此结束。本发明能够快速、简洁地验证已下载的App的安全性,当这些App出现安全性隐患或者计费信息时对用户进行提醒,从而有效地防范安全风险。
然而,根据本发明的优选实施例,所述安装程序的验证方法,还可以包括如下步骤:
步骤S240,若安全验证通过,则对安装包进行进一步分析。
根据本发明的一个优选实施例,对安装包进行进一步分析具体包括:
服务端接收客户端发送的安装包并对其进行解析,以获取安装包的解析结果,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
将获取的解析结果与预先保存在服务端的安全规则进行匹配;安全规则 包括但不限于,例如:不包含广告和不相关付费通道,或者,不包含不相关付费通道且版本最新等。
若匹配不成功,则显示安装包是不安全的。
根据本发明的另一个优选实施例,对安装包进行进一步分析具体包括:
解析安装包并获取安装包的解析结果,将解析结果发送至服务端,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
服务端将解析结果与预先保存在服务端的安全规则进行匹配;
若匹配不成功,则显示安装包是不安全的。
步骤S250,若分析结果显示安装包是不安全的,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
优选的,该方法还包括:
步骤S260,若分析结果显示安装包是安全的,则安装该安装包。
为了更为容易理解本发明的上述方法,举例来说,如果在手机客户端,用户想要下载一款名为“皇室战争”的游戏App,在访问某应用商店时,搜索该游戏时,应用商店会给出一个下载列表,提供几个不同的下载源App给用户选择。当用户选择其中一款App时,由于此时并不知道该来源的可靠性,因此可能会存在例如病毒入侵,或者被隐性收费的可能性。那么使用上述方法进行安全验证的过程如下:
首先,在服务端侦测下载该App的请求及App对应的安装包。然后,获取安装包对应下载信息并将其发送至服务端以对安装包进行安全验证。例如服务端得到此安装包来自E网站。将下载信息与预先保存在服务端的软件包的安全来源信息进行匹配,例如服务端默认来自网站E或网站F的App才是安全的,那么安全验证就可以通过;如服务端默认来自网站A或网站B的App才是安全的,那么安全验证就不能通过。
若安全验证未通过,则服务端向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。这个下载通道是经过认证过的平台或者官方下载通道。例如360手机助手中所提供的下载是经过安全验证的,可以放心下载并使用。
若安全验证通过,为安全起见,服务端对安装包进行进一步分析。通过诸如使用二进制字节流计算MD5、或者对App集成的恶意广告SDK进行反编译等方法,服务端接收客户端发送的安装包并对其进行解析或者是客户端解析安装包并获取安装包的解析结果,将解析结果发送至服务端,以获取安装包的解析结果,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;服务端将获取的解析结果与预先保存在服务端的安全规则进行匹配;安全规则包括但不限于,例如:不包含广告和不相关付费通道,或者,不包含不相关付费通道且版本最新等。例如安全规则规定不能包含广告和不能包含付费通道,或者安装包的版本不是安全规则中规定的几个版本之一,那么服务端就显示安装包是不安全的。此时服务端再次向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
当然,如果经分析结果服务端显示安装包是安全的,则上述服务端向客户端发送安装该安装包的指令(或者提示用户可以利用安装包安装对应的应用程序)。整个流程结束。
图3示出了根据本发明一个实施例的一种安装程序的验证的装置的结构示意图。如图3所示,一种安装程序的验证装置300,该装置用于客户端,该装置包括如下模块:
侦测模块310,用于侦测下载应用程序的请求及对应请求下载的应用程序的安装包。
安全验证模块320,用于安装包进行安全验证。对安装包进行安全验证具体包括:获取安装包对应下载信息并将下载信息与预先保存的软件包的安全来源信息进行匹配;若匹配不成功,则安全验证未通过。
第一提醒模块330,用于在安全验证未通过时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
分析模块340,用于在安全验证通过时,对安装包进行进一步分析。
对安装包进行进一步分析具体包括:
解析安装包并获取安装包的解析结果,解析结果包括安装包的版本、是 否包含无关联的付费通道、是否包含广告;
将获取的解析结果与预先保存的安全规则进行匹配;安全规则包括但不限于,例如:不包含广告和不相关付费通道,或者,不包含不相关付费通道且版本最新等。
若匹配不成功,则显示安装包是不安全的。
第二提醒模块350,用于在分析结果显示安装包是不安全时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
这个下载通道是经过认证过的平台或者官方下载通道。例如360手机助手中所提供的下载。
安装模块360,用于在分析结果显示安装包是安全时,安装该安装包。
图4示出了根据本发明一个实施例的另一种安装程序的验证的装置的结构示意图;如图4所示,一种安装程序的验证装置400,该装置用于服务端,所述装置包括:
侦测模块410,用于侦测下载应用程序的请求及对应请求下载的应用程序的安装包;
安全验证模块420,用于获取安装包对应下载信息并将其发送至服务端以安装包进行安全验证;对安装包进行安全验证具体包括:服务端将下载信息与预先保存在服务端的软件包的安全来源信息进行匹配;若匹配不成功,则安全验证未通过。
第一提醒模块430,用于在安全验证未通过时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
这个下载通道是经过认证过的平台或者官方下载通道。例如360手机助手中所提供的下载。
分析模块440,用于在安全验证通过时,对安装包进行进一步分析;
第二提醒模块450,用于在分析结果显示安装包是不安全时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的应用程序的安装包并提供对应的下载通道。
根据本发明的一个优选实施例,对安装包进行进一步分析具体包括:
服务端接收客户端发送的安装包并对其进行解析,以获取安装包的解析结果,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
将获取的解析结果与预先保存在服务端的安全规则进行匹配;安全规则包括但不限于,例如:不包含广告和不相关付费通道,或者,不包含不相关付费通道且版本最新等。
若匹配不成功,则显示安装包是不安全的。
根据本发明的另一个优选实施例,对安装包进行进一步分析具体包括:
解析安装包并获取安装包的解析结果,将解析结果发送至服务端,解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
服务端将解析结果与预先保存在服务端的安全规则进行匹配;
若匹配不成功,则显示安装包是不安全的。
安装模块460,用于在分析结果显示安装包是安全时,安装该安装包。通过以上实施例的描述,可以看出,本发明能够快速、简洁地验证已下载的App的安全性,当这些App出现安全性隐患或者计费信息时对用户进行提醒,从而有效地防范安全风险。
需要说明的是:
在此提供的算法和显示不与任何特定计算机、虚拟装置或者其它设备固有相关。各种通用装置也可以与基于在此的示教一起使用。根据上面的描述,构造这类装置所要求的结构是显而易见的。此外,本发明也不针对任何特定编程语言。应当明白,可以利用各种编程语言实现在此描述的本发明的内容,并且上面对特定语言所做的描述是为了披露本发明的最佳实施方式。
在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。
类似地,应当理解,为了精简本公开并帮助理解各个发明方面中的一个或多个,在上面对本发明的示例性实施例的描述中,本发明的各个特征有时被一起分组到单个实施例、图、或者对其的描述中。然而,并不应将该公开 的方法解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确记载的特征更多的特征。更确切地说,如下面的权利要求书所反映的那样,发明方面在于少于前面公开的单个实施例的所有特征。因此,遵循具体实施方式的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为本发明的单独实施例。
本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它们分成多个子模块或子单元或子组件。除了这样的特征和/或过程或者单元中的至少一些是相互排斥之外,可以采用任何组合对本说明书(包括伴随的权利要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征来代替。
此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。
本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的虚拟机的创建装置中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。
例如,图5示出了可以实现根据本发明的获取应用信息的方法的计算设备。该计算设备传统上包括处理器510和以存储设备520形式的计算机程序 产品或者计算机可读介质。存储设备520可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。存储设备520具有存储用于执行上述方法中的任何方法步骤的程序代码531的存储空间530。例如,存储程序代码的存储空间530可以存储分别用于实现上面的方法中的各种步骤的各个程序代码531。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。这些计算机程序产品包括诸如硬盘、紧致盘(CD)、存储卡或者软盘之类的程序代码载体。这样的计算机程序产品通常为例如图6所示的便携式或者固定存储单元。该存储单元可以具有与图5的计算设备中的存储设备520类似布置的存储段、存储空间等。程序代码可以例如以适当形式进行压缩。通常,存储单元存储有用于执行根据本发明的方法步骤的计算机可读代码531',即可以由诸如510之类的处理器读取的代码,当这些代码由计算设备运行时,导致该计算设备执行上面所描述的方法中的各个步骤。
应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若对本发明的这些修改和变型属于本发明权利要求及其同等技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (26)

  1. 一种安装程序的验证方法,包括:
    侦测下载应用程序的请求及对应所述请求下载的所述应用程序的安装包;
    对所述安装包进行安全验证;以及
    若所述安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  2. 如权利要求1所述的安装程序的验证方法,还包括:
    若所述安全验证通过,则对安装包进行进一步分析;以及
    若分析结果显示所述安装包是不安全的,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  3. 如权利要求1或2所述的安装程序的验证方法,其特征在于,对所述安装包进行安全验证具体包括:
    获取所述安装包对应下载信息并将所述下载信息与预先保存的所述软件包的安全来源信息进行匹配;以及
    若匹配不成功,则所述安全验证未通过。
  4. 如权利要求1-3任一项所述的安装程序的验证方法,其特征在于,对安装包进行进一步分析具体包括:
    解析所述安装包并获取所述安装包的解析结果,所述解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
    将获取的解析结果与预先保存的安全规则进行匹配;以及
    若匹配不成功,则显示所述安装包是不安全的。
  5. 如权利要求1-4任一项所述的安装程序的验证方法,还包括:
    若分析结果显示所述安装包是安全的,则安装所述安装包。
  6. 一种安装程序的验证方法,包括:
    侦测下载应用程序的请求及对应所述请求下载的所述应用程序的安装包;
    获取所述安装包对应下载信息并将其发送至服务端以对所述安装包进行安全验证;以及
    若所述安全验证未通过,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  7. 如权利要求6所述的安装程序的验证方法,还包括:
    若所述安全验证通过,则对所述安装包进行进一步分析;以及
    若分析结果显示所述安装包是不安全的,则向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  8. 如权利要求6或7所述的安装程序的验证方法,其特征在于,对所述安装包进行安全验证具体包括:
    服务端将所述下载信息与预先保存在服务端的所述软件包的安全来源信息进行匹配;以及
    若匹配不成功,则所述安全验证未通过。
  9. 如权利要求6-8任一项所述的安装程序的验证方法,其特征在于,对安装包进行进一步分析具体包括:
    服务端接收客户端发送的所述安装包并对其进行解析,以获取所述安装包的解析结果,所述解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
    将获取的解析结果与预先保存在服务端的安全规则进行匹配;以及
    若匹配不成功,则显示所述安装包是不安全的。
  10. 如权利要求6-8任一项所述的安装程序的验证方法,对安装包进行进一步分析具体包括:
    解析所述安装包并获取所述安装包的解析结果,将所述解析结果发送至服务端,所述解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
    服务端将所述解析结果与预先保存在服务端的安全规则进行匹配;以及
    若匹配不成功,则显示所述安装包是不安全的。
  11. 如权利要求7-10任一项所述的安装程序的验证方法,还包括:
    若分析结果显示所述安装包是安全的,则安装所述安装包。
  12. 一种安装程序的验证的装置,包括:
    侦测模块,用于侦测下载应用程序的请求及对应所述请求下载的所述应用程序的安装包;
    安全验证模块,用于对所述安装包进行安全验证;以及
    第一提醒模块,用于在所述安全验证未通过时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  13. 如权利要求12所述的安装程序的验证装置,还包括:
    分析模块,用于在所述安全验证通过时,对安装包进行进一步分析;以及
    第二提醒模块,用于在分析结果显示所述安装包是不安全时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  14. 如权利要求12或13所述的安装程序的验证装置,对所述安装包进行安全验证具体包括:
    获取所述安装包对应下载信息并将所述下载信息与预先保存的所述软件包的安全来源信息进行匹配;以及
    若匹配不成功,则所述安全验证未通过。
  15. 如权利要求12-14任一项所述的安装程序的验证装置,对安装包进行进一步分析具体包括:
    解析所述安装包并获取所述安装包的解析结果,所述解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
    将获取的解析结果与预先保存的安全规则进行匹配;以及
    若匹配不成功,则显示所述安装包是不安全的。
  16. 如权利要求12-15任一项所述的安装程序的验证装置,还包括:
    安装模块,用于在分析结果显示所述安装包是安全时,安装所述安装包。
  17. 一种安装程序的验证装置,包括:
    侦测模块,用于侦测下载应用程序的请求及对应所述请求下载的所述应用程序的安装包;
    安全验证模块,用于获取所述安装包对应下载信息并将其发送至服务端以对所述安装包进行安全验证;以及
    第一提醒模块,用于在所述安全验证未通过时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  18. 如权利要求17所述的安装程序的验证装置,还包括:
    分析模块,用于在所述安全验证通过时,对安装包进行进一步分析;以及
    第二提醒模块,用于在分析结果显示所述安装包是不安全时,向用户发出安装包不安全提醒,和/或向用户提示是否下载安全的所述应用程序的安装包并提供对应的下载通道。
  19. 如权利要求17或18所述的安装程序的验证装置,对所述安装包进行安全验证具体包括:
    服务端将所述下载信息与预先保存在服务端的所述软件包的安全来源信息进行匹配;以及
    若匹配不成功,则所述安全验证未通过。
  20. 如权利要求17-19任一项所述的安装程序的验证装置,对安装包进行进一步分析具体包括:
    服务端接收客户端发送的所述安装包并对其进行解析,以获取所述安装包的解析结果,所述解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
    将获取的解析结果与预先保存在服务端的安全规则进行匹配;以及
    若匹配不成功,则显示所述安装包是不安全的。
  21. 如权利要求17-19任一项所述的安装程序的验证装置,对安装包进行进一步分析具体包括:
    解析所述安装包并获取所述安装包的解析结果,将所述解析结果发送至服务端,所述解析结果包括安装包的版本、是否包含无关联的付费通道、是否包含广告;
    服务端将所述解析结果与预先保存在服务端的安全规则进行匹配;以及
    若匹配不成功,则显示所述安装包是不安全的。
  22. 如权利要求17-21任一项所述的安装程序的验证装置,还包括:
    安装模块,用于在分析结果显示所述安装包是安全时,安装所述安装包。
  23. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在计算设备上运行时,导致所述计算设备执行根据权利要求1-5中的任一项所述的安装程序的验证方法。
  24. 一种计算机可读介质,其中存储了如权利要求23所述的计算机程序。
  25. 一种计算机程序,包括计算机可读代码,当所述计算机可读代码在计算设备上运行时,导致所述计算设备执行根据权利要求6-11中的任一项所述的安装程序的验证方法。
  26. 一种计算机可读介质,其中存储了如权利要求25所述的计算机程序。
PCT/CN2017/099528 2016-12-29 2017-08-29 安装程序的验证方法及装置 WO2018120885A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611250184.2 2016-12-29
CN201611250184.2A CN106845207A (zh) 2016-12-29 2016-12-29 一种安装程序的验证方法及装置

Publications (1)

Publication Number Publication Date
WO2018120885A1 true WO2018120885A1 (zh) 2018-07-05

Family

ID=59114658

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/099528 WO2018120885A1 (zh) 2016-12-29 2017-08-29 安装程序的验证方法及装置

Country Status (2)

Country Link
CN (1) CN106845207A (zh)
WO (1) WO2018120885A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024049702A1 (en) * 2022-08-30 2024-03-07 Palo Alto Networks, Inc. Inline package name based supply chain attack detection and prevention

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845207A (zh) * 2016-12-29 2017-06-13 北京奇虎科技有限公司 一种安装程序的验证方法及装置
CN107992742A (zh) * 2017-10-27 2018-05-04 维沃移动通信有限公司 一种安装包识别的方法和装置
CN109343861A (zh) * 2018-08-30 2019-02-15 努比亚技术有限公司 一种应用程序安全管控方法、设备及计算机可读存储介质
CN110968843B (zh) * 2018-09-30 2023-05-09 上海掌门科技有限公司 一种应用分发的风险控制方法、设备和存储介质
CN110135149A (zh) * 2019-05-13 2019-08-16 深圳大趋智能科技有限公司 一种应用安装的方法及相关装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1851603A (zh) * 2005-04-22 2006-10-25 联想(北京)有限公司 随机捆绑软件安装方法
CN104021342A (zh) * 2014-05-06 2014-09-03 可牛网络技术(北京)有限公司 应用程序的处理方法及装置
US20150143481A1 (en) * 2013-11-15 2015-05-21 Tencent Technology (Shenzhen) Co., Ltd. Application security verification method, application server, application client and system
CN105404795A (zh) * 2015-12-15 2016-03-16 上海仪电(集团)有限公司 基于云计算的软件安装权限控制方法及装置
CN105975849A (zh) * 2016-05-04 2016-09-28 深圳市永兴元科技有限公司 应用软件的安全安装方法及系统
CN106845207A (zh) * 2016-12-29 2017-06-13 北京奇虎科技有限公司 一种安装程序的验证方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573492A (zh) * 2014-12-19 2015-04-29 阳珍秀 一种应用软件安全下载安装的方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1851603A (zh) * 2005-04-22 2006-10-25 联想(北京)有限公司 随机捆绑软件安装方法
US20150143481A1 (en) * 2013-11-15 2015-05-21 Tencent Technology (Shenzhen) Co., Ltd. Application security verification method, application server, application client and system
CN104021342A (zh) * 2014-05-06 2014-09-03 可牛网络技术(北京)有限公司 应用程序的处理方法及装置
CN105404795A (zh) * 2015-12-15 2016-03-16 上海仪电(集团)有限公司 基于云计算的软件安装权限控制方法及装置
CN105975849A (zh) * 2016-05-04 2016-09-28 深圳市永兴元科技有限公司 应用软件的安全安装方法及系统
CN106845207A (zh) * 2016-12-29 2017-06-13 北京奇虎科技有限公司 一种安装程序的验证方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024049702A1 (en) * 2022-08-30 2024-03-07 Palo Alto Networks, Inc. Inline package name based supply chain attack detection and prevention

Also Published As

Publication number Publication date
CN106845207A (zh) 2017-06-13

Similar Documents

Publication Publication Date Title
WO2018120885A1 (zh) 安装程序的验证方法及装置
US9536080B2 (en) Method for validating dynamically loaded libraries using team identifiers
CN108810831B (zh) 短信验证码的推送方法、电子装置及可读存储介质
US8087086B1 (en) Method for mitigating false positive generation in antivirus software
US8601583B1 (en) Certification of virtual machine images in cloud computing environments
CN106355081A (zh) 一种安卓程序启动校验方法和装置
US10019558B2 (en) Controlling licensable features of software using access tokens
US20170068810A1 (en) Method and apparatus for installing an application program based on an intelligent terminal device
KR20150115619A (ko) 다운로드된 애플리케이션과 보안 충전기 및 악성코드 스캐너를 포함하는 모바일 디바이스 사이의 양방향 신뢰를 위한 시스템 및 방법
US20150067884A1 (en) Method and system for protecting software
WO2017084451A1 (zh) 识别恶意软件的方法和装置
US20140032350A1 (en) Method and system for activating a software application while provisioning services for the application
JP7087085B2 (ja) 端末のアプリケーション管理方法、アプリケーションサーバー及び端末
CN111291371A (zh) 一种应用程序安全验证方法及装置
CN111538517A (zh) 一种服务器固件升级方法、系统及电子设备和存储介质
US11057219B2 (en) Timestamped license data structure
CN105447381B (zh) 用于授予权限的基于令牌的方案
CN106548065B (zh) 应用程序安装检测方法及装置
US20160014123A1 (en) Apparatus and method for verifying integrity of applications
CN108197469B (zh) 校验应用程序的方法、装置和存储介质以及电子设备
CN106709281B (zh) 补丁发放和获取方法、装置
US20200151304A1 (en) Security tool
CN109657454B (zh) 一种基于tf密码模块的安卓应用可信验证方法
CN110311972B (zh) 用于应用软件分发的检测方法、装置、设备及介质
CN113055182B (zh) 认证方法及系统、终端、服务器、计算机系统和介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17887939

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17887939

Country of ref document: EP

Kind code of ref document: A1