WO2020233044A1 - 一种插件校验方法、设备、服务器及计算机可读存储介质 - Google Patents

一种插件校验方法、设备、服务器及计算机可读存储介质 Download PDF

Info

Publication number
WO2020233044A1
WO2020233044A1 PCT/CN2019/120601 CN2019120601W WO2020233044A1 WO 2020233044 A1 WO2020233044 A1 WO 2020233044A1 CN 2019120601 W CN2019120601 W CN 2019120601W WO 2020233044 A1 WO2020233044 A1 WO 2020233044A1
Authority
WO
WIPO (PCT)
Prior art keywords
plug
information
installation package
verification
signature
Prior art date
Application number
PCT/CN2019/120601
Other languages
English (en)
French (fr)
Inventor
陈少昀
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2020233044A1 publication Critical patent/WO2020233044A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs

Definitions

  • This application relates to the field of data processing technology, and in particular to a plug-in verification method, device, server, and computer-readable storage medium.
  • plug-in is a program written in accordance with a certain standard application program interface. Through the interaction with the application program, it replaces the application program to increase some specific functions required. Due to the rapid iteration and hot fix of Internet application versions, applications are required to support plug-inization, that is, to be able to load independent plug-in installation packages.
  • the plug-in installation package may be maliciously tampered with or replaced, if the application loads the wrong plug-in installation package, the application may not run, user information may be leaked, and the server may even be attacked. Therefore, how to improve the security of application programs more effectively has become the focus of research.
  • the embodiments of the present application provide a plug-in verification method, device, server, and computer-readable storage medium, which can implement security verification of application plug-ins and improve the security of application plug-ins.
  • an embodiment of the present application provides a plug-in verification method, which includes:
  • the first plug-in information is determined according to the plug-in installation package, and the first plug-in information is verified. If the plug-in information is successfully verified, it is determined that the plug-in verification is successful;
  • the first plug-in information and the second plug-in information are determined according to the plug-in installation package, and the first plug-in information and the second plug-in information are compared with each other.
  • the plug-in information is verified, and if the verification of the first plug-in information and the second plug-in information is successful, it is determined that the verification of the plug-in is successful;
  • the plug-in installation package carried in the plug-in installation request is started to install the plug-in.
  • an embodiment of the present application provides a plug-in verification device, which includes a unit for executing the plug-in verification method of the first aspect.
  • embodiments of the present application provide a server, including a processor, an input device, an output device, and a memory.
  • the processor, input device, output device, and memory are connected to each other, wherein the memory is used for storage and support.
  • the plug-in verification device executes a computer program of the foregoing method, the computer program includes program instructions, and the processor is configured to invoke the program instructions to execute the method of the foregoing first aspect.
  • an embodiment of the present application provides a computer-readable storage medium that stores a computer program.
  • the computer program includes program instructions that, when executed by a processor, cause all The processor executes the method of the first aspect described above.
  • the plug-in installation package by verifying the first plug-in information and/or the second plug-in information determined according to the plug-in installation package, if the verification is successful, the plug-in installation package can be started to install the plug-in, which improves the security and application of the plug-in Security of the program.
  • FIG. 1 is a schematic flowchart of a plug-in verification method provided by an embodiment of the present application
  • FIG. 2 is a schematic flowchart of another plug-in verification method provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of another plug-in verification method provided by an embodiment of the present application.
  • FIG. 4 is a schematic block diagram of a plug-in verification device provided by an embodiment of the present application.
  • Fig. 5 is a schematic block diagram of a server provided by an embodiment of the present application.
  • the plug-in verification method provided by the embodiments of the application can be executed by a plug-in verification device, wherein the plug-in verification device can be set on a server, and the server can include terminal devices such as mobile phones, computers, tablets, smart watches, etc. .
  • the plug-in verification device can establish a communication connection with the smart terminal for two-way communication.
  • the plug-in verification device may be installed on the smart terminal.
  • the plug-in verification device may be spatially independent from the smart terminal.
  • the plug-in verification device may be a component of the terminal, that is, the terminal includes a plug-in verification device.
  • the smart terminal may include terminal devices such as mobile phones, computers, tablets, and smart watches.
  • the plug-in verification device may obtain the plug-in installation request sent by the target application, and the plug-in installation request carries the plug-in installation package.
  • the smart terminal may include at least one application program, where each application program is installed through a plug-in installation package, so each application program is the host of its respective plug-in installation package.
  • the plug-in verification device when the plug-in verification device obtains the plug-in installation request sent by the target application, it can detect whether the current application environment of the target application establishes a network connection.
  • the first plug-in information can be determined according to the plug-in installation package carried in the plug-in installation request, and the first plug-in information can be verified. If the information verification is successful, it can be determined that the plug-in verification is successful. If it is detected that the current application environment of the target application has established a network connection, the first plug-in information and the second plug-in information can be determined according to the plug-in installation package carried in the plug-in installation request, and the first plug-in information and the second plug-in information The information is verified.
  • the plug-in verification method of the embodiment of the present application will be schematically described below with reference to the accompanying drawings.
  • FIG. 1 is a schematic flowchart of a plug-in verification method provided by an embodiment of the present application. The method may be executed by a plug-in verification device, and the specific explanation of the plug-in verification device is as described above. Specifically, the method in the embodiment of the present application includes the following steps.
  • S101 Obtain a plug-in installation request sent by a target application, where the plug-in installation request carries a plug-in installation package.
  • the plug-in verification device may obtain the plug-in installation request sent by the target application, and the plug-in installation request carries the plug-in installation package.
  • the plug-in installation package includes, but is not limited to, an Android installation package (Android Package, apk).
  • S102 Detect whether a network connection is established in the application environment where the target application is currently located.
  • the plug-in verification device when the plug-in verification device obtains the plug-in installation request sent by the target application, it can detect whether the application environment in which the target application is currently located has established a network connection.
  • the network connection may include, but is not limited to, a mobile communication network connection such as 4G or 5G.
  • the plug-in verification device may determine the first plug-in information according to the plug-in installation package, and check the first plug-in The information is verified, and if the verification of the first plug-in information is successful, it can be determined that the verification of the plug-in is successful.
  • the first plug-in information includes a plug-in package name and a plug-in signature
  • the plug-in verification device may perform a check on the plug-in carried in the plug-in installation request.
  • the installation package is decompressed to obtain the target file of the plug-in installation package, and the plug-in package name and the plug-in signature of the plug-in installation package are determined from the target file.
  • the plug-in package name may include any one or more combinations of letters, numbers, texts, etc., which are not specifically limited in the embodiments of the present application.
  • the plug-in verification device when the plug-in verification device verifies the first plug-in information, it can detect whether the plug-in package name carried in the plug-in installation package is consistent with the plug-in package name registered in the target application. If it is detected that the plug-in package name carried in the plug-in installation package is consistent with the plug-in package name registered in the target application, the plug-in package name can be determined to be safe, and the plug-in signature is verified; if If the verification of the plug-in signature is successful, it can be determined that the verification of the first plug-in information is successful.
  • the plug-in verification device can detect whether the plug-in package name carried in the plug-in apk is consistent with the plug-in package name registered in the target application; if detected If the plug-in package name carried in the plug-in apk is consistent with the plug-in package name registered in the target application, it can be determined that the plug-in package name is safe, and the plug-in signature is verified; if the plug-in is signed If the verification is successful, it can be determined that the verification of the first plug-in information is successful.
  • the plug-in verification device when the plug-in verification device verifies the plug-in signature, it can obtain the historical plug-in signature of the last installed plug-in installation package recorded in the history record, and detect the plug-in installation package carried in the plug-in installation package. Whether the plug-in signature is consistent with the history plug-in signature of the last installed plug-in installation package recorded in the history record. If it is detected that the plug-in signature carried in the plug-in installation package is consistent with the historical plug-in signature of the last installed plug-in installation package recorded in the history record, it can be determined that the plug-in signature is safe and the The verification of the first plug-in information is successful. If it is detected that the plug-in signature carried in the plug-in installation package is inconsistent with the historical plug-in signature of the last installed plug-in installation package recorded in the history record, it may be determined to check the first plug-in information The test failed.
  • S104 If it is detected that the application environment where the target application is currently located has established a network connection, determine the first plug-in information and the second plug-in information according to the plug-in installation package, and compare the first plug-in information and the The second plug-in information is verified, and if the verification of the first plug-in information and the second plug-in information is successful, it is determined that the verification of the plug-in is successful.
  • the plug-in verification device may determine the first plug-in information and the second plug-in information according to the plug-in installation package, and compare The first plug-in information and the second plug-in information are verified, and if the verification of the first plug-in information and the second plug-in information is successful, it can be determined that the verification of the plug-in is successful.
  • the first plug-in information includes a plug-in package name and a plug-in signature
  • the second plug-in information includes a plug-in update time and a digital signature value.
  • the plug-in verification device may decompress the plug-in installation package carried in the plug-in installation request to obtain the target file of the plug-in installation package, and determine the plug-in package name and the plug-in package name of the plug-in installation package from the target file.
  • Plug-in signature and, determining the latest plug-in update time and digital signature of the plug-in installation package from the target file.
  • the target file may include but is not limited to the META-INF/MANIFEST.MF file in the plug-in installation package, wherein the META-INF/MANIFEST.MF file is used to store the configuration information of the plug-in (Such as attribute information, class information, plug-in information, etc.).
  • the digital signature value is obtained by encrypting the plug-in installation package through a message digest algorithm, and when the plug-in installation package is encrypted to obtain the digital signature, the digital signature is stored in the server In history.
  • the plug-in verification device verifies the first plug-in information and the second plug-in information
  • the first plug-in information and the second plug-in information may be verified separately. If it is determined that the verification of the first plug-in information is successful and the verification of the second plug-in information is successful, it may be determined that the verification of the plug-in is successful. If it is determined that the verification of the first plug-in information or the second plug-in information fails, it may be determined that the verification of the plug-in fails.
  • the plug-in verification device when the plug-in verification device verifies the first plug-in information and the second plug-in information, it may first verify the first plug-in information, if it is determined that the first plug-in information is If the verification fails, it can be determined that the verification of the plug-in fails. If it is determined that the verification of the first plug-in information is successful, the second plug-in information is further verified, and if it is determined that the verification of the second plug-in information is successful, it can be determined that the verification of the plug-in is successful.
  • the plug-in verification device when the plug-in verification device verifies the first plug-in information and the second plug-in information, it may first verify the second plug-in information, and if it is determined that the second plug-in information is verified If the verification fails, it can be determined that the verification of the plug-in fails. If it is determined that the verification of the second plug-in information is successful, the first plug-in information is further verified, and if it is determined that the verification of the first plug-in information is successful, it may be determined that the verification of the plug-in is successful.
  • the specific implementation is as described above and will not be repeated here.
  • the plug-in verification device determines that the verification of the plug-in is successful, it can start the plug-in installation package carried in the plug-in installation request to install the plug-in.
  • the plug-in installation package by verifying the first plug-in information and/or the second plug-in information determined according to the plug-in installation package, if the verification is successful, the plug-in installation package can be started to install the plug-in, which improves the security and application of the plug-in Security of the program.
  • FIG. 2 is a schematic flowchart of another plug-in verification method provided by an embodiment of the present application.
  • the method may be executed by a plug-in verification device.
  • the specific explanation of the plug-in verification device is as described above.
  • the difference between the embodiment of this application and the embodiment described in FIG. 1 is that the embodiment of this application schematically illustrates the specific implementation process of the plug-in verification method when the application environment where the target application is located does not establish a communication connection. .
  • the method in the embodiment of the present application includes the following steps.
  • S201 Obtain a plug-in installation request sent by the target application, where the plug-in installation request carries a plug-in installation package.
  • the plug-in verification device can obtain the plug-in installation request sent by the target application, and the plug-in installation request carries the plug-in installation package.
  • the specific implementation is as described above, and will not be repeated here.
  • the plug-in installation package carried in the plug-in installation request can be decompressed to obtain the plug-in installation The target file of the package.
  • S203 Determine the first plug-in information of the plug-in installation package from the target file, where the first plug-in information includes the plug-in package name and the plug-in signature.
  • the plug-in verification device may determine the first plug-in information of the plug-in installation package from the target file, where the first plug-in information includes the plug-in package name and the plug-in signature.
  • the plug-in verification device may read data information from the target file according to a preset algorithm, and obtain the plug-in package name and plug-in signature from the data information.
  • the preset algorithm may be any algorithm for reading data, which is not specifically limited in the embodiment of the present application.
  • the plug-in verification device can detect whether the plug-in package name carried in the plug-in installation package is consistent with the plug-in package name registered in the target application.
  • the plug-in verification device detects that the plug-in package name carried in the plug-in installation package is consistent with the plug-in package name registered in the target application, it can determine that the plug-in package name is safe and correct The plug-in signature is verified.
  • the plug-in verification device when the plug-in verification device verifies the plug-in signature, it can obtain the historical plug-in signature of the last installed plug-in installation package recorded in the history record, and detect the plug-in installation package carried in the plug-in installation package. Whether the plug-in signature is consistent with the history plug-in signature of the last installed plug-in installation package recorded in the history record. If it is detected that the plug-in signature carried in the plug-in installation package is consistent with the historical plug-in signature of the last installed plug-in installation package recorded in the history record, it can be determined that the plug-in signature verification is successful.
  • the plug-in verification device if the plug-in verification device successfully verifies the plug-in signature, it can determine that the verification of the first plug-in information is successful.
  • S207 Start the plug-in installation package carried in the plug-in installation request, and install the plug-in.
  • the plug-in verification device may start the plug-in installation package carried in the plug-in installation request to install the plug-in.
  • the plug-in installation package by verifying the first plug-in information and/or the second plug-in information determined according to the plug-in installation package, if the verification is successful, the plug-in installation package can be started to install the plug-in, which improves the security and application of the plug-in Security of the program.
  • FIG. 3 is a schematic flowchart of another plug-in verification method provided by an embodiment of the present application.
  • the method may be executed by a plug-in verification device, and the specific explanation of the plug-in verification device is as described above.
  • the difference between the embodiment of this application and the embodiment described in FIG. 1 is that the embodiment of this application schematically illustrates the specific implementation process of the plug-in verification method when the communication connection is established in the application environment of the target application. .
  • the method in the embodiment of the present application includes the following steps.
  • S301 Obtain a plug-in installation request sent by the target application, where the plug-in installation request carries a plug-in installation package.
  • the plug-in verification device can obtain the plug-in installation request sent by the target application, and the plug-in installation request carries the plug-in installation package.
  • the specific implementation is as described above, and will not be repeated here.
  • the plug-in verification device detects that the application environment where the target application is currently located has established a network connection, it can decompress the plug-in installation package carried in the plug-in installation request to obtain the plug-in The target file of the installation package.
  • S303 Determine the first plug-in information and second plug-in information of the plug-in installation package from the target file, the first plug-in information includes the plug-in package name and the plug-in signature, and the second plug-in information includes the plug-in update time and digital signature.
  • the plug-in verification device may determine the first plug-in information and the second plug-in information of the plug-in installation package from the target file.
  • the first plug-in information includes the plug-in package name and the plug-in signature.
  • the second plug-in information includes plug-in update time and digital signature.
  • the plug-in verification device may read data information from the target file according to a preset algorithm, and obtain the plug-in package name and plug-in signature from the data information, and the plug-in update time And digital signature.
  • S304 Detect whether the plug-in signature carried in the plug-in installation package is consistent with the historical plug-in signature of the last installed plug-in installation package recorded in the history record.
  • the plug-in verification device may detect whether the plug-in signature carried in the plug-in installation package is consistent with the historical plug-in signature of the plug-in installation package installed last time recorded in the history record.
  • the plug-in verification device may It is determined that the verification of the first plug-in information is successful.
  • the plug-in verification device may verify the plug-in update time and the digital signature value of the plug-in installation package after successfully verifying the first plug-in information.
  • the plug-in verification device when the plug-in verification device verifies the plug-in update time and the digital signature value of the plug-in installation package, it may determine the latest plug-in update time and history of the plug-in installation package. The plug-in update time of the plug-in installation package stored in the record is compared. If the most recent plug-in update time of the plug-in installation package is inconsistent with the plug-in update time of the plug-in installation package stored in the history record, it can be determined that the verification of the plug-in update time has failed, and you can determine The verification of the second plug-in information failed.
  • the plug-in update time of the plug-in installation package is consistent with the plug-in update time of the plug-in installation package stored in the history record, it can be determined that the verification of the plug-in update time is successful, and the plug-in The digital signature of the installation package is verified. If it is determined that the verification of the digital signature is successful, it may be determined that the verification of the second plug-in information is successful.
  • the digital signature includes an MD5 value
  • the plug-in verification device may store the MD5 value and history of the plug-in installation package when verifying the digital signature of the plug-in installation package
  • the digital signature of the plug-in installation package is compared. If the comparison result is that the MD5 value of the plug-in installation package is the same as the digital signature of the plug-in installation package stored in the history record, it can be determined that the verification of the digital signature is successful. If the comparison result is that the MD5 value of the plug-in installation package is different from the digital signature of the plug-in installation package stored in the history record, it can be determined that the verification of the digital signature has failed.
  • the plug-in installation package is an Android plug-in apk
  • the plug-in verification device verifies the second plug-in information, it can decompress the plug-in apk carried in the plug-in installation request to obtain the The target file in the plug-in apk.
  • the data information in the target file can be read according to a preset algorithm, and the latest plug-in update time of the plug-in apk can be obtained from the data information in the target file. Compare the latest plug-in update time of the plug-in apk obtained from the target file with the plug-in update time of the plug-in apk stored in the history record.
  • the plug-in verification device may verify the MD5 value of the plug-in apk after successfully verifying the plug-in update time. If it is determined that the verification of the MD5 value is successful, it may be determined that the verification of the second plug-in information is successful.
  • the plug-in verification device determines that the plug-in update time and digital signature verification is successful, it can determine that the second plug-in information is successfully verified, and start the plug-in installation request carried in the Plug-in installation package to install the plug-in.
  • the first plug-in information and/or the second plug-in information determined according to the plug-in installation package are verified, and if the verification is successful, the plug-in installation package is started to install the plug-in to ensure the security of the plug-in and improve the application. Security of the program.
  • the embodiment of the present application also provides a plug-in verification device, which is used to execute the unit of any one of the foregoing methods.
  • FIG. 4 is a schematic block diagram of a plug-in verification device provided by an embodiment of the present application.
  • the plug-in verification device of this embodiment includes: an acquisition unit 401, a detection unit 402, a first verification unit 403, a second verification unit 404, and an installation unit 405.
  • the obtaining unit 401 is configured to obtain a plug-in installation request sent by a target application, where the plug-in installation request carries a plug-in installation package;
  • the detecting unit 402 is configured to detect whether the application environment where the target application is currently located has established a network connection
  • the first verification unit 403 is configured to determine first plug-in information according to the plug-in installation package if it is detected that the application environment in which the target application is currently located has not established a network connection, and perform processing on the first plug-in information Verification, if the verification of the first plug-in information is successful, it is determined that the verification of the plug-in is successful;
  • the second verification unit 404 is configured to determine the first plug-in information and the second plug-in information according to the plug-in installation package if it is detected that the application environment in which the target application is currently located has established a network connection, and check the The first plug-in information and the second plug-in information are verified, and if the verification of the first plug-in information and the second plug-in information is successful, it is determined that the verification of the plug-in is successful;
  • the installation unit 405 is configured to, if it is determined that the verification of the plug-in is successful, start the plug-in installation package carried in the plug-in installation request to install the plug-in.
  • the first plug-in information includes a plug-in package name and a plug-in signature; when the first verification unit 403 determines the first plug-in information according to the plug-in installation package, it is specifically configured to:
  • the first verification unit 403 verifies the first plug-in information, it is specifically configured to:
  • plug-in package name carried in the plug-in installation package is consistent with the plug-in package name registered in the target application, determining that the plug-in package name is safe, and verifying the plug-in signature;
  • the first verification unit 403 verifies the plug-in signature, it is specifically configured to:
  • plug-in signature carried in the plug-in installation package is consistent with the historical plug-in signature of the last installed plug-in installation package recorded in the history record, it is determined that the plug-in signature is safe and the The verification of the first plug-in information is successful.
  • the first plug-in information includes a plug-in package name and a plug-in signature
  • the second plug-in information includes a plug-in update time and a digital signature value
  • the second verification unit 404 determines the first plug-in information according to the plug-in installation package And the second plug-in information, specifically used for:
  • the latest plug-in update time and digital signature of the plug-in installation package are determined from the target file.
  • the second verification unit 404 verifies the first plug-in information and the second plug-in information, it is specifically configured to:
  • the second verification unit 404 verifies the first plug-in information and the second plug-in information, it is specifically configured to:
  • the second verification unit 404 verifies the plug-in update time and the digital signature value included in the second plug-in information of the plug-in installation package, it is specifically used for:
  • the second verification unit 404 verifies the first plug-in information and the second plug-in information, it is specifically configured to:
  • the second verification unit 404 verifies the first plug-in information and the second plug-in information, it is specifically configured to:
  • the plug-in package name and the plug-in signature plug-in included in the first plug-in information of the plug-in installation package are verified.
  • the second verification unit 404 verifies the plug-in package name and the plug-in signature plug-in included in the first plug-in information of the plug-in installation package, it is specifically used for:
  • the digital signature includes an MD5 value; when the second verification unit 404 verifies the digital signature of the plug-in installation package, it is specifically used for:
  • the comparison result is that the MD5 value of the plug-in installation package is the same as the digital signature of the plug-in installation package stored in the history record, it is determined that the verification of the digital signature is successful.
  • the plug-in verification device can verify the first plug-in information and/or the second plug-in information determined according to the plug-in installation package, and if the verification is successful, the plug-in installation package is started to install the plug-in to ensure the Security, improve the security of the application.
  • FIG. 5 is a schematic block diagram of a server provided in an embodiment of the present application.
  • the server in this embodiment as shown in the figure may include: one or more processors 501; one or more input devices 502, one or more output devices 503, and a memory 504.
  • the aforementioned processor 501, input device 502, output device 503, and memory 504 are connected via a bus 505.
  • the memory 504 is configured to store a computer program including program instructions
  • the processor 501 is configured to execute the program instructions stored in the memory 504.
  • the processor 501 is configured to call the program instructions to execute:
  • the first plug-in information is determined according to the plug-in installation package, and the first plug-in information is verified. If the plug-in information is successfully verified, it is determined that the plug-in verification is successful;
  • the first plug-in information and the second plug-in information are determined according to the plug-in installation package, and the first plug-in information and the second plug-in information are compared with each other.
  • the plug-in information is verified, and if the verification of the first plug-in information and the second plug-in information is successful, it is determined that the verification of the plug-in is successful;
  • the plug-in installation package carried in the plug-in installation request is started to install the plug-in.
  • the first plug-in information includes a plug-in package name and a plug-in signature; when the processor 501 determines the first plug-in information according to the plug-in installation package, it is specifically configured to:
  • the processor 501 checks the first plug-in information, it is specifically configured to:
  • plug-in package name carried in the plug-in installation package is consistent with the plug-in package name registered in the target application, determining that the plug-in package name is safe, and verifying the plug-in signature;
  • processor 501 verifies the plug-in signature, it is specifically configured to:
  • plug-in signature carried in the plug-in installation package is consistent with the historical plug-in signature of the last installed plug-in installation package recorded in the history record, it is determined that the plug-in signature is safe and the The verification of the first plug-in information is successful.
  • the first plug-in information includes a plug-in package name and a plug-in signature
  • the second plug-in information includes a plug-in update time and a digital signature value
  • the processor 501 determines the first plug-in information and the second plug-in information according to the plug-in installation package.
  • plug-in information it is specifically used for:
  • the latest plug-in update time and digital signature of the plug-in installation package are determined from the target file.
  • the processor 501 checks the first plug-in information and the second plug-in information, it is specifically configured to:
  • the processor 501 checks the first plug-in information and the second plug-in information, it is specifically configured to:
  • the processor 501 verifies the plug-in update time and the digital signature value included in the second plug-in information of the plug-in installation package, it is specifically configured to:
  • the processor 501 checks the first plug-in information and the second plug-in information, it is specifically configured to:
  • the processor 501 checks the first plug-in information and the second plug-in information, it is specifically configured to:
  • the plug-in package name and the plug-in signature plug-in included in the first plug-in information of the plug-in installation package are verified.
  • the processor 501 verifies the plug-in package name and the plug-in signature plug-in included in the first plug-in information of the plug-in installation package, it is specifically configured to:
  • the digital signature includes an MD5 value; when the processor 501 verifies the digital signature of the plug-in installation package, it is specifically used to:
  • the comparison result is that the MD5 value of the plug-in installation package is the same as the digital signature of the plug-in installation package stored in the history record, it is determined that the verification of the digital signature is successful.
  • the server may verify the first plug-in information and/or the second plug-in information determined according to the plug-in installation package, and if the verification is successful, start the plug-in installation package to install the plug-in to ensure the security of the plug-in. Improve application security.
  • the embodiment of the present application also provides a computer-readable storage medium, the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the computer program described in the embodiment corresponding to FIG. 1 or FIG.
  • the plug-in verification method can also implement the plug-in verification device of the embodiment corresponding to FIG. 3 of the present application, and will not be repeated here.
  • the computer-readable storage medium may also be a non-volatile computer-readable storage medium, which is not specifically limited in the embodiment of the present invention.

Abstract

本申请实施例公开了一种插件校验方法、设备、服务器及计算机可读存储介质,该方法包括:获取目标应用程序发送的携带插件安装包的插件安装请求;如果检测到目标应用程序当前所处的应用环境没有建立网络连接,则根据插件安装包确定第一插件信息,如果对第一插件信息校验成功,则确定对所述插件校验成功;如果检测到目标应用程序当前所处的应用环境建立了网络连接,则根据插件安装包确定第一插件信息和第二插件信息,如果对第一插件信息和第二插件信息校验成功,则确定对插件校验成功;如果确定对插件校验成功,则启动插件安装包安装所述插件。通过对插件进行校验,提高了插件的安全性,从而提高了应用程序的安全性。

Description

一种插件校验方法、设备、服务器及计算机可读存储介质
本申请要求于2019年05月21日提交中国专利局、申请号为201910426586.0、申请名称为“一种应用程序的插件校验方法、设备、服务器及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及数据处理技术领域,尤其涉及一种插件校验方法、设备、服务器及计算机可读存储介质。
背景技术
随着互联网的发展,各种互联网应用层出不穷。随着用户的需求增加,应用经常需要提供符合用户需求的新的功能。在应用的研发过程中,可以通过插件技术扩展应用程序的功能。插件是遵循一定规范的应用程序接口编写出来的程序,通过和应用程序的互动,来替代应用程序增加所需要的一些特定的功能。由于互联网应用版本迅速迭代和热修复的需求,要求应用程序支持插件化,即能够加载独立的插件安装包。
然而由于插件安装包可能被恶意篡改或者替换,如果应用程序加载了错误的插件安装包,可能会导致应用程序无法运行,用户信息泄露,甚至服务器受攻击。因此如何更有效地提高应用程序的安全性成为研究的重点。
发明内容
本申请实施例提供了一种插件校验方法、设备、服务器及计算机可读存储介质,可实现对应用程序插件的安全性校验,提高了应用程序插件的安全性。
第一方面,本申请实施例提供了一种插件校验方法,该方法包括:
获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包;
检测所述目标应用程序当前所处的应用环境是否建立了网络连接;
如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功;
如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功;
如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
第二方面,本申请实施例提供了一种插件校验设备,该插件校验设备包括用于执行上述第一方面的插件校验方法的单元。
第三方面,本申请实施例提供了一种服务器,包括处理器、输入设备、输出设备和存储器,所述处理器、输入设备、输出设备和存储器相互连接,其中,所述存储器用于存储支持插件校验设备执行上述方法的计算机程序,所述计算机程序包括程序指令,所述处理器被配置用于调用所述程序指令,执行上述第一方面的方法。
第四方面,本申请实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第一方面的方法。
本申请实施例,通过对根据插件安装包确定的第一插件信息和/或第二插件信息进行校验,如果校验成功,则可以启动插件安装包安装插件,提高了插件的安全性以及应用程序的安全性。
附图说明
图1是本申请实施例提供的一种插件校验方法的示意流程图;
图2是本申请实施例提供的另一种插件校验方法的示意流程图;
图3是本申请实施例提供的又一种插件校验方法的示意流程图;
图4是本申请实施例提供的一种插件校验设备的示意框图;
图5是本申请实施例提供的一种服务器的示意框图。
具体实施方式
本申请实施例提供的插件校验方法可以由一种插件校验设备执行,其中,所述插件校验设备可以设置在服务器上,所述服务器可以包括手机、电脑、平板、智能手表等终端设备。在一个实施例中,所述插件校验设备可以与智能终端建立通信连接,以进行双向通信。在某些实施例中,所述插件校验设备可以安装在所述智能终端上,在某些实施例中,所述插件校验设备可以在空间上独立于所述智能终端,在某些实施例中,所述插件校验设备可以是所述终端的部件,即所述终端包括插件校验设备。在某些实施例中,所述智能终端可以包括:手机、电脑、平板、智能手表等终端设备。
本申请实施例中,插件校验设备可以获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包。在某些实施例中,智能终端中可以包括至少一个应用程序,其中,每一个应用程序均是通过插件安装包安装得到,因此每个应用程序均是各自插件安装包的宿主。在一个实施例中,当插件校验设备获取到目标应用程序发送的插件安装请求时,可以检测目标应用程序当前所处的应用环境是否建立网络连接。如果检测到目标应用程序当前所处的应用环境没有建立网络连接,则可以根据插件安装请求中携带的插件安装包确定第一插件信息,并对第一插件信息进行校验,如果对第一插件信息校验成功,则可以确定对插件校验成功。如果检测到目标应用程序当前所处的应用环境建立了网络连接,则可以根据插件安装请求中携带的插件安装包确定第一插件信息和第二插件信息,并对第一插件信息和第 二插件信息进行校验,如果对第一插件信息和第二插件信息校验成功,则可以确定对插件校验成功,并响应插件安装请求,启动插件安装请求携带的所述插件安装包,以安装所述插件。下面结合附图对本申请实施例的插件校验方法进行示意性说明。
请参见图1,图1是本申请实施例提供的一种插件校验方法的示意流程图,该方法可以由插件校验设备执行,所述插件校验设备的具体解释如前所述。具体地,本申请实施例的所述方法包括如下步骤。
S101:获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包。
本申请实施例中,插件校验设备可以获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包。在某些实施例中,所述插件安装包包括但不限于安卓安装包(AndroidPackage,apk)。
S102:检测所述目标应用程序当前所处的应用环境是否建立了网络连接。
本申请实施例中,插件校验设备在获取到目标应用程序发送的插件安装请求时,可以检测所述目标应用程序当前所处的应用环境是否建立了网络连接。在某些实施例中,所述网络连接可以包括但不限于诸如4G或5G等移动通信网络连接。
S103:如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功。
本申请实施例中,插件校验设备如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则可以根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则可以确定对所述插件校验成功。
在一个实施例中,所述第一插件信息包括插件包名和插件签名,所述插件校验设备在根据所述插件安装包确定第一插件信息时,可以对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件,并从所述目标文件中确地出所述插件安装包的插件包名和插件签名。在某些实施例中,所述插件包名可以包括字母、数字、文字等任意一种或多种组合得到的名称,本申请实施例不做具体限定。
在一个实施例中,所述插件校验设备在对第一插件信息进行校验时,可以检测所述插件安装包中携带的插件包名是否与所述目标应用程序中注册的插件包名一致;如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则可以确定所述插件包名安全,并对所述插件签名进行校验;如果对所述插件签名校验成功,则可以确定对所述第一插件信息校验成功。
例如,假设所述插件安装包为安卓的apk,则所述插件校验设备可以检测所述插件apk中携带的插件包名是否与所述目标应用程序中注册的插件包名一致;如果检测到所述插件apk中携带的插件包名与所述目标应用程序中注册的插件包名一致,则可以确定所述插件包名安全,并对所述插件签名进行校验; 如果对所述插件签名校验成功,则可以确定对所述第一插件信息校验成功。
在一个实施例中,插件校验设备在对插件签名进行校验时,可以获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名,并检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致。如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则可以确定所述插件签名安全,并确定对所述第一插件信息的校验成功。如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名不一致,则可以确定对所述第一插件信息的校验失败。
S104:如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功。
本申请实施例中,插件校验设备如果检测到目标应用程序当前所处的应用环境建立了网络连接,则可以根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则可以确定对所述插件校验成功。
在一个实施例中,所述第一插件信息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名值。所述插件校验设备可以对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件,并从所述目标文件中确定出所述插件安装包的插件包名和插件签名;以及,从所述目标文件中确定出所述插件安装包最近一次的插件更新时间和数字签名。
在某些实施例中,所述目标文件可以包括但不限定于插件安装包中的META-INF/MANIFEST.MF文件,其中,所述META-INF/MANIFEST.MF文件用于存储插件的配置信息(如属性信息、类信息、插件信息等)。在某些实施例中,所述数字签名值是通过消息摘要算法对插件安装包进行加密得到的,并在对插件安装包进行加密得到所述数字签名时,将所述数字签名存储至服务器的历史记录中。
在一个实施例中,所述插件校验设备在对所述第一插件信息和所述第二插件信息进行校验时,可以分别对第一插件信息和第二插件信息进行校验。如果确定出对所述第一插件信息校验成功以及对所述第二插件信息校验成功,则可以确定对所述插件校验成功。如果确定出对所述第一插件信息或第二插件信息校验失败,则可以确定对所述插件校验失败。
在一个实施例中,所述插件校验设备在对所述第一插件信息和所述第二插件信息进行校验时,可以优先对第一插件信息进行校验,如果确定对第一插件信息校验失败,则可以确定对所述插件校验失败。如果确定对第一插件信息校验成功,则进一步对所述第二插件信息进行校验,如果确定对所述第二插件信息校验成功,则可以确定对所述插件校验成功。
在一个实施例中,所述插件校验设备在对所述第一插件信息和所述第二插件信息进行校验时,可以优先对第二插件信息进行校验,如果确定对第二插件信息校验失败,则可以确定对所述插件校验失败。如果确定对第二插件信息校验成功,则进一步对所述第一插件信息进行校验,如果确定对所述第一插件信息校验成功,则可以确定对所述插件校验成功。具体实施例如前所述,此处不再赘述。
S105:如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
本申请实施例中,插件校验设备如果确定对所述插件校验成功,则可以启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
本申请实施例,通过对根据插件安装包确定的第一插件信息和/或第二插件信息进行校验,如果校验成功,则可以启动插件安装包安装插件,提高了插件的安全性以及应用程序的安全性。
请参见图2,图2是本申请实施例提供的另一种插件校验方法的示意流程图,该方法可以由插件校验设备执行,该插件校验设备的具体解释如前所述。本申请实施例与上述图1所述实施例的区别在于,本申请实施例是对目标应用程序所处的应用环境没有建立通信连接的情况下的插件校验方法的具体实施过程进行示意性说明。具体地,本申请实施例的所述方法包括如下步骤。
S201:获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包。
本申请实施例中,插件校验设备可以获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包,具体实施例如前所述,此处不再赘述。
S202:如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件。
本申请实施例中,插件校验如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则可以对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件。
S203:从所述目标文件中确定出所述插件安装包的第一插件信息,其中,所述第一插件信息包括插件包名和插件签名。
本申请实施例中,插件校验设备可以从所述目标文件中确定出所述插件安装包的第一插件信息,其中,所述第一插件信息包括插件包名和插件签名。
在一个实施例中,所述插件校验设备可以根据预设算法读取所述目标文件中读取数据信息,并从所述数据信息中获取所述插件包名和插件签名。在某些实施例中,所述预设算法可以是读取数据的任意算法,本申请实施例不做具体限定。
S204:检测所述插件安装包中携带的插件包名是否与所述目标应用程序中注册的插件包名一致。
本申请实施例中,插件校验设备可以检测所述插件安装包中携带的插件包名是否与所述目标应用程 序中注册的插件包名一致。
S205:如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则确定所述插件包名安全,并对所述插件签名进行校验。
本申请实施例中,插件校验设备如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则可以确定所述插件包名安全,并对所述插件签名进行校验。
在一个实施例中,插件校验设备在对插件签名进行校验时,可以获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名,并检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致。如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则可以确定对所述插件签名校验成功。
S206:如果对所述插件签名校验成功,则确定对所述第一插件信息校验成功。
本申请实施例中,插件校验设备如果对所述插件签名校验成功,则可以确定对所述第一插件信息校验成功。
S207:启动所述插件安装请求携带的所述插件安装包,安装所述插件。
本申请实施例中,在确定对所述第一插件信息校验成功时,所述插件校验设备可以启动所述插件安装请求携带的所述插件安装包,安装所述插件。
本申请实施例,通过对根据插件安装包确定的第一插件信息和/或第二插件信息进行校验,如果校验成功,则可以启动插件安装包安装插件,提高了插件的安全性以及应用程序的安全性。
请参见图3,图3是本申请实施例提供的又一种插件校验方法的示意流程图,该方法可以由插件校验设备执行,该插件校验设备的具体解释如前所述。本申请实施例与上述图1所述实施例的区别在于,本申请实施例是对目标应用程序所处的应用环境建立了通信连接的情况下的插件校验方法的具体实施过程进行示意性说明。具体地,本申请实施例的所述方法包括如下步骤。
S301:获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包。
本申请实施例中,插件校验设备可以获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包,具体实施例如前所述,此处不再赘述。
S302:如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件。
本申请实施例中,插件校验设备如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则可以对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件。
S303:从所述目标文件中确定出所述插件安装包的第一插件信息和第二插件信息,所述第一插件信 息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名。
本申请实施例中,插件校验设备可以从所述目标文件中确定出所述插件安装包的第一插件信息和第二插件信息,所述第一插件信息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名。
在一个实施例中,所述插件校验设备可以根据预设算法读取所述目标文件中读取数据信息,并从所述数据信息中获取所述插件包名和插件签名,以及,插件更新时间和数字签名。
S304:检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致。
本申请实施例中,插件校验设备可以检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致。
S305:如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功。
本申请实施例中,如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则插件校验设备可以确定对第一插件信息的校验成功。
S306:在对所述第一插件信息的校验成功之后,对所述插件安装包的插件更新时间和数字签名值进行校验。
本申请实施例中,插件校验设备在对所述第一插件信息的校验成功之后,可以对所述插件安装包的插件更新时间和数字签名值进行校验。
在一个实施例中,所述插件校验设备在对所述插件安装包的插件更新时间和数字签名值进行校验时,可以将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较。如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间不一致,则可以确定对所述插件更新时间的校验失败,即可以确定对所述第二插件信息校验失败。如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则可以确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验。如果确定对所述数字签名校验成功,则可以确定对所述第二插件信息校验成功。
在一个实施例中,所述数字签名包括MD5值,所述插件校验设备在对所述插件安装包的数字签名进行校验时,可以将所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名进行对比。如果对比结果为所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名相同,则可以确定对所述数字签名的校验成功。如果对比结果为所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名不相同,则可以确定对所述数字签名的校验失败。
例如,假设所述插件安装包为安卓的插件apk,插件校验设备在对所述第二插件信息进行校验时,可以对所述插件安装请求中携带的插件apk进行解压,以得到所述插件apk中的目标文件。在获取到所述插件apk的目标文件之后,可以根据预设算法读取所述目标文件里的数据信息,并从所述目标文件里的数据信息获取所述插件apk最近一次的插件更新时间。将从所述目标文件里获取到的所述插件apk最近一次的插件更新时间与历史记录中存储的所述插件apk的插件更新时间进行比较,如果比较结果一致,则可以确定对所述插件更新时间校验成功。如果数字签名为MD5值,则插件校验设备可以对所述插件更新时间校验成功之后,对所述插件apk的MD5值进行校验。如果确定对所述MD5值校验成功,则可以确定对所述第二插件信息校验成功。
S307:如果确定对所述插件更新时间和数字签名校验成功,则确定对所述第二插件信息校验成功,并启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
本申请实施例中,插件校验设备如果确定对所述插件更新时间和数字签名校验成功,则可以确定对所述第二插件信息校验成功,并启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
本申请实施例,通过对根据插件安装包确定的第一插件信息和/或第二插件信息进行校验,如果校验成功,则启动插件安装包安装插件,以确保插件的安全性,提高应用程序的安全性。
本申请实施例还提供了一种插件校验设备,该插件校验设备用于执行前述任一项所述的方法的单元。请参见图4,图4是本申请实施例提供的一种插件校验设备的示意框图。本实施例的插件校验设备包括:获取单元401、检测单元402、第一校验单元403、第二校验单元404以及安装单元405。
获取单元401,用于获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包;
检测单元402,用于检测所述目标应用程序当前所处的应用环境是否建立了网络连接;
第一校验单元403,用于如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功;
第二校验单元404,用于如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功;
安装单元405,用于如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
进一步地,所述第一插件信息包括插件包名和插件签名;所述第一校验单元403根据所述插件安装包确定第一插件信息时,具体用于:
对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
从所述目标文件中确定出所述插件安装包的插件包名和插件签名;
所述第一校验单元403对所述第一插件信息进行校验时,具体用于:
检测所述插件安装包中携带的插件包名是否与所述目标应用程序中注册的插件包名一致;
如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则确定所述插件包名安全,并对所述插件签名进行校验;
如果对所述插件签名校验成功,则确定对所述第一插件信息校验成功。
进一步地,所述第一校验单元403对所述插件签名进行校验时,具体用于:
获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定所述插件签名安全,并确定对所述第一插件信息的校验成功。
进一步地,所述第一插件信息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名值;所述第二校验单元404根据所述插件安装包确定第一插件信息和第二插件信息时,具体用于:
对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
从所述目标文件中确定出所述插件安装包的插件包名和插件签名;以及,
从所述目标文件中确定出所述插件安装包最近一次的插件更新时间和数字签名。
进一步地,所述第二校验单元404对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
对所述第一插件信息进行校验;
如果对所述第一插件信息校验成功,则确定对所述第二插件信息进行校验;
如果确定对所述第一插件信息校验失败,则确定对所述插件校验失败,并停止对所述第二插件信息进行校验。
进一步地,所述第二校验单元404对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功;
在对所述第一插件信息的校验成功之后,对所述插件安装包的第二插件信息包括的插件更新时间和 数字签名值进行校验。
进一步地,所述第二校验单元404对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验时,具体用于:
将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功。
进一步地,所述第二校验单元404对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
对所述第二插件信息进行校验;
如果对所述第二插件信息校验成功,则确定对所述第一插件信息进行校验;
如果确定对所述第二插件信息校验失败,则确定对所述插件校验失败,并停止对所述第一插件信息进行校验。
进一步地,所述第二校验单元404对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功;
在对所述第二插件信息的校验成功之后,对所述插件安装包的第一插件信息包括的插件包名和插件签名插件进行校验。
进一步地,所述第二校验单元404对所述插件安装包的第一插件信息包括的插件包名和插件签名插件进行校验时,具体用于:
获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功。
进一步地,所述数字签名包括MD5值;所述第二校验单元404对所述插件安装包的数字签名进行校验时,具体用于:
将所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名进行对比;
如果对比结果为所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名相同,则确定对所述数字签名的校验成功。
本申请实施例中,插件校验设备可以对根据插件安装包确定的第一插件信息和/或第二插件信息进行校验,如果校验成功,则启动插件安装包安装插件,以确保插件的安全性,提高应用程序的安全性。
参见图5,图5是本申请实施例提供的一种服务器的示意框图。如图所示的本实施例中的服务器可以包括:一个或多个处理器501;一个或多个输入设备502,一个或多个输出设备503和存储器504。上述处理器501、输入设备502、输出设备503和存储器504通过总线505连接。存储器504用于存储计算机程序,所述计算机程序包括程序指令,处理器501用于执行存储器504存储的程序指令。其中,处理器501被配置用于调用所述程序指令执行:
获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包;
检测所述目标应用程序当前所处的应用环境是否建立了网络连接;
如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功;
如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功;
如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
进一步地,所述第一插件信息包括插件包名和插件签名;所述处理器501根据所述插件安装包确定第一插件信息时,具体用于:
对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
从所述目标文件中确定出所述插件安装包的插件包名和插件签名;
所述处理器501对所述第一插件信息进行校验时,具体用于:
检测所述插件安装包中携带的插件包名是否与所述目标应用程序中注册的插件包名一致;
如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则确定所述插件包名安全,并对所述插件签名进行校验;
如果对所述插件签名校验成功,则确定对所述第一插件信息校验成功。
进一步地,所述处理器501对所述插件签名进行校验时,具体用于:
获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定所述插件签名安全,并确定对所述第一插件信息的校验成功。
进一步地,所述第一插件信息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名值;所述处理器501根据所述插件安装包确定第一插件信息和第二插件信息时,具体用于:
对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
从所述目标文件中确定出所述插件安装包的插件包名和插件签名;以及,
从所述目标文件中确定出所述插件安装包最近一次的插件更新时间和数字签名。
进一步地,所述处理器501对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
对所述第一插件信息进行校验;
如果对所述第一插件信息校验成功,则确定对所述第二插件信息进行校验;
如果确定对所述第一插件信息校验失败,则确定对所述插件校验失败,并停止对所述第二插件信息进行校验。
进一步地,所述处理器501对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功;
在对所述第一插件信息的校验成功之后,对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验。
进一步地,所述处理器501对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验时,具体用于:
将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功。
进一步地,所述处理器501对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
对所述第二插件信息进行校验;
如果对所述第二插件信息校验成功,则确定对所述第一插件信息进行校验;
如果确定对所述第二插件信息校验失败,则确定对所述插件校验失败,并停止对所述第一插件信息进行校验。
进一步地,所述处理器501对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功;
在对所述第二插件信息的校验成功之后,对所述插件安装包的第一插件信息包括的插件包名和插件签名插件进行校验。
进一步地,所述处理器501对所述插件安装包的第一插件信息包括的插件包名和插件签名插件进行校验时,具体用于:
获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功。
进一步地,所述数字签名包括MD5值;所述处理器501对所述插件安装包的数字签名进行校验时,具体用于:
将所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名进行对比;
如果对比结果为所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名相同,则确定对所述数字签名的校验成功。
本申请实施例中,服务器可以对根据插件安装包确定的第一插件信息和/或第二插件信息进行校验,如果校验成功,则启动插件安装包安装插件,以确保插件的安全性,提高应用程序的安全性。
本申请实施例中还提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现图1或图2所对应实施例中描述的插件校验方法,也可实现本申请图3所对应实施例的插件校验设备,在此不再赘述。在某些实施例中,所述计算机可读存储介质还可以为计算机非易失性可读存储介质,本发明实施例在此处不做具体限定。

Claims (20)

  1. 一种插件校验方法,其特征在于,包括:
    获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包;
    检测所述目标应用程序当前所处的应用环境是否建立了网络连接;
    如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功;
    如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功;
    如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
  2. 根据权利要求1所述的方法,其特征在于,所述第一插件信息包括插件包名和插件签名;所述根据所述插件安装包确定第一插件信息,包括:
    对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
    从所述目标文件中确定出所述插件安装包的插件包名和插件签名;
    所述对所述第一插件信息进行校验,包括:
    检测所述插件安装包中携带的插件包名是否与所述目标应用程序中注册的插件包名一致;
    如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则确定所述插件包名安全,并对所述插件签名进行校验;
    如果对所述插件签名校验成功,则确定对所述第一插件信息校验成功。
  3. 根据权利要求2所述的方法,其特征在于,所述对所述插件签名进行校验,包括:
    获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
    检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
    如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定所述插件签名安全,并确定对所述第一插件信息的校验成功。
  4. 根据权利要求1所述的方法,其特征在于,所述第一插件信息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名值;所述根据所述插件安装包确定第一插件信息和第二插件信息,包括:
    对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
    从所述目标文件中确定出所述插件安装包的插件包名和插件签名;以及,
    从所述目标文件中确定出所述插件安装包最近一次的插件更新时间和数字签名。
  5. 根据权利要求4所述的方法,其特征在于,所述对所述第一插件信息和所述第二插件信息进行校验,包括:
    对所述第一插件信息进行校验;
    如果对所述第一插件信息校验成功,则确定对所述第二插件信息进行校验;
    如果确定对所述第一插件信息校验失败,则确定对所述插件校验失败,并停止对所述第二插件信息进行校验。
  6. 根据权利要求5所述的方法,其特征在于,所述对所述第一插件信息和所述第二插件信息进行校验,包括:
    获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
    检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
    如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功;
    在对所述第一插件信息的校验成功之后,对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验。
  7. 根据权利要求6所述的方法,其特征在于,所述对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验,包括:
    将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
    如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
    如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功。
  8. 根据权利要求4所述的方法,其特征在于,所述对所述第一插件信息和所述第二插件信息进行校验,包括:
    对所述第二插件信息进行校验;
    如果对所述第二插件信息校验成功,则确定对所述第一插件信息进行校验;
    如果确定对所述第二插件信息校验失败,则确定对所述插件校验失败,并停止对所述第一插件信息 进行校验。
  9. 根据权利要求8所述的方法,其特征在于,所述对所述第一插件信息和所述第二插件信息进行校验,包括:
    将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
    如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
    如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功;
    在对所述第二插件信息的校验成功之后,对所述插件安装包的第一插件信息包括的插件包名和插件签名插件进行校验。
  10. 根据权利要求9所述的方法,其特征在于,所述对所述插件安装包的第一插件信息包括的插件包名和插件签名插件进行校验,包括:
    获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
    检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
    如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功。
  11. 根据权利要求7或9所述的方法,其特征在于,所述数字签名包括MD5值;所述对所述插件安装包的数字签名进行校验,包括:
    将所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名进行对比;
    如果对比结果为所述插件安装包的MD5值与历史记录中存储的所述插件安装包的数字签名相同,则确定对所述数字签名的校验成功。
  12. 一种插件校验设备,其特征在于,包括:
    获取单元,用于获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包;
    检测单元,用于检测所述目标应用程序当前所处的应用环境是否建立了网络连接;
    第一校验单元,用于如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功;
    第二校验单元,用于如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验, 如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功;
    安装单元,用于如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
  13. 根据权利要求12所述的设备,其特征在于,所述第一插件信息包括插件包名和插件签名;所述第一校验单元根据所述插件安装包确定第一插件信息时,具体用于::
    对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
    从所述目标文件中确定出所述插件安装包的插件包名和插件签名;
    所述第一校验单元对所述第一插件信息进行校验时,具体用于:
    检测所述插件安装包中携带的插件包名是否与所述目标应用程序中注册的插件包名一致;
    如果检测到所述插件安装包中携带的插件包名与所述目标应用程序中注册的插件包名一致,则确定所述插件包名安全,并对所述插件签名进行校验;
    如果对所述插件签名校验成功,则确定对所述第一插件信息校验成功。
  14. 根据权利要求13所述的设备,其特征在于,所述第一校验单元对所述插件签名进行校验时,具体用于:
    获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
    检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
    如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定所述插件签名安全,并确定对所述第一插件信息的校验成功。
  15. 根据权利要求12所述的设备,其特征在于,所述第一插件信息包括插件包名和插件签名,所述第二插件信息包括插件更新时间和数字签名值;所述第二校验单元根据所述插件安装包确定第一插件信息和第二插件信息时,具体用于:
    对所述插件安装请求中携带的插件安装包进行解压,得到所述插件安装包的目标文件;
    从所述目标文件中确定出所述插件安装包的插件包名和插件签名;以及,
    从所述目标文件中确定出所述插件安装包最近一次的插件更新时间和数字签名。
  16. 根据权利要求15所述的设备,其特征在于,所述第二校验单元对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
    对所述第一插件信息进行校验;
    如果对所述第一插件信息校验成功,则确定对所述第二插件信息进行校验;
    如果确定对所述第一插件信息校验失败,则确定对所述插件校验失败,并停止对所述第二插件信息 进行校验。
  17. 根据权利要求16所述的设备,其特征在于,所述第二校验单元对所述第一插件信息和所述第二插件信息进行校验时,具体用于:
    获取历史记录中记录的上一次安装的所述插件安装包的历史插件签名;
    检测所述插件安装包中携带的所述插件签名是否与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致;
    如果检测到所述插件安装包中携带的所述插件签名与所述历史记录中记录的上一次安装的所述插件安装包的历史插件签名一致,则确定对所述第一插件信息的校验成功;
    在对所述第一插件信息的校验成功之后,对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验。
  18. 根据权利要求17所述的设备,其特征在于,所述第二校验单元对所述插件安装包的第二插件信息包括的插件更新时间和数字签名值进行校验时,具体用于:
    将确定出的所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间进行比较;
    如果比较得到所述插件安装包最近一次的插件更新时间与历史记录中存储的所述插件安装包的插件更新时间一致,则确定对所述插件更新时间的校验成功,并对所述插件安装包的数字签名进行校验;
    如果确定对所述数字签名校验成功,则确定对所述第二插件信息校验成功。
  19. 一种服务器,其特征在于,包括处理器、输入设备、输出设备和存储器,所述处理器、输入设备、输出设备和存储器相互连接,其中,所述存储器用于存储计算机程序,所述计算机程序包括程序指令,所述处理器被配置用于调用所述程序指令,执行:
    获取目标应用程序发送的插件安装请求,所述插件安装请求中携带了插件安装包;
    检测所述目标应用程序当前所处的应用环境是否建立了网络连接;
    如果检测到所述目标应用程序当前所处的应用环境没有建立网络连接,则根据所述插件安装包确定第一插件信息,并对所述第一插件信息进行校验,如果对所述第一插件信息校验成功,则确定对所述插件校验成功;
    如果检测到所述目标应用程序当前所处的应用环境建立了网络连接,则根据所述插件安装包确定第一插件信息和第二插件信息,并对所述第一插件信息和所述第二插件信息进行校验,如果对所述第一插件信息和所述第二插件信息校验成功,则确定对所述插件校验成功;
    如果确定对所述插件校验成功,则启动所述插件安装请求携带的所述插件安装包,以安装所述插件。
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算 机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行如权利要求1-11任一项所述的方法。
PCT/CN2019/120601 2019-05-21 2019-11-25 一种插件校验方法、设备、服务器及计算机可读存储介质 WO2020233044A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910426586.0A CN110221972A (zh) 2019-05-21 2019-05-21 一种应用程序的插件校验方法、设备、服务器及存储介质
CN201910426586.0 2019-05-21

Publications (1)

Publication Number Publication Date
WO2020233044A1 true WO2020233044A1 (zh) 2020-11-26

Family

ID=67821716

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/120601 WO2020233044A1 (zh) 2019-05-21 2019-11-25 一种插件校验方法、设备、服务器及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN110221972A (zh)
WO (1) WO2020233044A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113312073A (zh) * 2021-06-15 2021-08-27 上海益世界信息技术集团有限公司广州分公司 一种安装包文件处理方法和相关装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110221972A (zh) * 2019-05-21 2019-09-10 深圳壹账通智能科技有限公司 一种应用程序的插件校验方法、设备、服务器及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7526755B2 (en) * 2003-10-08 2009-04-28 Microsoft Corporation Plug-in pre- and postconditions for static program analysis
CN102883324A (zh) * 2012-10-19 2013-01-16 广州市动景计算机科技有限公司 移动终端中的插件调用安全验证方法及装置、移动终端
CN107766747A (zh) * 2017-10-31 2018-03-06 维沃移动通信有限公司 校验应用程序安装包完整性的方法、移动终端及服务器
CN107844306A (zh) * 2017-08-09 2018-03-27 平安壹钱包电子商务有限公司 应用程序的修复方法、装置、存储介质及终端
CN110221972A (zh) * 2019-05-21 2019-09-10 深圳壹账通智能科技有限公司 一种应用程序的插件校验方法、设备、服务器及存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107404391A (zh) * 2016-05-19 2017-11-28 中兴通讯股份有限公司 版本文件校验方法及装置和加密方法及装置
CN107077557B (zh) * 2016-12-29 2020-07-31 深圳前海达闼云端智能科技有限公司 软件应用程序发布和验证的方法及装置
CN109309666A (zh) * 2018-08-22 2019-02-05 中国平安财产保险股份有限公司 一种网络安全中的接口安全控制方法及终端设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7526755B2 (en) * 2003-10-08 2009-04-28 Microsoft Corporation Plug-in pre- and postconditions for static program analysis
CN102883324A (zh) * 2012-10-19 2013-01-16 广州市动景计算机科技有限公司 移动终端中的插件调用安全验证方法及装置、移动终端
CN107844306A (zh) * 2017-08-09 2018-03-27 平安壹钱包电子商务有限公司 应用程序的修复方法、装置、存储介质及终端
CN107766747A (zh) * 2017-10-31 2018-03-06 维沃移动通信有限公司 校验应用程序安装包完整性的方法、移动终端及服务器
CN110221972A (zh) * 2019-05-21 2019-09-10 深圳壹账通智能科技有限公司 一种应用程序的插件校验方法、设备、服务器及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113312073A (zh) * 2021-06-15 2021-08-27 上海益世界信息技术集团有限公司广州分公司 一种安装包文件处理方法和相关装置
CN113312073B (zh) * 2021-06-15 2022-05-27 上海益世界信息技术集团有限公司广州分公司 一种安装包文件处理方法和相关装置

Also Published As

Publication number Publication date
CN110221972A (zh) 2019-09-10

Similar Documents

Publication Publication Date Title
US8108536B1 (en) Systems and methods for determining the trustworthiness of a server in a streaming environment
CN109710315B (zh) Bios刷写方法及bios镜像文件的处理方法
JP6223458B2 (ja) アプリケーションが悪意のあるものであるかどうかを識別するための方法、処理システム、およびコンピュータ・プログラム
US9270467B1 (en) Systems and methods for trust propagation of signed files across devices
US20130055335A1 (en) Security enhancement methods and systems
CN108763951B (zh) 一种数据的保护方法及装置
CN109325349A (zh) 一种安全管理方法、终端设备及计算机可读存储介质
US20120266259A1 (en) Approaches for firmware to trust an application
US20230334127A1 (en) System and method for protecting software licensing information via a trusted platform module
CN112835628A (zh) 一种服务器操作系统引导方法、装置、设备及介质
WO2020233044A1 (zh) 一种插件校验方法、设备、服务器及计算机可读存储介质
KR20170089352A (ko) 가상화 시스템에서 수행하는 무결성 검증 방법
CN112148314A (zh) 一种嵌入式系统的镜像验证方法、装置、设备及存储介质
CN115248919A (zh) 一种函数接口的调用方法、装置、电子设备及存储介质
JP6861739B2 (ja) 組み込み装置及びファームウェア更新方法
CN108196975B (zh) 基于多校验和的数据验证方法、装置及存储介质
KR101482700B1 (ko) 해시를 이용한 프로그램의 무결성 검증 방법
EP3338214A1 (en) Secure computation environment
CN109934016B (zh) 应用的签名校验方法、装置及电子设备
WO2016173267A1 (zh) 一种完整性校验方法和装置
WO2020000741A1 (zh) 一种rookit检测方法、装置及服务器
CN115964721A (zh) 一种程序验证方法及电子设备
CN109002710B (zh) 一种检测方法、装置及计算机可读存储介质
CN112445705B (zh) 基于可信校验的软件运行系统、方法、装置和计算机设备
KR101600178B1 (ko) 불법 복제 애플리케이션 탐지 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19929725

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 04/03/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 19929725

Country of ref document: EP

Kind code of ref document: A1