WO2019001291A1 - 支付类应用程序管理方法、装置及移动终端 - Google Patents

支付类应用程序管理方法、装置及移动终端 Download PDF

Info

Publication number
WO2019001291A1
WO2019001291A1 PCT/CN2018/091499 CN2018091499W WO2019001291A1 WO 2019001291 A1 WO2019001291 A1 WO 2019001291A1 CN 2018091499 W CN2018091499 W CN 2018091499W WO 2019001291 A1 WO2019001291 A1 WO 2019001291A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
payment
payment application
information
pseudo
Prior art date
Application number
PCT/CN2018/091499
Other languages
English (en)
French (fr)
Inventor
帅朝春
张俊
林志泳
梅小虎
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019001291A1 publication Critical patent/WO2019001291A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Definitions

  • the present application relates to the field of application technologies, and in particular, to a payment application management method, a payment application management device, a mobile terminal, and a computer readable storage medium.
  • Mobile payment refers to a service that allows users to use their mobile terminals (usually mobile phones) to pay for goods or services they consume. At present, the usage rate of mobile payment has proliferated, and it has become the norm for users to make payment by mobile terminal. Of course, the risks that come with it are also increasing day by day. How to ensure the security of mobile payment has become an issue of discussion and concern in the industry.
  • the present application provides a payment application management method, a payment application management device, a mobile terminal, and a computer readable storage medium for improving the security of mobile payment.
  • the first aspect of the present application provides a payment application management method, including:
  • the second aspect of the present application provides a payment application management apparatus, including:
  • An association unit configured to associate the payment application application with a pre-installed pseudo application when the payment application is started
  • the response unit is configured to: when receiving the application information query request for the payment application, return the application information of the pseudo application in response to the application information query request, wherein the application information of the pseudo application and the payment class The application information of the application is not relevant.
  • a third aspect of the present application provides a mobile terminal, including a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein the processor implements the above computer program to implement the first aspect or the first aspect A payment class application management method mentioned in any of the possible implementations.
  • a fourth aspect of the present application provides a computer readable storage medium having stored thereon a computer program, wherein the computer program is executed by a processor to implement the first aspect or any of the possible implementations of the first aspect The payment class application management method mentioned in the article.
  • a fifth aspect of the present application provides a computer program product, the computer program product comprising a computer program, the computer program being executed by one or more processors to implement the payment application management method mentioned in the first aspect of the present application .
  • FIG. 1 is a schematic flowchart of an embodiment of a payment application management method provided by the present application
  • FIG. 2 is a schematic flowchart diagram of another embodiment of a payment application management method provided by the present application.
  • FIG. 3 is a schematic structural diagram of an embodiment of a payment application management device provided by the present application.
  • FIG. 4 is a schematic structural diagram of an embodiment of a mobile terminal provided by the present application.
  • the payment application management method in the embodiment of the present application includes:
  • Step 101 Associate the payment application with the pre-installed pseudo application when the payment application is started;
  • a pseudo application is installed in advance on the mobile terminal, so as to masquerade the above-mentioned payment application through the pseudo application.
  • the application information of the pseudo application is not related to the application information of the payment application.
  • a user can launch the payment application by triggering an icon of the payment application at an interface of the mobile terminal.
  • the payment application management method in the embodiment of the present application further includes: when the icon of the payment application is triggered, the corresponding payment application is started.
  • the method for triggering the icon of the payment application may be, for example, long pressing the icon of the payment application, clicking the payment application, or double-clicking the icon of the payment application, which is not limited herein.
  • the user can directly launch the above-mentioned payment application by scanning the two-dimensional code including the payment information through the camera of the mobile terminal.
  • the payment application management method in the embodiment of the present application further includes: if the photographing interface of the mobile terminal (for example, the photographing interface of the photographing application) recognizes that the photographing object is a two-dimensional code, detecting the two-dimensional code Whether it is related to payment; if the two-dimensional code is related to payment (for example, when it is detected that the two-dimensional code includes payment information, it is determined that the two-dimensional code is related to payment), then a payment application in the mobile terminal is activated. .
  • the two-dimensional code includes: application information indicating a payment application
  • the activation of a payment application in the mobile terminal is specifically: starting a payment application corresponding to the application information. .
  • the payment application in the embodiment of the present application refers to an application having a payment function.
  • the payment application can have other functions in addition to the mobile payment function (for example, instant messaging function, game). Function, etc.), not limited here.
  • Step 102 When receiving an application information query request for the payment application, returning application information of the pseudo application, in response to the application information query request;
  • the application information query request may be considered as an application information query request for the payment application.
  • the application information of the installed application on the mobile terminal can be obtained by calling the getApplicationInfo function, and when the trigger of the getRunningAppProcess function for the payment application is detected, it can be considered that the application for the payment type is received.
  • the application information query request at this time, in response to the application information query request, returning the application information of the pseudo application associated with the payment application without returning the application information of the payment application to implement the payment application.
  • the program masquerades as the purpose of the pseudo application, so that the originator of the application information query request considers that the received application information is the application information of the payment application.
  • the payment application when the payment application is started, further detecting whether the payment application is an application to be protected; if the payment application is an application to be protected, triggering the foregoing payment application Pre-installed pseudo-application association steps and subsequent steps. If the payment application is not an application to be protected, the step of associating the payment application with the pre-installed pseudo application and subsequent steps are not performed.
  • the payment application management method in the embodiment of the present application may be applied to a payment application management device, where the payment application management device may be an independent device, or may be integrated in a mobile terminal or other In the device, it is not limited here.
  • the UID based on the application isolates the payment application in the mobile terminal, and the specific implementation manner is as follows: when the application is installed, a UID is assigned to the application, and each application corresponds to A UID, the UID of the application remains unchanged while it is on the mobile terminal. Since the UID setting allows each application to form an application-level application "sand window", the third-party application can not access the payment application by setting the corresponding authority on the UID of the payment application. .
  • the root user of the operating system (the root user, that is, the only superuser in the operating system) can modify the UID corresponding to each application. Therefore, the application-based UID isolates the payment application in the mobile terminal.
  • the payment application when the payment application is started, the payment application is associated with the pre-installed pseudo application, and when the application information query request for the payment application is received, Returning the application information of the above pseudo application in response to the above application information query request. Since the application information of the payment application that is queried by other applications is the application information of the pseudo application, and the application information of the pseudo application is not related to the application information of the payment application, even if other applications obtain root The access rights are not the application information of the actual payment application, thereby realizing the information protection of the payment application, thereby improving the security of the mobile payment.
  • the payment application management method in the embodiment of the present application includes:
  • Step 201 When the payment application is started, detecting whether the payment application is an application to be protected;
  • the payment application in the embodiment of the present application refers to an application having a payment function.
  • the payment application may have other functions (such as an instant communication function, a game function, etc.) in addition to the mobile payment function. No restrictions are imposed.
  • a user can launch the payment application by triggering an icon of the payment application at an interface of the mobile terminal.
  • the payment application management method in the embodiment of the present application further includes: when the icon of the payment application is triggered, the corresponding payment application is started.
  • the method for triggering the icon of the payment application may be, for example, long pressing the icon of the payment application, clicking the payment application, or double-clicking the icon of the payment application, which is not limited herein.
  • the user can directly launch the above-mentioned payment application by scanning the two-dimensional code including the payment information through the camera of the mobile terminal.
  • the payment application management method in the embodiment of the present application further includes: if the photographing interface of the mobile terminal (for example, the photographing interface of the photographing application) recognizes that the photographing object is a two-dimensional code, detecting the two-dimensional code Whether it is related to payment; if the two-dimensional code is related to payment (for example, when it is detected that the two-dimensional code includes payment information, it is determined that the two-dimensional code is related to payment), then a payment application in the mobile terminal is activated. .
  • the two-dimensional code includes: application information indicating a payment application
  • the activation of a payment application in the mobile terminal is specifically: starting a payment application corresponding to the application information. .
  • step 201 when the payment application is started, detecting whether the payment application is an application to be protected, and when the payment application is an application to be protected, performing step 202; when the payment application is When the program is not an application to be protected, it returns to step 201 immediately, or waits for a preset time or waits for a preset event to be triggered.
  • the foregoing detecting whether the payment application is an application to be protected includes: calling a preset payment protection list; and determining, if the identifier of the payment application is in the payment protection list, determining the payment application
  • the program is an application to be protected; if the identifier of the payment application is not in the payment protection list, it is determined that the payment application is not an application to be protected.
  • whether the payment application is an application to be protected may be detected by other means, for example, by detecting whether the payment application is an application that has passed the security authentication, if the payment application is used. If the application has passed the secure authentication application, the payment application is determined to be an application to be protected; if the payment application is not an application that passes the security authentication, determining that the payment application is not to be protected application.
  • Step 202 Associate the foregoing payment application with a pre-installed pseudo application.
  • a pseudo application is installed in advance on the mobile terminal, so as to masquerade the above-mentioned payment application through the pseudo application.
  • the application information of the pseudo application is not related to the application information of the payment application.
  • Step 203 When receiving an application information query request for the payment application, returning application information of the pseudo application, in response to the application information query request;
  • the application information query request may be considered as an application information query request for the payment application.
  • the application information of the installed application on the mobile terminal can be obtained by calling the getApplicationInfo function, and when the trigger of the getRunningAppProcess function for the payment application is detected, it can be considered that the application for the payment type is received.
  • the application information query request at this time, in response to the application information query request, returning the application information of the pseudo application associated with the payment application without returning the application information of the payment application to implement the payment application.
  • the program masquerades as the purpose of the pseudo application, so that the originator of the application information query request considers that the received application information is the application information of the payment application.
  • the payment application management method in the embodiment of the present application may be applied to a payment application management device, where the payment application management device may be an independent device, or may be integrated in a mobile terminal or other In the device, it is not limited here.
  • the payment application when the payment application is started and the payment application is an application to be protected, the payment application is associated with the pre-installed pseudo application, and is received In the application information query request of the payment application, the application information of the pseudo application is returned in response to the application information query request. Since the application information of the payment application that is queried by other applications is the application information of the pseudo application, and the application information of the pseudo application is not related to the application information of the payment application, even if other applications obtain root The access rights are not the application information of the actual payment application, thereby realizing the information protection of the payment application, thereby improving the security of the mobile payment.
  • the embodiment of the present application further provides a payment application management device.
  • the payment application management device 300 in the embodiment of the present application includes:
  • the association unit 301 is configured to associate the payment application application with a pre-installed pseudo application when the payment application is started;
  • the response unit 302 is configured to: when receiving the application information query request for the payment application, return the application information of the pseudo application in response to the application information query request, where the application information of the pseudo application and the payment are Application information for class applications is not relevant.
  • the foregoing payment application management device further includes:
  • a first detecting unit configured to detect whether the payment application is an application to be protected
  • the triggering unit is configured to trigger the association unit when the first detecting unit detects that the payment application is an application to be protected.
  • the foregoing first detecting unit is specifically configured to: invoke a preset payment protection list; and when the identifier of the payment application is in the payment protection list, determine that the payment application is an application to be protected; When the identifier of the payment application is not in the payment protection list, it is determined that the payment application is not an application to be protected.
  • the payment application management device in the embodiment of the present application further includes:
  • a second detecting unit configured to detect whether the two-dimensional code is related to payment when the photographing object of the mobile terminal recognizes that the photographing object is a two-dimensional code
  • And activating unit configured to start a payment application in the mobile terminal when the second detecting unit detects that the two-dimensional code is related to payment.
  • the two-dimensional code includes application information indicating a payment application; correspondingly, the activation unit is specifically configured to: when the second detection unit detects that the two-dimensional code is related to payment, A payment application corresponding to the application information is launched.
  • the application information query request may be considered as an application information query request for the payment application.
  • the response unit is specifically configured to:
  • the application information of the installed application on the mobile terminal is obtained by calling the getApplicationInfo function, and when the trigger of the getRunningAppProcess function for the payment application is detected, it is determined that the application information for the payment application is received.
  • the query request in response to the application information query request, returns application information of the pseudo application associated with the payment application without returning application information of the payment application.
  • the payment application management device in the embodiment of the present application may be an independent device, or may be integrated into a mobile terminal or other device, which is not limited herein.
  • the payment application when the payment application is started, the payment application is associated with the pre-installed pseudo application, and when the application information query request for the payment application is received, the above is returned.
  • the application information of the pseudo application responds to the above application information query request. Since the application information of the payment application that is queried by other applications is the application information of the pseudo application, and the application information of the pseudo application is not related to the application information of the payment application, even if other applications obtain root
  • the access rights are not the application information of the actual payment application, thereby realizing the information protection of the payment application, thereby improving the security of the mobile payment.
  • the mobile terminal in the embodiment of the present application includes: a memory 401, one or more processors 402 (only one is shown in FIG. 4), and stored in the memory 401.
  • the memory 401 is used to store software programs and modules, and the processor 402 executes various functional applications and data processing by running software programs and units stored in the memory 401 to obtain resources corresponding to the preset events.
  • the processor 402 implements the following steps by running the above computer program stored in the memory 401:
  • the processor 402 is also implemented by running the above computer program stored in the memory 401. The following steps:
  • the step of associating the payment application with the pre-installed pseudo application and subsequent steps are triggered.
  • the foregoing detecting whether the foregoing payment application is an application to be protected includes:
  • the identifier of the payment application is in the payment protection list, determining that the payment application is an application to be protected;
  • the identifier of the payment application is not in the payment protection list, it is determined that the payment application is not an application to be protected.
  • the processor 402 is stored in the memory 401 by running.
  • the above computer program also implements the following steps:
  • the photographing object of the mobile terminal recognizes that the photographing object is a two-dimensional code, detecting whether the two-dimensional code is related to payment;
  • a payment application in the mobile terminal is activated.
  • the two-dimensional code includes application information indicating a payment type application; correspondingly, the starting the mobile terminal
  • One of the payment class applications is specifically:
  • a payment application corresponding to the application information is launched.
  • the application information of the installed application on the mobile terminal is obtained by calling the getApplicationInfo function, and when the trigger of the getRunningAppProcess function for the payment application is detected, it is determined that the application information for the payment application is received.
  • the query request in response to the application information query request, returns application information of the pseudo application associated with the payment application without returning application information of the payment application.
  • the processor 402 further implements the following steps by running the above computer program stored in the memory 401:
  • the following steps are returned immediately, or waiting for a preset time or waiting for a preset event to be triggered: when the payment application is started, detecting the payment application Whether it is an application to be protected.
  • the above mobile terminal may further include: one or more input devices 403 (only one is shown in FIG. 4) and one or more output devices 404 (only one is shown in FIG. 4).
  • the memory 401, the processor 402, the input device 403, and the output device 404 are connected by a bus 405.
  • the processor 402 may be a central processing unit (CPU), and the processor may also be another general-purpose processor, a digital signal processor (DSP). , Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, etc.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the input device 403 can include a keyboard, a touchpad, a fingerprint sensor (for collecting fingerprint information of the user and direction information of the fingerprint), a microphone, etc.
  • the output device 404 can include a display, a speaker, and the like.
  • Memory 404 can include read only memory and random access memory and provides instructions and data to processor 401. Some or all of memory 404 may also include non-volatile random access memory. For example, the memory 404 can also store information of the device type.
  • the payment application when the payment application is started, the payment application is associated with the pre-installed pseudo application, and when the application information query request for the payment application is received, the above is returned.
  • the application information of the pseudo application responds to the above application information query request. Since the application information of the payment application that is queried by other applications is the application information of the pseudo application, and the application information of the pseudo application is not related to the application information of the payment application, even if other applications obtain root
  • the access rights are not the application information of the actual payment application, thereby realizing the information protection of the payment application, thereby improving the security of the mobile payment.
  • each functional unit and module in the foregoing system may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit, and the integrated unit may be implemented by hardware.
  • Formal implementation can also be implemented in the form of software functional units.
  • the specific names of the respective functional units and modules are only for the purpose of facilitating mutual differentiation, and are not intended to limit the scope of protection of the present application.
  • the disclosed apparatus and method may be implemented in other manners.
  • the system embodiments described above are merely illustrative.
  • the division of the above modules or units is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined. Or it can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in electrical, mechanical or other form.
  • the units described above as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the above-described integrated unit if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the present application implements all or part of the processes in the above embodiments, and may also be completed by a computer program to instruct related hardware.
  • the computer program may be stored in a computer readable storage medium.
  • the steps of the various method embodiments described above may be implemented when executed by a processor.
  • the above computer program comprises computer program code
  • the computer program code may be in the form of source code, object code form, executable file or some intermediate form.
  • the computer readable medium may include any entity or device capable of carrying the above computer program code, a recording medium, a USB flash drive, a removable hard disk, a magnetic disk, an optical disk, a computer memory, a Read-Only Memory (ROM), a random Access memory (RAM, Random Access Memory), electrical carrier signals, telecommunications signals, and software distribution media.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)
  • Stored Programmes (AREA)

Abstract

一种支付类应用程序管理方法、装置、移动终端及计算机可读存储介质,其中,该支付类应用程序管理方法包括:当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联(101);当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息,以响应上述应用信息查询请求(102)。该技术方案能够有效提高移动支付的安全性。

Description

支付类应用程序管理方法、装置及移动终端 技术领域
本申请涉及应用程序技术领域,具体涉及一种支付类应用程序管理方法、支付类应用程序管理装置、移动终端及计算机可读存储介质。
背景技术
随着移动终端和互联网技术的发展,移动终端的功能也日益丰富,智能化的移动终端正不断改善着人们的生活,而移动支付也因此孕育而出。
移动支付是指允许用户使用其移动终端(通常为手机)对所消费的商品或服务进行账务支付的一种服务方式。目前,移动支付的使用率激增,用户通过移动终端进行账务支付已成为常态。当然,随之而来的风险也是逐日增加,如何保障移动支付的安全性成为业内探讨和关注的问题。
发明内容
有鉴于此,本申请提供一种支付类应用程序管理方法、支付类应用程序管理装置、移动终端及计算机可读存储介质,用于提高移动支付的安全性。
本申请第一方面提供支付类应用程序管理方法,包括:
当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联;
当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求,其中,上述伪应用程序的应用信息与上述支付类应用程序的应用信息不相关。
本申请第二方面提供一种支付类应用程序管理装置,包括:
关联单元,用于当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联;
响应单元,用于当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求,其中,上述伪应用程序的应用信息与上述支付类应用程序的应用信息不相关。
本申请第三方面提供一种移动终端,包括存储器,处理器及存储在存储器上并可在处理器上运行的计算机程序,上述处理器执行上述计算机程序时实现上述第一方面或者上述第一方面的任一可能实现方式中提及的支付类应用程序管理方法。
本申请第四方面提供一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,上述计算机程序被处理器执行时实现上述第一方面或者上述第一方面的任一可能实现方式中提及的支付类应用程序管理方法。
本申请实第五方面提供一种计算机程序产品,所述计算机程序产品包括计算机程序, 所述计算机程序被一个或多个处理器执行时实现本申请第一方面提及的支付类应用程序管理方法。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请提供的支付类应用程序管理方法一个实施例流程示意图;
图2为本申请提供的支付类应用程序管理方法另一个实施例流程示意图;
图3为本申请提供的支付类应用程序管理装置一个实施例结构示意图;
图4为本申请提供的移动终端一个实施例结构示意图。
具体实施方式
为使得本申请的发明目的、特征、优点能够更加的明显和易懂,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而非全部实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
下面对本申请实施例提供的一种支付类应用程序管理方法进行描述,请参阅图1,本申请实施例中的支付类应用程序管理方法包括:
步骤101、当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联;
本申请实施例中,预先在移动终端上安装伪应用程序,以便后续通过该伪应用程序伪装上述支付类应用程序。其中,上述伪应用程序的应用信息与上述支付类应用程序的应用信息不相关。
在一种应用场景中,用户可以通过在移动终端的界面触发该支付类应用程序的图标来启动该支付类应用程序。相应的,本申请实施例中的支付类应用程序管理方法还包括:当监听到该支付类应用程序的图标被触发时,启动相应的支付类应用程序。其中,上述触发该支付类应用程序的图标的方式例如可以是长按该支付类应用程序的图标、单击该支付类应用程序或者双击该支付类应用程序的图标,此处不做限定。
在另一种应用场景中,用户可以直接通过移动终端的摄像头扫描包含支付信息的二维码,以此方式启动上述支付类应用程序。相应的,本申请实施例中的支付类应用程序管理方法还包括:若在移动终端的拍照界面(例如拍照应用程序的拍照界面)识别到拍照对象 为二维码,则,检测该二维码是否与支付相关;若该二维码与支付相关(例如当检测到该二维码中包含支付信息时,判定该二维码与支付相关),则启动上述移动终端中的一支付类应用程序。具体的,若上述二维码包括:指示支付类应用程序的应用程序信息,则上述启动上述移动终端中的一支付类应用程序,具体为:启动与该应用程序信息相对应的支付类应用程序。
当然,除上述两种应用场景外,本申请实施例中也可以采用其它方式启动上述支付类应用程序,此处不做限定。
需要说明的是,本申请实施例中的支付类应用程序是指具备支付功能的应用程序,当然,该支付类应用程序除了具备移动支付功能以外,也可以具备其它功能(例如即时通讯功能、游戏功能等),此处不做限定。
步骤102、当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息,以响应上述应用信息查询请求;
本申请实施例中,只要某个应用信息查询请求所请求的信息与上述支付类应用程序相关时,则可认为该应用信息查询请求为针对该支付类应用程序的应用信息查询请求。例如,在Andriod系统中,可以通过调用getApplicationInfo函数获取移动终端上已安装的应用程序的应用信息,当检测到针对该支付类应用程序的getRunningAppProcess函数触发时,可认为接收到针对上述支付类应用程序的应用信息查询请求,此时,响应该应用信息查询请求,返回与该支付类应用程序关联的伪应用程序的应用信息而不返回该支付类应用程序的应用信息,以实现将该支付类应用程序伪装为上述伪应用程序的目的,使得该应用信息查询请求的发起方认为所接收到的应用信息为该支付类应用程序的应用信息。
可选的,当支付类应用程序启动时,进一步检测上述支付类应用程序是否为待保护的应用程序;若上述支付类应用程序为待保护的应用程序,则触发上述将上述支付类应用程序与预先安装的伪应用程序关联的步骤以及后续步骤。若上述支付类应用程序不为待保护的应用程序,则不执行将上述支付类应用程序与预先安装的伪应用程序关联的步骤以及后续步骤。
需要说明的是,本申请实施例中的支付类应用程序管理方法可应用于支付类应用程序管理装置中,上述支付类应用程序管理装置可以为独立的设备,或者也可以集成在移动终端或其它设备中,此处不作限定。
另外,还需要说明的是,现有技术中基于应用程序的UID对移动终端中的支付类应用程序进行隔离,其具体实现方式如下:在安装应用程序时为其分配UID,每个应用程序对应一个UID,应用程序在移动终端上存续期间,其UID保持不变。由于UID的设置可使得各个应用程序形成一个操作系统级别的应用程序“沙窗”,因此,通过对支付类应用程序 的UID设置相应的权限,可以使得第三方应用程序不能访问该支付类应用程序。
由于操作系统中的root用户(root用户即操作系统中唯一的超级用户)可以修改各个应用程序的UID对应的权限,因此,上述基于应用程序的UID对移动终端中的支付类应用程序进行隔离存在如下弊端:一旦某个第三方应用程序获取root权限之后,便可以修改支付类应用程序的UID对应的权限,使得原本互相之间不能访问的应用程序遭到破坏。
因此,本申请方案为解决上述技术问题,当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联,并在接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求。由于其它应用程序查询到的支付类应用程序的应用信息为伪应用程序的应用信息,而该伪应用程序的应用信息与该支付类应用程序的应用信息不相关,因此,即使其它应用程序获得root权限,所访问到的也并非是实际的支付类应用程序的应用信息,从而实现了对该支付类应用程序的信息防护,进而提高了移动支付的安全性。
实施例二
本申请实施例与实施例一的区别在于,本申请实施例仅针对待保护的支付类应用程序进行保护。具体地,如图2所示,本申请实施例中的支付类应用程序管理方法包括:
步骤201、当支付类应用程序启动时,检测上述支付类应用程序是否为待保护的应用程序;
本申请实施例中的支付类应用程序是指具备支付功能的应用程序,当然,该支付类应用程序除了具备移动支付功能以外,也可以具备其它功能(例如即时通讯功能、游戏功能等),此处不做限定。
在一种应用场景中,用户可以通过在移动终端的界面触发该支付类应用程序的图标来启动该支付类应用程序。相应的,本申请实施例中的支付类应用程序管理方法还包括:当监听到该支付类应用程序的图标被触发时,启动相应的支付类应用程序。其中,上述触发该支付类应用程序的图标的方式例如可以是长按该支付类应用程序的图标、单击该支付类应用程序或者双击该支付类应用程序的图标,此处不做限定。
在另一种应用场景中,用户可以直接通过移动终端的摄像头扫描包含支付信息的二维码,以此方式启动上述支付类应用程序。相应的,本申请实施例中的支付类应用程序管理方法还包括:若在移动终端的拍照界面(例如拍照应用程序的拍照界面)识别到拍照对象为二维码,则,检测该二维码是否与支付相关;若该二维码与支付相关(例如当检测到该二维码中包含支付信息时,判定该二维码与支付相关),则启动上述移动终端中的一支付类应用程序。具体的,若上述二维码包括:指示支付类应用程序的应用程序信息,则上述 启动上述移动终端中的一支付类应用程序,具体为:启动与该应用程序信息相对应的支付类应用程序。
当然,除上述两种应用场景外,本申请实施例中也可以采用其它方式启动上述支付类应用程序,此处不做限定。
在步骤201中,当支付类应用程序启动时,检测上述支付类应用程序是否为待保护的应用程序,当上述支付类应用程序为待保护的应用程序时,执行步骤202;当上述支付类应用程序不为待保护的应用程序时,立即、或等待预设时间或等待预设事件触发时返回步骤201。
可选的,上述检测上述支付类应用程序是否为待保护的应用程序,包括:调用预设的支付保护名单;若上述支付类应用程序的标识在上述支付保护名单中,则判定上述支付类应用程序为待保护的应用程序;若上述支付类应用程序的标识不在上述支付保护名单中,则判定上述支付类应用程序不为待保护的应用程序。当然本申请实施例中,也可以通过其它方式检测上述支付类应用程序是否为待保护的应用程序,例如,通过检测上述支付类应用程序是否为已通过安全认证的应用程序,若上述支付类应用程序已通过安全认证的应用程序,则判定上述支付类应用程序为待保护的应用程序;若上述支付类应用程序并非为通过安全认证的应用程序,则判定上述支付类应用程序不为待保护的应用程序。
步骤202、将上述支付类应用程序与预先安装的伪应用程序关联;
本申请实施例中,预先在移动终端上安装伪应用程序,以便后续通过该伪应用程序伪装上述支付类应用程序。其中,上述伪应用程序的应用信息与上述支付类应用程序的应用信息不相关。
步骤203、当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息,以响应上述应用信息查询请求;
本申请实施例中,只要某个应用信息查询请求所请求的信息与上述支付类应用程序相关时,则可认为该应用信息查询请求为针对该支付类应用程序的应用信息查询请求。例如,在Andriod系统中,可以通过调用getApplicationInfo函数获取移动终端上已安装的应用程序的应用信息,当检测到针对该支付类应用程序的getRunningAppProcess函数触发时,可认为接收到针对上述支付类应用程序的应用信息查询请求,此时,响应该应用信息查询请求,返回与该支付类应用程序关联的伪应用程序的应用信息而不返回该支付类应用程序的应用信息,以实现将该支付类应用程序伪装为上述伪应用程序的目的,使得该应用信息查询请求的发起方认为所接收到的应用信息为该支付类应用程序的应用信息。
需要说明的是,本申请实施例中的支付类应用程序管理方法可应用于支付类应用程序管理装置中,上述支付类应用程序管理装置可以为独立的设备,或者也可以集成在移动终 端或其它设备中,此处不作限定。
由上可见,本申请实施例中当支付类应用程序启动时且该支付类应用程序为待保护的应用程序时,将上述支付类应用程序与预先安装的伪应用程序关联,并在接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求。由于其它应用程序查询到的支付类应用程序的应用信息为伪应用程序的应用信息,而该伪应用程序的应用信息与该支付类应用程序的应用信息不相关,因此,即使其它应用程序获得root权限,所访问到的也并非是实际的支付类应用程序的应用信息,从而实现了对该支付类应用程序的信息防护,进而提高了移动支付的安全性。
实施例三
本申请实施例还提供一种支付类应用程序管理装置,如图3所示,本申请实施例中的支付类应用程序管理装置300包括:
关联单元301,用于当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联;
响应单元302,用于当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求,其中,上述伪应用程序的应用信息与上述支付类应用程序的应用信息不相关。
可选的,上述支付类应用程序管理装置还包括:
第一检测单元,用于检测上述支付类应用程序是否为待保护的应用程序;
触发单元,用于当上述第一检测单元检测到上述支付类应用程序为待保护的应用程序时,触发上述关联单元。
可选的,上述第一检测单元具体用于:调用预设的支付保护名单;当上述支付类应用程序的标识在上述支付保护名单中时,判定上述支付类应用程序为待保护的应用程序;当上述支付类应用程序的标识不在上述支付保护名单中时,判定上述支付类应用程序不为待保护的应用程序。
可选的,本申请实施例中的支付类应用程序管理装置还包括:
第二检测单元,用于当在移动终端的拍照界面识别到拍照对象为二维码时,检测上述二维码是否与支付相关;
启动单元,用于当上述第二检测单元检测到上述二维码与支付相关时,启动上述移动终端中的一支付类应用程序。
可选地,所述二维码包括指示支付类应用程序的应用程序信息;对应地,所述启动单元具体用于:当所述第二检测单元检测到所述二维码与支付相关时,启动与所述应用程序 信息相对应的支付类应用程序。
可选地,只要某个应用信息查询请求所请求的信息与上述支付类应用程序相关时,则可认为该应用信息查询请求为针对该支付类应用程序的应用信息查询请求。例如,所述响应单元具体用于:
在Andriod系统中,通过调用getApplicationInfo函数获取移动终端上已安装的应用程序的应用信息,当检测到针对所述支付类应用程序的getRunningAppProcess函数触发时,判定接收到针对上述支付类应用程序的应用信息查询请求,响应所述应用信息查询请求,返回与所述支付类应用程序关联的伪应用程序的应用信息而不返回所述支付类应用程序的应用信息。
需要说明的是,本申请实施例中的支付类应用程序管理装置可以为独立的设备,或者也可以集成在移动终端或其它设备中,此处不作限定。
由上可见,本申请方案中当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联,并在接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求。由于其它应用程序查询到的支付类应用程序的应用信息为伪应用程序的应用信息,而该伪应用程序的应用信息与该支付类应用程序的应用信息不相关,因此,即使其它应用程序获得root权限,所访问到的也并非是实际的支付类应用程序的应用信息,从而实现了对该支付类应用程序的信息防护,进而提高了移动支付的安全性。
实施例四
本申请实施例提供一种移动终端,请参阅图4,本申请实施例中的移动终端包括:存储器401,一个或多个处理器402(图4中仅示出一个)及存储在存储器401上并可在处理器上运行的计算机程序。其中:存储器401用于存储软件程序以及模块,处理器402通过运行存储在存储器401的软件程序以及单元,从而执行各种功能应用以及数据处理,以获取上述预设事件对应的资源。具体地,处理器402通过运行存储在存储器401的上述计算机程序时实现以下步骤:
当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联;
当接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求,其中,上述伪应用程序的应用信息与上述支付类应用程序的应用信息不相关。
假设上述为第一种可能的实施方式,则在第一种可能的实施方式作为基础而提供的第二种可能的实施方式中,处理器402通过运行存储在存储器401的上述计算机程序时还实现以下步骤:
当支付类应用程序启动时,检测上述支付类应用程序是否为待保护的应用程序;
若检测到上述支付类应用程序为待保护的应用程序,则触发将上述支付类应用程序与预先安装的伪应用程序关联的步骤以及后续步骤。
在上述第二种可能的实施方式作为基础而提供的第三种可能的实施方式中,上述检测上述支付类应用程序是否为待保护的应用程序,包括:
调用预设的支付保护名单;
若上述支付类应用程序的标识在上述支付保护名单中,则判定上述支付类应用程序为待保护的应用程序;
若上述支付类应用程序的标识不在上述支付保护名单中,则判定上述支付类应用程序不为待保护的应用程序。
在上述第一种可能的实施方式或上述第二种可能的实施方式或上述第三种可能的实施方式作为基础而提供的第四种可能的实施方式中,处理器402通过运行存储在存储器401的上述计算机程序时还实现以下步骤:
若在移动终端的拍照界面识别到拍照对象为二维码,则,检测上述二维码是否与支付相关;
若上述二维码与支付相关,则启动上述移动终端中的一支付类应用程序。
在上述的第四种可能的实施方式作为基础而提供的第五种可能的实现方式中,所述二维码包括指示支付类应用程序的应用程序信息;对应地,所述启动所述移动终端中的一支付类应用程序具体为:
启动与所述应用程序信息相对应的支付类应用程序。
在上述的第一种可能实现方式作为基础而提供的第六种可能的实现方式中,所述当接收到针对所述支付类应用程序的应用信息查询请求时,返回所述伪应用程序的应用信息以响应所述应用信息查询请求,包括:
在Andriod系统中,通过调用getApplicationInfo函数获取移动终端上已安装的应用程序的应用信息,当检测到针对所述支付类应用程序的getRunningAppProcess函数触发时,判定接收到针对上述支付类应用程序的应用信息查询请求,响应所述应用信息查询请求,返回与所述支付类应用程序关联的伪应用程序的应用信息而不返回所述支付类应用程序的应用信息。
在上述第二种可能的实现方式作为基础提供的第七种可能实现方式中,处理器402通过运行存储在存储器401的上述计算机程序时还实现以下步骤:
若检测到所述支付类应用程序不为待保护的应用程序,立即、或等待预设时间或等待预设事件触发时返回以下步骤:当支付类应用程序启动时,检测所述支付类应用程序是否 为待保护的应用程序。
进一步,如图4所示,上述移动终端还可包括:一个或多个输入设备403(图4中仅示出一个)和一个或多个输出设备404(图4中仅示出一个)。存储器401、处理器402、输入设备403和输出设备404通过总线405连接。
应当理解,在本申请实施例中,所称处理器402可以是中央处理单元(Central Processing Unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
输入设备403可以包括键盘、触控板、指纹采传感器(用于采集用户的指纹信息和指纹的方向信息)、麦克风等,输出设备404可以包括显示器、扬声器等。
存储器404可以包括只读存储器和随机存取存储器,并向处理器401提供指令和数据。存储器404的一部分或全部还可以包括非易失性随机存取存储器。例如,存储器404还可以存储设备类型的信息。
由上可见,本申请方案中当支付类应用程序启动时,将上述支付类应用程序与预先安装的伪应用程序关联,并在接收到针对上述支付类应用程序的应用信息查询请求时,返回上述伪应用程序的应用信息以响应上述应用信息查询请求。由于其它应用程序查询到的支付类应用程序的应用信息为伪应用程序的应用信息,而该伪应用程序的应用信息与该支付类应用程序的应用信息不相关,因此,即使其它应用程序获得root权限,所访问到的也并非是实际的支付类应用程序的应用信息,从而实现了对该支付类应用程序的信息防护,进而提高了移动支付的安全性。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将上述装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。实施例中的各功能单元、模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中,上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。另外,各功能单元、模块的具体名称也只是为了便于相互区分,并不用于限制本申请的保护范围。上述系统中单元、模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的 部分,可以参见其它实施例的相关描述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
在本申请所提供的实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的系统实施例仅仅是示意性的,例如,上述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通讯连接可以是通过一些接口,装置或单元的间接耦合或通讯连接,可以是电性,机械或其它的形式。
上述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
上述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,上述的计算机程序可存储于一计算机可读存储介质中,该计算机程序在被处理器执行时,可实现上述各个方法实施例的步骤。其中,上述计算机程序包括计算机程序代码,上述计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。上述计算机可读介质可以包括:能够携带上述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,上述计算机可读介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读介质不包括是电载波信号和电信信号。
以上上述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种支付类应用程序管理方法,其特征在于,包括:
    当支付类应用程序启动时,将所述支付类应用程序与预先安装的伪应用程序关联;
    当接收到针对所述支付类应用程序的应用信息查询请求时,返回所述伪应用程序的应用信息以响应所述应用信息查询请求,其中,所述伪应用程序的应用信息与所述支付类应用程序的应用信息不相关。
  2. 根据权利要求1所述的支付类应用程序管理方法,其特征在于,当支付类应用程序启动时,所述支付类应用程序管理方法还包括:
    检测所述支付类应用程序是否为待保护的应用程序;
    若检测到所述支付类应用程序为待保护的应用程序,则触发将所述支付类应用程序与预先安装的伪应用程序关联的步骤以及后续步骤。
  3. 根据权利要求2所述的支付类应用程序管理方法,其特征在于,所述检测所述支付类应用程序是否为待保护的应用程序,包括:
    调用预设的支付保护名单;
    若所述支付类应用程序的标识在所述支付保护名单中,则判定所述支付类应用程序为待保护的应用程序;
    若所述支付类应用程序的标识不在所述支付保护名单中,则判定所述支付类应用程序不为待保护的应用程序。
  4. 根据权利要求1至3任一项所述的支付类应用程序管理方法,其特征在于,所述支付类应用程序管理方法还包括:
    若在移动终端的拍照界面识别到拍照对象为二维码,则,检测所述二维码是否与支付相关;
    若所述二维码与支付相关,则启动所述移动终端中的一支付类应用程序。
  5. 根据权利要求4所述的支付类应用程序管理方法,其特征在于,所述二维码包括指示支付类应用程序的应用程序信息;对应地,所述启动所述移动终端中的一支付类应用程序具体为:
    启动与所述应用程序信息相对应的支付类应用程序。
  6. 根据权利要求1所述的支付类应用程序管理方法,其特征在于,所述当接收到针对所述支付类应用程序的应用信息查询请求时,返回所述伪应用程序的应用信息以响应所述应用信息查询请求,包括:
    在Andriod系统中,通过调用getApplicationInfo函数获取移动终端上已安装的应用 程序的应用信息,当检测到针对所述支付类应用程序的getRunningAppProcess函数触发时,判定接收到针对上述支付类应用程序的应用信息查询请求,响应所述应用信息查询请求,返回与所述支付类应用程序关联的伪应用程序的应用信息而不返回所述支付类应用程序的应用信息。
  7. 根据权利要求2所述的支付类应用程序管理方法,其特征在于,所述支付类应用程序管理方法还包括:
    若检测到所述支付类应用程序不为待保护的应用程序,立即、或等待预设时间或等待预设事件触发时返回以下步骤:当支付类应用程序启动时,检测所述支付类应用程序是否为待保护的应用程序。
  8. 一种支付类应用程序管理装置,其特征在于,包括:
    关联单元,用于当支付类应用程序启动时,将所述支付类应用程序与预先安装的伪应用程序关联;
    响应单元,用于当接收到针对所述支付类应用程序的应用信息查询请求时,返回所述伪应用程序的应用信息以响应所述应用信息查询请求,其中,所述伪应用程序的应用信息与所述支付类应用程序的应用信息不相关。
  9. 根据权利要求8所述的支付类应用程序管理装置,其特征在于,所述支付类应用程序管理装置还包括:
    第一检测单元,用于检测所述支付类应用程序是否为待保护的应用程序;
    触发单元,用于当所述第一检测单元检测到所述支付类应用程序为待保护的应用程序时,触发所述关联单元。
  10. 根据权利要求9所述的支付类应用程序管理装置,其特征在于,所述第一检测单元具体用于:调用预设的支付保护名单;当所述支付类应用程序的标识在所述支付保护名单中时,判定所述支付类应用程序为待保护的应用程序;当所述支付类应用程序的标识不在所述支付保护名单中时,判定所述支付类应用程序不为待保护的应用程序。
  11. 根据权利要求8至10任一项所述的支付类应用程序管理装置,其特征在于,所述支付类应用程序管理装置还包括:
    第二检测单元,用于当在移动终端的拍照界面识别到拍照对象为二维码时,检测所述二维码是否与支付相关;
    启动单元,用于当所述第二检测单元检测到所述二维码与支付相关时,启动所述移动终端中的一支付类应用程序。
  12. 根据权利要求11所述的支付类应用程序管理装置,其特征在于,所述二维码包括指示支付类应用程序的应用程序信息;
    对应地,所述启动单元具体用于:当所述第二检测单元检测到所述二维码与支付相关时,启动与所述应用程序信息相对应的支付类应用程序。
  13. 根据权利要求8所述的支付类应用程序管理装置,其特征在于,所述响应单元具体用于:
    在Andriod系统中,通过调用getApplicationInfo函数获取移动终端上已安装的应用程序的应用信息,当检测到针对所述支付类应用程序的getRunningAppProcess函数触发时,判定接收到针对上述支付类应用程序的应用信息查询请求,响应所述应用信息查询请求,返回与所述支付类应用程序关联的伪应用程序的应用信息而不返回所述支付类应用程序的应用信息。
  14. 一种移动终端,包括存储器,处理器及存储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现以下步骤:
    当支付类应用程序启动时,将所述支付类应用程序与预先安装的伪应用程序关联;
    当接收到针对所述支付类应用程序的应用信息查询请求时,返回所述伪应用程序的应用信息以响应所述应用信息查询请求,其中,所述伪应用程序的应用信息与所述支付类应用程序的应用信息不相关。
  15. 根据权利要求14所述的移动终端,其特征在于,当支付类应用程序启动时,所述处理器执行所述计算机程序时还包括实现以下步骤:
    检测所述支付类应用程序是否为待保护的应用程序;
    若检测到所述支付类应用程序为待保护的应用程序,则触发将所述支付类应用程序与预先安装的伪应用程序关联的步骤以及后续步骤。
  16. 根据权利要求15所述的移动终端,其特征在于,所述检测所述支付类应用程序是否为待保护的应用程序,包括:
    调用预设的支付保护名单;
    若所述支付类应用程序的标识在所述支付保护名单中,则判定所述支付类应用程序为待保护的应用程序;
    若所述支付类应用程序的标识不在所述支付保护名单中,则判定所述支付类应用程序不为待保护的应用程序。
  17. 根据权利要求14至16任一项所述的移动终端,其特征在于,所述处理器执行所述计算机程序时还包括实现以下步骤:
    若在移动终端的拍照界面识别到拍照对象为二维码,则,检测所述二维码是否与支付相关;
    若所述二维码与支付相关,则启动所述移动终端中的一支付类应用程序。
  18. 根据权利要求14所述的移动终端,其特征在于,所述当接收到针对所述支付类应用程序的应用信息查询请求时,返回所述伪应用程序的应用信息以响应所述应用信息查询请求,包括:
    在Andriod系统中,通过调用getApplicationInfo函数获取移动终端上已安装的应用程序的应用信息,当检测到针对所述支付类应用程序的getRunningAppProcess函数触发时,判定接收到针对上述支付类应用程序的应用信息查询请求,响应所述应用信息查询请求,返回与所述支付类应用程序关联的伪应用程序的应用信息而不返回所述支付类应用程序的应用信息。
  19. 一种计算机可读存储介质,所述计算机可读存储介质上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1至7任一项所述方法的步骤。
  20. 一种计算机程序产品,所述计算机程序产品包括计算机程序,其特征在于,所述计算机程序被一个或多个处理器执行时实现权利要求1至7任一项所述方法的步骤。
PCT/CN2018/091499 2017-06-27 2018-06-15 支付类应用程序管理方法、装置及移动终端 WO2019001291A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710501516.8 2017-06-27
CN201710501516.8A CN107220538A (zh) 2017-06-27 2017-06-27 支付类应用程序管理方法、装置及移动终端

Publications (1)

Publication Number Publication Date
WO2019001291A1 true WO2019001291A1 (zh) 2019-01-03

Family

ID=59950979

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/091499 WO2019001291A1 (zh) 2017-06-27 2018-06-15 支付类应用程序管理方法、装置及移动终端

Country Status (2)

Country Link
CN (1) CN107220538A (zh)
WO (1) WO2019001291A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107220538A (zh) * 2017-06-27 2017-09-29 广东欧珀移动通信有限公司 支付类应用程序管理方法、装置及移动终端
CN107292614A (zh) * 2017-06-28 2017-10-24 广东欧珀移动通信有限公司 支付类应用程序管理方法、装置及移动终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103559437A (zh) * 2013-11-12 2014-02-05 中国科学院信息工程研究所 用于Android操作系统的访问控制方法及系统
CN105373734A (zh) * 2014-09-01 2016-03-02 中兴通讯股份有限公司 应用数据的保护方法及装置
CN105631326A (zh) * 2014-11-05 2016-06-01 中兴通讯股份有限公司 敏感信息安全保护方法和装置
CN107220538A (zh) * 2017-06-27 2017-09-29 广东欧珀移动通信有限公司 支付类应用程序管理方法、装置及移动终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008306610A (ja) * 2007-06-11 2008-12-18 Hitachi Ltd 不正侵入・不正ソフトウェア調査システム、および通信振分装置
CN103188307A (zh) * 2011-12-30 2013-07-03 旭智科技(深圳)有限公司 新型云应用方法及系统
WO2015136842A1 (ja) * 2014-03-13 2015-09-17 日本電気株式会社 ネットワーク管理装置、ネットワークシステム、ネットワーク管理方法および記録媒体
CN103870159B (zh) * 2014-03-25 2017-08-29 联想(北京)有限公司 一种应用对象的处理方法及电子设备
CN105592452A (zh) * 2014-10-24 2016-05-18 宇龙计算机通信科技(深圳)有限公司 防止私密数据被恶意读取的方法及其装置
CN104683336B (zh) * 2015-02-12 2018-11-13 中国科学院信息工程研究所 一种基于安全域的安卓隐私数据保护方法及系统
CN106156646B (zh) * 2015-04-03 2020-09-22 北京搜狗科技发展有限公司 一种信息调用方法及电子设备
CN105095788B (zh) * 2015-06-30 2018-06-29 北京奇虎科技有限公司 隐私数据保护的方法、装置及系统
CN105653979A (zh) * 2015-12-29 2016-06-08 银江股份有限公司 一种基于代码注入的隐私信息保护方法
CN105956486B (zh) * 2016-04-29 2019-03-08 北京小米移动软件有限公司 远程控制方法及装置
CN106503570B (zh) * 2016-11-17 2020-01-14 深圳Tcl数字技术有限公司 保护Root权限的方法及装置
CN106778096A (zh) * 2016-12-28 2017-05-31 努比亚技术有限公司 一种应用程序的伪装方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103559437A (zh) * 2013-11-12 2014-02-05 中国科学院信息工程研究所 用于Android操作系统的访问控制方法及系统
CN105373734A (zh) * 2014-09-01 2016-03-02 中兴通讯股份有限公司 应用数据的保护方法及装置
CN105631326A (zh) * 2014-11-05 2016-06-01 中兴通讯股份有限公司 敏感信息安全保护方法和装置
CN107220538A (zh) * 2017-06-27 2017-09-29 广东欧珀移动通信有限公司 支付类应用程序管理方法、装置及移动终端

Also Published As

Publication number Publication date
CN107220538A (zh) 2017-09-29

Similar Documents

Publication Publication Date Title
TWI709058B (zh) 基於區塊鏈的智能合約調用方法及裝置、電子設備
WO2020119264A1 (zh) 基于区块链的录屏取证方法、系统和电子设备
WO2022068761A1 (zh) 数据处理方法、装置、电子设备及存储介质
US9607147B2 (en) Method and device for detecting software-tampering
WO2019047745A1 (zh) 一种数据共享方法、终端设备和存储介质
TW201640393A (zh) 顯示人機界面的方法、裝置及系統
WO2017008676A1 (zh) 应用权限配置方法、装置及电子设备
WO2019001388A1 (zh) 支付类应用程序管理方法、装置及移动终端
WO2018233548A1 (zh) 支付类应用程序管理方法、装置及移动终端
US20160314292A1 (en) Security verification method and apparatus
WO2015109668A1 (zh) 应用程序管理方法、装置、终端及计算机存储介质
US10447924B2 (en) Camera usage notification
WO2019214438A1 (zh) 一种射频卡功能调用方法及装置
US11895105B2 (en) Authenticated interface element interactions
WO2023174393A1 (zh) 一种安全评估方法及装置、电子设备和可读存储介质
WO2020108152A1 (zh) 身份数据的防误用方法及装置、电子设备
WO2018233549A1 (zh) 支付类应用程序管理方法、装置及移动终端
WO2019001291A1 (zh) 支付类应用程序管理方法、装置及移动终端
WO2015058584A1 (zh) 基于悬浮操作板的应用间通讯方法和装置
WO2021164179A1 (zh) 一种数据监控方法及装置
US20210397751A1 (en) Software initiated camera and microphone indicator
CN108509228B (zh) 加载页面的方法、终端设备及计算机可读存储介质
WO2019071927A1 (zh) 授权信息获取方法、装置、电子设备及可读存储介质
CN110874729B (zh) 电子红包识别策略的切换方法、切换装置及移动终端
CN107248078A (zh) 移动支付防护方法、移动终端及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18823074

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18823074

Country of ref document: EP

Kind code of ref document: A1