CN107368735B - Application installation method, mobile terminal and computer readable storage medium - Google Patents

Application installation method, mobile terminal and computer readable storage medium Download PDF

Info

Publication number
CN107368735B
CN107368735B CN201710607938.3A CN201710607938A CN107368735B CN 107368735 B CN107368735 B CN 107368735B CN 201710607938 A CN201710607938 A CN 201710607938A CN 107368735 B CN107368735 B CN 107368735B
Authority
CN
China
Prior art keywords
application
mobile terminal
information
icon
desktop
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710607938.3A
Other languages
Chinese (zh)
Other versions
CN107368735A (en
Inventor
帅朝春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710607938.3A priority Critical patent/CN107368735B/en
Publication of CN107368735A publication Critical patent/CN107368735A/en
Application granted granted Critical
Publication of CN107368735B publication Critical patent/CN107368735B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Stored Programmes (AREA)

Abstract

The invention is applicable to the technical field of electronics, and provides an application installation method, a mobile terminal and a computer readable storage medium, wherein the method comprises the following steps: if the triggering operation for installing the application to be installed is detected, determining whether the application to be installed displays an icon on a desktop of the mobile terminal; if the application to be installed does not display the icon on the desktop of the mobile terminal, detecting whether the application which is installed on the mobile terminal and displays the icon on the desktop has the application with the same type as the application to be installed; if the type of the application which is installed and displays the icon on the desktop is the same as that of the application to be installed, acquiring source information of the application to be installed; determining whether the application to be installed is a preset source application or not according to the source information; and if the application to be installed is not the preset source application, forbidding to install the application to be installed. When the application is installed, the malicious application or high-risk application investigation is carried out on the application to be installed, so that a safe payment environment is provided for a user.

Description

Application installation method, mobile terminal and computer readable storage medium
Technical Field
The invention belongs to the technical field of electronics, and particularly relates to an application installation method, a mobile terminal and a computer readable storage medium.
Background
With the development of science and technology, mobile payment gradually becomes the mainstream payment mode in people's life, and with the popularization of mobile payment, various payment applications are generated. However, since the payment application relates to the property information security of the user, once a malicious application or a high-risk application is installed in the installation process of the payment application or other applications, a serious security risk is caused to the property information of the user.
Therefore, a new technical solution is needed to solve the above technical problems.
Disclosure of Invention
In view of this, embodiments of the present invention provide an application installation method, a mobile terminal, and a computer-readable storage medium, so as to perform malicious application or high-risk application investigation on an application to be installed when the application is installed, so as to provide a secure payment environment for a user.
A first aspect of an embodiment of the present invention provides an application installation method, including:
if the triggering operation for installing the application to be installed is detected, determining whether the application to be installed displays an icon on a desktop of the mobile terminal;
if the application to be installed does not display an icon on the desktop of the mobile terminal, detecting whether an application of which the type is the same as that of the application to be installed exists in the applications which are installed on the mobile terminal and display the icon on the desktop;
if the type of the installed application with the icon displayed on the desktop is the same as that of the application to be installed, acquiring source information of the application to be installed;
determining whether the application to be installed is a preset source application or not according to the source information;
and if the application to be installed is not the preset source application, forbidding to install the application to be installed.
A second aspect of an embodiment of the present invention provides a mobile terminal, including:
the mobile terminal comprises a first determining module, a second determining module and a display module, wherein the first determining module is used for determining whether the application to be installed displays an icon on a desktop of the mobile terminal or not when the triggering operation of installing the application to be installed is detected;
the detection module is used for detecting whether the applications which are installed on the mobile terminal and display the icons on the desktop have the same types as the applications to be installed or not if the applications to be installed do not display the icons on the desktop of the mobile terminal;
the acquisition module is used for acquiring the source information of the application to be installed if the application with the same type as the application to be installed exists in the installed application displaying the icon on the desktop;
the second determining module is used for determining whether the application to be installed is a preset source application according to the source information;
and the forbidding module is used for forbidding to install the application to be installed if the application to be installed is not the preset source application.
A third aspect of an embodiment of the present invention provides a mobile terminal, including: a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the application installation method described above when executing the computer program.
A fourth aspect of embodiments of the present invention provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the steps of the above-described application installation method.
Compared with the prior art, the embodiment of the invention has the following beneficial effects: according to the method and the device, whether the application to be installed displays the icon on the desktop of the mobile terminal is detected when the application is installed, whether the application which is installed on the mobile terminal and displays the icon on the desktop is detected to be the application with the same type as the application to be installed when the application to be installed does not display the icon on the desktop of the mobile terminal, if yes, the source of the application to be installed is detected, and the application to be installed is forbidden to be installed when the application to be installed is not the application with the preset source, so that the purpose of providing a safe payment environment for a user is achieved, and the safety in the payment process is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic flow chart illustrating an implementation process of an application installation method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of another implementation of an application installation method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a mobile terminal according to an embodiment of the present invention;
fig. 4 is another schematic diagram of a mobile terminal according to an embodiment of the present invention;
fig. 5 is a further schematic diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
In particular implementations, mobile terminals described in embodiments of the invention include, but are not limited to, other portable devices such as mobile phones, laptop computers, or tablet computers having touch sensitive surfaces (e.g., touch screen displays and/or touch pads).
In the discussion that follows, a mobile terminal that includes a display and a touch-sensitive surface is described. However, it should be understood that the mobile terminal may include one or more other physical user interface devices such as a physical keyboard, mouse, and/or joystick.
The mobile terminal supports various applications, such as one or more of the following: a drawing application, a presentation application, a word processing application, a website creation application, a disc burning application, a spreadsheet application, a gaming application, a telephone application, a video conferencing application, an email application, an instant messaging application, an exercise support application, a photo management application, a digital camera application, a web browsing application, a digital music player application, and/or a digital video player application.
Various applications that may be executed on the mobile terminal may use at least one common physical user interface device, such as a touch-sensitive surface. One or more functions of the touch-sensitive surface and corresponding information displayed on the mobile terminal may be adjusted and/or changed between applications and/or within respective applications. In this way, a common physical architecture (e.g., touch-sensitive surface) of the mobile terminal may support various applications with user interfaces that are intuitive and transparent to the user.
In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
Fig. 1 is a schematic flowchart of an application installation method according to an embodiment of the present invention. In this embodiment, the execution main body of the application installation method is a mobile terminal, and the mobile terminal may be a mobile phone, a tablet computer, or other terminal. As shown in fig. 1, the payment application installation method may include the steps of:
step S101: and if the triggering operation for installing the application to be installed is detected, determining whether the application to be installed displays an icon on a desktop of the mobile terminal.
In the embodiment of the invention, the triggering operation for installing the application to be installed includes, but is not limited to, an operation when a user installs the application to be installed by touching, clicking an application installation program, and the like; when the triggering operation is an operation that a user installs the application to be installed by clicking the installation program of the application to be installed, the triggering operation includes, but is not limited to, a single click, a double click, a continuous click or a click operation according to a preset frequency.
In addition, when a certain application is installed in the mobile terminal, the display state of the application in the mobile terminal is divided into two types: one is displayed on the desktop of the mobile terminal in a desktop icon manner, and the other is not displayed on the desktop of the mobile terminal. The display of the to-be-installed application on the desktop of the mobile terminal in the desktop icon manner means that the to-be-installed application can be displayed on the desktop after installation, and the non-display of the icon on the desktop of the mobile terminal means that the to-be-installed application cannot be displayed on the desktop after installation, that is, the desktop does not have information of the to-be-installed application, that is, a user cannot visually see the to-be-installed application from the desktop of the mobile terminal.
Further, when the application is displayed on the desktop of the mobile terminal in a desktop icon manner, the display manners of the desktop icons of the application can be divided into three manners, the first manner is a desktop pure icon non-character display manner, the second manner is a desktop pure character non-icon display manner, and the third manner is an image-text coexisting display manner.
Step S102: if the application to be installed does not display the icon on the desktop of the mobile terminal, detecting whether the application which is installed on the mobile terminal and displays the icon on the desktop has the application with the same type as the application to be installed.
In the embodiment of the invention, when the mobile terminal determines that the application to be installed does not display the icon on the desktop of the mobile terminal, the mobile terminal needs to perform preliminary detection on the safety of the application to be installed to prevent the installed application from being a high-risk application or a disguised application, that is, the mobile terminal needs to detect whether the application which is installed and displays the icon on the desktop has the same type as the application to be installed.
Step S103: and if the type of the application which is installed and displays the icon on the desktop is the same as that of the application to be installed, acquiring the source information of the application to be installed.
In the embodiment of the present invention, it is to be noted that, for the same type of applications, when one application in the type can display an icon on the desktop of the mobile terminal, other applications in the type can also display icons on the desktop of the mobile terminal, for example, communication applications such as QQ and wechat, or shopping applications such as tianmao, kyoto, and guild.
Further, based on the above characteristics of the same type of application, when the mobile terminal detects that there is an application of the same type as the application to be installed in the applications that are installed by the mobile terminal and that display icons on the desktop, that is, the mobile terminal determines that the application of the same type as the application to be installed can display the icons on the desktop of the mobile terminal, and the application to be installed does not display the icons on the desktop of the mobile terminal, the mobile terminal defines the application to be installed as a dangerous application temporarily, and at this time, the mobile terminal needs to further detect the security of the application to be installed, that is, source information of the application to be installed is obtained, so as to determine whether the application to be installed is safe or not according to the source information, and detailed description will be subsequently performed in the specific determination process, which is not described herein again.
Step S104: and determining whether the application to be installed is a preset source application or not according to the source information.
In the embodiment of the present invention, the preset source is a source which is preset and stored in the mobile terminal, and indicates that the application is a secure application. The preset source may be configured through the cloud, and includes, but is not limited to, various cell phone assistants or software stores, such as an app, which is only exemplary and not particularly limited.
After the mobile terminal determines the source information of the application to be installed, the mobile terminal searches in a preset source according to the source information of the application to be installed so as to determine whether the source of the application to be installed is a preset source application.
Specifically, when the mobile terminal finds source information matched with the source of the application to be installed in a preset source, the application to be installed is indicated as a preset source application; and when the mobile terminal does not find the source information matched with the source of the application to be installed in the preset source, indicating that the application to be installed is not the preset source application.
Step S105: and if the application to be installed is not the preset source application, forbidding to install the application to be installed.
In the embodiment of the present invention, if the source of the application to be installed is not the preset source, it indicates that the application to be installed is a high-risk application or a disguised application, and therefore, in order to provide a secure payment environment for the user, the mobile terminal may directly prohibit the installation of the application to be installed.
In addition, it should be noted that, in other embodiments, if the source of the application to be installed is not a preset source, it indicates that the application to be installed is a dangerous application to some extent, and there is also a possibility that the application to be installed is a secure application, and therefore, in order to further determine the security of the application to be installed, the mobile terminal may further detect the permission information of the application to be installed, so as to determine whether unsafe permission is included in the permission information of the application to be installed, for example, permission to read a contact, record a screen, record a sound, and the like.
In the embodiment of the invention, whether the application to be installed displays the icon on the desktop of the mobile terminal is detected when the application is installed, whether the application installed on the mobile terminal and displaying the icon on the desktop has the application with the same type as the application to be installed is detected when the application to be installed does not display the icon on the desktop of the mobile terminal, if yes, the source of the application to be installed is detected, and when the application to be installed is not the application with the preset source, the application to be installed is forbidden to be installed, so that the purpose of providing a safe payment environment for a user is realized, and the safety in the payment process is improved.
Fig. 2 is a schematic flow chart of an application installation method according to another embodiment of the present invention. In this embodiment, the execution main body of the application installation method is a mobile terminal, and the mobile terminal may be a mobile phone, a tablet computer, or other terminal. As shown in fig. 2, the application installation method may include the steps of:
step S201: and if the triggering operation for installing the application to be installed is detected, determining whether the application to be installed displays an icon on a desktop of the mobile terminal.
In the embodiment of the invention, the triggering operation for installing the application to be installed includes, but is not limited to, an operation when a user installs the application to be installed by touching, clicking an application installation program, and the like; when the triggering operation is an operation that a user installs the application to be installed by clicking the installation program of the application to be installed, the triggering operation includes, but is not limited to, a single click, a double click, a continuous click or a click operation according to a preset frequency.
In addition, when a certain application is installed in the mobile terminal, the display state of the application in the mobile terminal is divided into two types: one is displayed on the desktop of the mobile terminal in a desktop icon manner, and the other is not displayed on the desktop of the mobile terminal. The display of the to-be-installed application on the desktop of the mobile terminal in the desktop icon manner means that the to-be-installed application can be displayed on the desktop after installation, and the non-display of the icon on the desktop of the mobile terminal means that the to-be-installed application cannot be displayed on the desktop after installation, that is, the desktop does not have information of the to-be-installed application, that is, a user cannot visually see the to-be-installed application from the desktop of the mobile terminal.
Further, when the application is displayed on the desktop of the mobile terminal in a desktop icon manner, the display manners of the desktop icons of the application can be divided into three manners, the first manner is a desktop pure icon non-character display manner, the second manner is a desktop pure character non-icon display manner, and the third manner is an image-text coexisting display manner.
Further, in specific implementation, the determining whether the application to be installed displays an icon on a desktop of the mobile terminal includes;
acquiring a configuration table of the application to be installed in the installation package of the application to be installed, and searching icon information of the application to be installed in the configuration table;
if the icon information of the application to be installed does not exist in the configuration table, determining that the application to be installed does not display an icon on a desktop of the mobile terminal.
In the embodiment of the present invention, for the Android system, each application has its own Android Package (Android Package, APK) when installed, and the APK includes all information of the application, such as a configuration table, and the configuration table includes application icon information, that is, whether an application displays an icon on a desktop of the mobile terminal, so that when the mobile terminal needs to determine whether the application to be installed displays an icon on the desktop of the mobile terminal, the mobile terminal can obtain the configuration table of the application to be installed in the APK of the application to be installed, analyze the configuration table of the application to be installed, and search the analyzed configuration table for the icon information of the application to be installed. If the icon information of the application to be installed does not exist in the configuration table, determining that the application to be installed does not display an icon on a desktop of the mobile terminal; and if the icon information of the application to be installed exists in the configuration table, determining that the application to be installed displays an icon on a desktop of the mobile terminal.
Step S202: if the application to be installed does not display the icon on the desktop of the mobile terminal, detecting whether the application which is installed on the mobile terminal and displays the icon on the desktop has the application with the same type as the application to be installed.
In the embodiment of the invention, when the mobile terminal determines that the application to be installed does not display the icon on the desktop of the mobile terminal, the mobile terminal needs to perform preliminary detection on the safety of the application to be installed to prevent the installed application from being a high-risk application or a disguised application, that is, the mobile terminal needs to detect whether the application which is installed and displays the icon on the desktop has the same type as the application to be installed.
Further, the mobile terminal can obtain signature information of the application to be installed through the APK, and further find whether the application with the same type as the application to be installed exists in the application which is installed on the mobile terminal and displays the icon on the desktop according to the signature information of the application to be installed.
Specifically, since the signature information of the installed application is stored in the mobile terminal, after the mobile terminal acquires the signature information of the application to be installed, the mobile terminal compares the signature information with the signature information of the installed application, so as to detect whether the application with the same type as the application to be installed exists in the applications that are installed and have icons displayed on the desktop.
When the application is specifically implemented, the mobile terminal compares the signature information of the application to be installed with the signature information of the application which is installed and displays the icon on the desktop one by one, and if any signature information in the signature information of the application which is installed and displays the icon on the desktop is matched with the signature information of the application to be installed, it is indicated that the application which is installed and displays the icon on the desktop has the application with the same type as the application to be installed.
Step S203: and if the type of the application which is installed and displays the icon on the desktop is the same as that of the application to be installed, acquiring the source information of the application to be installed.
In the embodiment of the present invention, it is to be noted that, for the same type of applications, when one application in the type can display an icon on the desktop of the mobile terminal, other applications in the type can also display icons on the desktop of the mobile terminal, for example, communication applications such as QQ and wechat, or shopping applications such as tianmao, kyoto, and guild.
Further, based on the above characteristics of the same type of application, when the mobile terminal detects that there is an application of the same type as the application to be installed in the applications that are installed by the mobile terminal and that display icons on the desktop, that is, the mobile terminal determines that the application of the same type as the application to be installed can display the icons on the desktop of the mobile terminal, and the application to be installed does not display the icons on the desktop of the mobile terminal, the mobile terminal defines the application to be installed as a dangerous application temporarily, and at this time, the mobile terminal needs to further detect the security of the application to be installed, that is, source information of the application to be installed is obtained, so as to determine whether the application to be installed is safe or not according to the source information, and detailed description will be subsequently performed in the specific determination process, which is not described herein again.
Further, as a preferred embodiment of the present invention, the acquiring source information of the application to be installed includes:
acquiring signature information of the application to be installed, acquiring address information of the application to be installed from the signature information, and determining a source of the application to be installed according to the address information.
In the embodiment of the present invention, the signature information is not only identification information capable of effectively representing an application identity, that is, the signature information includes not only identity information of an application to be installed, but also address information of the application to be installed, so that when the mobile terminal determines that an application of the same type as the application to be installed exists in the installed application displaying an icon on a desktop, the mobile terminal may analyze the signature information of the application to be installed to obtain the address information included in the signature information, determine source information of the application to be installed according to the address information, and further determine a provenance of the application to be installed according to the source information, that is, determine whether the application to be installed is downloaded from a preset official application mall or a mobile phone assistant.
When the application to be installed is downloaded from a preset official application mall or a mobile phone assistant, the application to be installed is indicated to be a safe application, and the mobile terminal can install the installation application; and when the application to be installed is not downloaded from a preset official application mall or a mobile phone assistant, the application to be installed is indicated to be an unsafe application, and the mobile terminal prohibits the application to be installed.
Step S204: and determining whether the application to be installed is a preset source application or not according to the source information.
In the embodiment of the present invention, the preset source is a source which is preset and stored in the mobile terminal, and indicates that the application is a secure application. The preset source may be configured through the cloud, and includes, but is not limited to, various cell phone assistants or software stores, such as an app, which is only exemplary and not particularly limited.
After the mobile terminal determines the source information of the application to be installed, the mobile terminal searches in a preset source according to the source information of the application to be installed so as to determine whether the source of the application to be installed is a preset source application.
Specifically, when the mobile terminal finds source information matched with the source of the application to be installed in a preset source, the application to be installed is indicated as a preset source application; and when the mobile terminal does not find the source information matched with the source of the application to be installed in the preset source, indicating that the application to be installed is not the preset source application.
Step S205: and if the application to be installed is not the preset source application, forbidding to install the application to be installed.
In the embodiment of the present invention, if the source of the application to be installed is not the preset source, it indicates that the application to be installed is a high-risk application or a disguised application, and therefore, in order to provide a secure payment environment for the user, the mobile terminal may directly prohibit the installation of the application to be installed.
In addition, it should be noted that, in other embodiments, if the source of the application to be installed is not a preset source, it indicates that the application to be installed is a dangerous application to some extent, and there is also a possibility that the application to be installed is a secure application, and therefore, in order to further determine the security of the application to be installed, the mobile terminal may further detect the permission information of the application to be installed, so as to determine whether unsafe permission is included in the permission information of the application to be installed, for example, permission to read a contact, record a screen, record a sound, and the like.
Step S206: and carrying out risk prompt on the user, and reporting the information of the application to be installed to a server.
In the embodiment of the invention, when the mobile terminal confirms that the source of the application to be installed is a non-regular source, the mobile terminal can inform a user that the application to be installed has a security risk in a voice, text or video mode and the like.
In addition, the mobile terminal can report the information of the application to be installed to the server, so that the server can add the application to be installed into a blacklist, and the safety of the user payment process can be effectively guaranteed while other users are effectively prevented from downloading and installing the high-risk application.
Step S207: and if the applications which are installed and display icons on the desktop do not have the applications with the same types as the applications to be installed, outputting prompt information to remind a user whether to install the applications to be installed.
In the embodiment of the invention, if the mobile terminal cannot find the application of the same type as the application to be installed in the application which is installed by the mobile terminal and displays the icon on the desktop, the application to be installed is a rogue application to a large extent, wherein the rogue application refers to a malicious application which is installed without the user's knowledge and does not display the icon on the desktop of the mobile terminal.
When the mobile terminal detects that the application to be installed is probably a rogue application, the mobile terminal sends out prompt information so that a user can confirm whether the application to be installed is installed or not according to the prompt information.
Step S208: and when receiving information that a user confirms that the application to be installed is installed, sending a verification request carrying signature information of the application to be installed to a security application server, wherein the verification request is used for indicating the security application server to perform security verification on the application to be installed.
In the embodiment of the present invention, after the mobile terminal receives the information that the user confirms to install the application to be installed, the mobile terminal needs to send the verification request information to the security application server, so that the security application server confirms whether the application to be installed is secure according to the verification request information. The verification request information carries signature information of the application to be installed, and the security application server can conveniently conduct security verification on the application to be installed.
In addition, in the embodiment of the present invention, the performing, by the security application server, security verification on the application to be installed includes, but is not limited to, performing, by the security application server, virus detection on the application to be installed and scanning advertisement information, plug-in information, and the like included in the application to be installed, so as to determine whether the application to be installed is risky.
Specifically, when the security application server performs security verification on the application to be installed as virus detection, the specific process of the security verification is as follows:
and the security application server performs virus detection on the application to be installed so as to determine whether the application to be installed contains virus characteristics in a virus database.
In specific implementation, when the security application server receives the verification request, the security application server first obtains virus features in a virus database, and then performs virus scanning on the application to be installed to perform virus search on the application to be installed, so as to determine whether the application to be installed contains the virus features in the virus database, if the application to be installed does not contain the virus features in the virus database, the application to be installed is indicated as the security application, and at this time, the security application server feeds back a verification passing message to the mobile terminal, so that the mobile terminal can install the application to be installed after confirming that the application to be installed is the security application.
In addition, if the security application server performs security verification on the application to be installed, when the security application server performs security verification on advertisement information, plug-in information, and the like included in the application to be installed, when the secure application server receives a verification request which is sent by the mobile terminal and carries the signature information of the application to be installed, detecting plug-in information, advertisement information and the like according to the request to determine whether the advertisement information, the plug-in information and the like contained in the application to be installed are bad information or high-risk information, determining that the advertisement information, the plug-in information and the like contained in the application to be installed do not contain the bad information or the high-risk information, the application to be installed is indicated to be a secure application, and the secure application server feeds back an authentication passing message to the mobile terminal, the application to be installed is installed after the mobile terminal confirms that the application to be installed is the security application.
Step S209: and installing the application to be installed after receiving an authentication passing message sent by the security application server responding to the authentication request.
In the embodiment of the invention, whether the application to be installed displays the icon on the desktop of the mobile terminal is detected when the application is installed, whether the application installed on the mobile terminal and displaying the icon on the desktop has the application with the same type as the application to be installed is detected when the application to be installed does not display the icon on the desktop of the mobile terminal, if yes, the source of the application to be installed is detected, and when the application to be installed is not the application with the preset source, the application to be installed is forbidden to be installed, so that the purpose of providing a safe payment environment for a user is realized, and the safety in the payment process is improved.
In addition, when the application which is installed on the mobile terminal and displays the icon on the desktop does not have the application with the same type as the application to be installed, the mobile terminal sends verification request information to the safety application server, so that the safety application server performs safety verification on the application to be installed, and the application to be installed is installed when the safety verification passes, and therefore the installed application is prevented from being a high-risk application.
Referring to fig. 3, a schematic block diagram of a mobile terminal 3 according to an embodiment of the present invention is shown. The modules included in the mobile terminal 3 according to the embodiment of the present invention are used to execute the steps in the embodiment corresponding to fig. 1, please refer to fig. 1 and the related description in the embodiment corresponding to fig. 1, which are not described herein again. The mobile terminal 3 provided by the embodiment of the present invention includes a first determining module 301, a detecting module 302, an obtaining module 303, a second determining module 304, and a prohibiting module 305.
The first determining module 301 is configured to determine whether the application to be installed displays an icon on a desktop of the mobile terminal if the triggering operation for installing the application to be installed is detected.
A detecting module 302, configured to detect whether an application of the same type as the application to be installed exists in the applications that are installed on the mobile terminal and that display the icon on the desktop if the application to be installed does not display the icon on the desktop of the mobile terminal.
An obtaining module 303, configured to obtain source information of the application to be installed if an application of the same type as the application to be installed exists in the installed applications on which the icon is displayed on the desktop.
A second determining module 304, configured to determine whether the application to be installed is a preset source application according to the source information.
A prohibiting module 305, configured to prohibit the application to be installed from being installed if the application to be installed is not a preset source application.
In the embodiment of the invention, the mobile terminal 3 detects whether the application to be installed displays an icon on the desktop of the mobile terminal when the application to be installed is installed, detects whether the application which is installed on the mobile terminal and displays the icon on the desktop has the application with the same type as the application to be installed when the application to be installed does not display the icon on the desktop of the mobile terminal, detects the source of the application to be installed if the application to be installed exists, and prohibits installation of the application to be installed when the application to be installed is not the preset source application, so that the purpose of providing a safe payment environment for a user is realized, and the safety in the payment process is improved.
Referring to fig. 4, a schematic block diagram of a mobile terminal 4 according to an embodiment of the present invention is shown. The modules included in the mobile terminal 4 provided in the embodiment of the present invention are used to execute the steps in the embodiment corresponding to fig. 2, please refer to fig. 2 and the related description in the embodiment corresponding to fig. 2 specifically, which are not described herein again. The mobile terminal 4 provided by the embodiment of the present invention includes a first determining module 401, a detecting module 402, an obtaining module 403, a second determining module 404, a prohibiting module 405, a second prompting module 406, a first prompting module 407, a sending module 408, and an installing module 409.
The first determining module 401 is configured to determine whether the application to be installed displays an icon on a desktop of the mobile terminal if the triggering operation for installing the application to be installed is detected.
A detecting module 402, configured to detect whether an application of the same type as the application to be installed exists in the applications that are installed on the mobile terminal and that display the icon on the desktop if the application to be installed does not display the icon on the desktop of the mobile terminal.
An obtaining module 403, configured to obtain source information of the application to be installed if there is an application of the same type as the application to be installed in the installed application whose icon is displayed on the desktop.
A second determining module 404, configured to determine whether the application to be installed is a preset source application according to the source information.
A prohibiting module 405, configured to prohibit the application to be installed from being installed if the application to be installed is not a preset source application.
And a second prompt module 406, configured to prompt a risk to a user, and report information of the application to be installed to the server.
A first prompting module 407, configured to output a prompting message to prompt a user whether to install the application to be installed if there is no application of the same type as the application to be installed in the installed applications in which the icon is displayed on the desktop.
A sending module 408, configured to send, when receiving information that a user confirms that the application to be installed is installed, a verification request carrying signature information of the application to be installed to a security application server, where the verification request is used to instruct the security application server to perform security verification on the application to be installed.
An installation module 409, configured to install the application to be installed when receiving the verification passing message sent by the security application server in response to the verification request.
Further, the first determining module 401 includes a searching unit and a determining unit.
Specifically, the searching unit is configured to obtain a configuration table of the application to be installed in the installation package of the application to be installed, and search the icon information of the application to be installed in the configuration table.
And the determining unit is used for determining that the application to be installed does not display an icon on the desktop of the mobile terminal if the icon information of the application to be installed does not exist in the configuration table.
Further, the obtaining module 403 is specifically configured to obtain signature information of the application to be installed, obtain address information of the application to be installed from the signature information, and determine a source of the application to be installed according to the address information.
In the embodiment of the invention, the mobile terminal 4 detects whether the application to be installed displays an icon on the desktop of the mobile terminal when the application to be installed is installed, detects whether the application which is installed on the mobile terminal and displays the icon on the desktop has the application with the same type as the application to be installed when the application to be installed does not display the icon on the desktop of the mobile terminal, detects the source of the application to be installed if the application to be installed exists, and prohibits installation of the application to be installed when the application to be installed is not the preset source application, so that the purpose of providing a safe payment environment for a user is realized, and the safety in the payment process is improved.
In addition, the mobile terminal 4 further sends the verification request information to the security application server when the application installed on the mobile terminal and displaying the icon on the desktop does not have an application of the same type as the application to be installed, so that the security application server performs security verification on the application to be installed, and installs the application to be installed when the security verification passes, thereby preventing the installed application from being a high-risk application.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Fig. 5 is a schematic diagram of the mobile terminal 5 according to an embodiment of the present invention. As shown in fig. 5, the mobile terminal 5 of this embodiment includes: a memory 501, one or more processors 502 (only one is shown in fig. 5) and a computer program, such as a program for applying an installation method, stored in the memory 501 and executable on the processor 502. The memory 501 is used to store software programs and modules, and the processor 502 implements the steps in the above-described embodiments of the application installation method when executing the computer program, such as the steps 101 to 105 shown in fig. 1 and the steps 201 to 209 shown in fig. 2. Alternatively, the processor 502 may implement the functions of the modules/units in the above device embodiments, such as the functions of the modules 301 to 305 shown in fig. 3 and the functions of the modules 401 to 409 shown in fig. 4, when executing the computer program.
Illustratively, the computer program may be partitioned into one or more modules/units that are stored in the memory 501 and executed by the processor 502 to implement the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program in the mobile terminal 5. For example, the computer program may be divided into a first determination module, a detection module, an acquisition module, a second determination module, and a prohibition module, or divided into a first determination module, a detection module, an acquisition module, a second determination module, a prohibition module, a second prompt module, a first prompt module, a sending module, and an installation module (module in a virtual device), and each module has the following specific functions:
the first determining module 301 is configured to determine whether the application to be installed displays an icon on a desktop of the mobile terminal when the triggering operation for installing the application to be installed is detected.
A detecting module 302, configured to detect whether an application of the same type as the application to be installed exists in the applications that are installed on the mobile terminal and that display the icon on the desktop if the application to be installed does not display the icon on the desktop of the mobile terminal.
An obtaining module 303, configured to obtain source information of the application to be installed if an application of the same type as the application to be installed exists in the installed applications on which the icon is displayed on the desktop.
A second determining module 304, configured to determine whether the application to be installed is a preset source application according to the source information.
A prohibition module 305, configured to prohibit installation of the application to be installed if the application to be installed is not a preset source application; or
The first determining module 401 is configured to determine whether the application to be installed displays an icon on a desktop of the mobile terminal if the triggering operation for installing the application to be installed is detected.
A detecting module 402, configured to detect whether an application of the same type as the application to be installed exists in the applications that are installed on the mobile terminal and that display the icon on the desktop if the application to be installed does not display the icon on the desktop of the mobile terminal.
An obtaining module 403, configured to obtain source information of the application to be installed if there is an application of the same type as the application to be installed in the installed application whose icon is displayed on the desktop.
A second determining module 404, configured to determine whether the application to be installed is a preset source application according to the source information.
A prohibiting module 405, configured to prohibit the application to be installed from being installed if the application to be installed is not a preset source application.
And a second prompt module 406, configured to prompt a risk to a user, and report information of the application to be installed to the server.
A first prompting module 407, configured to output a prompting message to prompt a user whether to install the application to be installed if there is no application of the same type as the application to be installed in the installed applications in which the icon is displayed on the desktop.
A sending module 408, configured to send, when receiving information that a user confirms that the application to be installed is installed, a verification request carrying signature information of the application to be installed to a security application server, where the verification request is used to instruct the security application server to perform security verification on the application to be installed.
An installation module 409, configured to install the application to be installed when receiving the verification passing message sent by the security application server in response to the verification request.
Further, the first determining module 401 includes a searching unit and a determining unit.
Specifically, the searching unit is configured to obtain a configuration table of the application to be installed in the installation package of the application to be installed, and search the icon information of the application to be installed in the configuration table.
And the determining unit is used for determining that the application to be installed does not display an icon on the desktop of the mobile terminal if the icon information of the application to be installed does not exist in the configuration table.
Further, the obtaining module 403 is specifically configured to obtain signature information of the application to be installed, obtain address information of the application to be installed from the signature information, and determine a source of the application to be installed according to the address information.
The mobile terminal 5 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The mobile terminal 5 may include, but is not limited to, a processor 502, a memory 501. Those skilled in the art will appreciate that fig. 5 is merely an example of a mobile terminal 5 and does not constitute a limitation of the mobile terminal 5 and may include more or less components than illustrated, or some components may be combined, or different components, for example, the mobile terminal 5 may further include one or more input devices 503 (only one shown in fig. 5), one or more output devices 504 (only one shown in fig. 5), a network access device (not shown in fig. 5), a bus 505, or the like. The memory 501, the processor 502, the input device 503, and the output device 504 are connected by a bus 505.
The Processor 502 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The input device 503 may include a keyboard, a touch pad, a fingerprint sensor (for collecting fingerprint information of a user and direction information of the fingerprint), a microphone, etc., and the output device 504 may include a display, a speaker, etc.
The memory 501 may be an internal storage unit of the mobile terminal 5, such as a hard disk or a memory of the mobile terminal 5. The memory 501 may also be an external storage device of the mobile terminal 5, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the mobile terminal 5. Further, the memory 501 may also include both an internal storage unit and an external storage device of the mobile terminal 5. The memory 501 is used for storing the computer program and other programs and data required by the mobile terminal 5. The memory 501 may also be used to temporarily store data that has been output or is to be output.
As can be seen from the above, in the embodiment of the present invention, when an application is installed, it is detected whether the application to be installed displays an icon on the desktop of the mobile terminal, and when the application to be installed does not display the icon on the desktop of the mobile terminal, it is detected whether an application of the same type as the application to be installed exists in the application that is installed in the mobile terminal and displays the icon on the desktop, if so, a source of the application to be installed is detected, and when the application to be installed is not a preset source application, the application to be installed is prohibited from being installed, so that a purpose of providing a secure payment environment for a user is achieved, and thus security in a payment process is improved.
In addition, when the application which is installed on the mobile terminal and displays the icon on the desktop does not have the application with the same type as the application to be installed, the mobile terminal sends verification request information to the safety application server, so that the safety application server performs safety verification on the application to be installed, and the application to be installed is installed when the safety verification passes, and therefore the installed application is prevented from being a high-risk application.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. An application installation method, comprising:
if the triggering operation for installing the application to be installed is detected, determining whether the application to be installed displays an icon on a desktop of the mobile terminal or not based on the configuration table of the application to be installed;
if the application to be installed does not display the icon on the desktop of the mobile terminal, comparing the signature information of the application to be installed with the signature information of the installed application, and detecting whether the application with the same type as the application to be installed exists in the applications which are installed on the mobile terminal and display the icon on the desktop;
if the type of the installed application with the icon displayed on the desktop is the same as that of the application to be installed, analyzing the acquired address information based on the signature information of the application to be installed, and acquiring the source information of the application to be installed;
determining whether the application to be installed is a preset source application or not according to the source information; the preset source is a source which is preset through a cloud end and stored in the mobile terminal and indicates that the application is the safe application;
if the application to be installed is not the preset source application, detecting the permission information of the application to be installed to determine whether unsafe permission is included in the permission information of the application to be installed, and if so, prohibiting installation of the application to be installed.
2. The application installation method according to claim 1, wherein the determining whether the application to be installed displays an icon on a desktop of a mobile terminal comprises;
acquiring a configuration table of the application to be installed in the installation package of the application to be installed, and searching icon information of the application to be installed in the configuration table;
if the icon information of the application to be installed does not exist in the configuration table, determining that the application to be installed does not display an icon on a desktop of the mobile terminal.
3. The application installation method according to claim 1 or 2, further comprising:
if the applications which are installed and display icons on the desktop do not have the applications with the same types as the applications to be installed, outputting prompt information to remind a user whether the applications to be installed are installed;
when receiving information that a user confirms that the application to be installed is installed, sending a verification request carrying signature information of the application to be installed to a security application server, wherein the verification request is used for indicating the security application server to perform security verification on the application to be installed;
and installing the application to be installed after receiving an authentication passing message sent by the security application server responding to the authentication request.
4. The application installation method according to claim 1, wherein the obtaining of the source information of the application to be installed comprises:
acquiring signature information of the application to be installed, acquiring address information of the application to be installed from the signature information, and determining a source of the application to be installed according to the address information.
5. The application installation method according to claim 1, further comprising, after prohibiting installation of the application to be installed:
and carrying out risk prompt on the user, and reporting the information of the application to be installed to a server.
6. A mobile terminal, comprising:
the mobile terminal comprises a first determining module, a second determining module and a display module, wherein the first determining module is used for determining whether the application to be installed displays an icon on a desktop of the mobile terminal or not based on a configuration table of the application to be installed if the triggering operation of installing the application to be installed is detected;
the detection module is used for comparing signature information of the to-be-installed application with signature information of an installed application if the to-be-installed application does not display an icon on a desktop of the mobile terminal, and detecting whether an application with the same type as the to-be-installed application exists in the applications which are installed on the mobile terminal and display the icon on the desktop;
an obtaining module, configured to, if an application of the same type as the application to be installed exists in the installed applications in which the icon is displayed on the desktop, analyze obtained address information based on signature information of the application to be installed, and obtain source information of the application to be installed;
the second determining module is used for determining whether the application to be installed is a preset source application according to the source information; the preset source is a source which is preset through a cloud end and stored in the mobile terminal and indicates that the application is the safe application;
and the forbidding module is used for detecting the authority information of the application to be installed if the application to be installed is not the preset source application so as to determine whether the authority information of the application to be installed comprises unsafe authority, and forbidding the application to be installed if the authority information of the application to be installed comprises the unsafe authority.
7. The mobile terminal of claim 6, wherein the first determining module comprises:
the searching unit is used for acquiring a configuration table of the application to be installed in the installation package of the application to be installed and searching the icon information of the application to be installed in the configuration table;
the determining unit is used for determining that the application to be installed does not display an icon on a desktop of the mobile terminal if the icon information of the application to be installed does not exist in the configuration table;
the mobile terminal further includes:
the first prompting module is used for outputting prompting information to remind a user whether to install the application to be installed if the application which is installed and displays the icon on the desktop does not have the application with the same type as the application to be installed;
the sending module is used for sending a verification request carrying signature information of the application to be installed to a security application server when receiving information that a user confirms that the application to be installed is installed, wherein the verification request is used for indicating the security application server to perform security verification on the application to be installed;
and the installation module is used for installing the application to be installed after receiving the verification passing message sent by the security application server responding to the verification request.
8. The mobile terminal of claim 6, wherein the obtaining module is specifically configured to:
acquiring signature information of the application to be installed, acquiring address information of the application to be installed from the signature information, and determining a source of the application to be installed according to the address information;
the mobile terminal further includes:
and the second prompting module is used for prompting the risk of the user and reporting the information of the application to be installed to the server.
9. A mobile terminal comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the application installation method according to any of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the application installation method according to any one of claims 1 to 5.
CN201710607938.3A 2017-07-24 2017-07-24 Application installation method, mobile terminal and computer readable storage medium Active CN107368735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710607938.3A CN107368735B (en) 2017-07-24 2017-07-24 Application installation method, mobile terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710607938.3A CN107368735B (en) 2017-07-24 2017-07-24 Application installation method, mobile terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107368735A CN107368735A (en) 2017-11-21
CN107368735B true CN107368735B (en) 2020-03-20

Family

ID=60307535

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710607938.3A Active CN107368735B (en) 2017-07-24 2017-07-24 Application installation method, mobile terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107368735B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726294A (en) * 2018-12-04 2019-05-07 北京奇艺世纪科技有限公司 A kind of App entity alignment schemes, device and electronic equipment
CN109711150A (en) * 2018-12-19 2019-05-03 努比亚技术有限公司 Using installation permission grant method for limiting and device, mobile terminal and storage medium
US11238147B2 (en) * 2019-08-27 2022-02-01 Comcast Cable Communications, Llc Methods and systems for verifying applications
CN114489884A (en) * 2021-12-21 2022-05-13 天翼云科技有限公司 Application management method and device based on cloud desktop

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103885798A (en) * 2014-03-03 2014-06-25 联想(北京)有限公司 Data processing method and electronic device
CN103902887A (en) * 2012-12-24 2014-07-02 珠海市君天电子科技有限公司 Method and device for identifying file source through signature
CN104246788A (en) * 2012-04-18 2014-12-24 迈克菲公司 Detection and prevention of installation of malicious mobile applications
CN105354488A (en) * 2015-10-26 2016-02-24 宇龙计算机通信科技(深圳)有限公司 Application installation method, related apparatus and application installation system
CN105975302A (en) * 2016-05-03 2016-09-28 深圳市金立通信设备有限公司 Application installation method and terminal
CN106485136A (en) * 2016-10-10 2017-03-08 广东欧珀移动通信有限公司 The authority configuring method of application program, device and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104246788A (en) * 2012-04-18 2014-12-24 迈克菲公司 Detection and prevention of installation of malicious mobile applications
CN103902887A (en) * 2012-12-24 2014-07-02 珠海市君天电子科技有限公司 Method and device for identifying file source through signature
CN103885798A (en) * 2014-03-03 2014-06-25 联想(北京)有限公司 Data processing method and electronic device
CN105354488A (en) * 2015-10-26 2016-02-24 宇龙计算机通信科技(深圳)有限公司 Application installation method, related apparatus and application installation system
CN105975302A (en) * 2016-05-03 2016-09-28 深圳市金立通信设备有限公司 Application installation method and terminal
CN106485136A (en) * 2016-10-10 2017-03-08 广东欧珀移动通信有限公司 The authority configuring method of application program, device and mobile terminal

Also Published As

Publication number Publication date
CN107368735A (en) 2017-11-21

Similar Documents

Publication Publication Date Title
US10078599B2 (en) Application access control method and electronic apparatus implementing the same
CN107368735B (en) Application installation method, mobile terminal and computer readable storage medium
CN108400868B (en) Seed key storage method and device and mobile terminal
CN108038112B (en) File processing method, mobile terminal and computer readable storage medium
CN106921799A (en) A kind of mobile terminal safety means of defence and mobile terminal
Mohsen et al. Android keylogging threat
CN110244963B (en) Data updating method and device and terminal equipment
US20240187395A1 (en) Authenticated interface element interactions
CN107317928B (en) Information processing method, mobile terminal and computer readable storage medium
US20140298462A1 (en) Restricted Software Automated Compliance
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
CN107316197B (en) Payment protection method, mobile terminal and computer readable storage medium
CN113190853A (en) Computer credibility authentication system, method, equipment and readable storage medium
CN110874729B (en) Switching method and switching device for electronic red packet identification strategy and mobile terminal
CN109324843B (en) Fingerprint processing system and method and fingerprint equipment
CN109271266B (en) File transmission method and device and terminal equipment
CN108521460B (en) Information pushing method and device, mobile terminal and computer readable storage medium
CN110677242B (en) Key processing method, key processing device and terminal equipment
CN107256173B (en) Application installation method, mobile terminal and computer readable storage medium
CN108509111B (en) Application notification method and device and terminal equipment
CN110874730B (en) Information processing method, information processing device and mobile terminal
CN111279339B (en) Application locking method, terminal equipment and computer readable medium
CN110874723B (en) Electronic red envelope detection method, electronic red envelope detection device and mobile terminal
CN107969012B (en) Network access method, mobile terminal and computer readable storage medium
CN107220546B (en) Application running method and device and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant