CN114402322A - Function calling method and device, electronic equipment and computer readable medium - Google Patents

Function calling method and device, electronic equipment and computer readable medium Download PDF

Info

Publication number
CN114402322A
CN114402322A CN201980100123.3A CN201980100123A CN114402322A CN 114402322 A CN114402322 A CN 114402322A CN 201980100123 A CN201980100123 A CN 201980100123A CN 114402322 A CN114402322 A CN 114402322A
Authority
CN
China
Prior art keywords
information
verification
verified
calling
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201980100123.3A
Other languages
Chinese (zh)
Inventor
尚玉栋
张志龙
郭明强
李吉雨
裴磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Shenzhen Huantai Technology Co Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Shenzhen Huantai Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd, Shenzhen Huantai Technology Co Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN114402322A publication Critical patent/CN114402322A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

A function calling method, a function calling device, electronic equipment and a computer readable medium relate to the technical field of mobile terminals, and the method comprises the following steps: acquiring a call request of a target function (S201); acquiring information to be verified of the electronic device (100) (S202); sending the information to be verified to a verification server (200), and instructing the verification server (200) to execute verification operation on the information to be verified (S203); and if the verification passing information sent by the verification server (200) is acquired, executing the calling operation of the target function, wherein the verification passing information is sent by the verification server (200) under the condition that the information to be verified passes the verification (S204). Therefore, when the function is called, the authentication server (200) authenticates the information to be authenticated sent by the electronic equipment (100), so that the function call is executed when the information to be authenticated passes the authentication, the security of the function call is increased, and the possibility of illegal call is reduced.

Description

Function calling method and device, electronic equipment and computer readable medium Technical Field
The present application relates to the field of mobile terminal technologies, and in particular, to a method and an apparatus for function invocation, an electronic device, and a computer-readable medium.
Background
At present, the protection of function call only carries out shell adding encryption work on functions, however, related information in the functions can be obtained by some shell removing tools and cracking tools, and the possibility of illegal call still exists.
Disclosure of Invention
The application provides a function calling method, a function calling device, an electronic device and a computer readable medium, so as to overcome the defects.
In a first aspect, an embodiment of the present application provides a function calling method, which is applied to an electronic device, and the method includes: obtaining a calling request of a target function; acquiring information to be verified of the electronic equipment; sending the information to be verified to a verification server, and instructing the verification server to execute verification operation on the information to be verified; and if the verification passing information sent by the verification server is acquired, executing the calling operation of the target function, wherein the verification passing information is sent by the verification server under the condition that the information to be verified passes the verification.
In a second aspect, an embodiment of the present application further provides a function calling method, which is applied to a verification server, where the method includes: acquiring to-be-verified information of the electronic equipment, which is sent by the electronic equipment after the electronic equipment acquires a call request of a target function; performing verification operation on the information to be verified; and if the information to be verified passes the verification, sending verification passing information to the electronic equipment, and indicating the electronic equipment to execute the calling operation of the target function.
In a third aspect, an embodiment of the present application further provides a function calling apparatus, which is applied to an electronic device, and the apparatus includes: the device comprises a first acquisition unit, a second acquisition unit, a verification unit and an execution unit. The first obtaining unit is used for obtaining the calling request of the target function. And the second acquisition unit is used for acquiring the information to be verified of the electronic equipment. And the verification unit is used for sending the information to be verified to a verification server and indicating the verification server to execute verification operation on the information to be verified. And the execution unit is used for executing the calling operation of the target function if verification passing information sent by the verification server is acquired, wherein the verification passing information is sent by the verification server under the condition that the information to be verified passes the verification.
In a fourth aspect, an embodiment of the present application further provides a function calling apparatus, which is applied to a verification server, and the apparatus includes: the device comprises an acquisition unit, a verification unit and a sending unit. The device comprises an obtaining unit, a processing unit and a processing unit, wherein the obtaining unit is used for obtaining to-be-verified information of the electronic equipment, which is sent by the electronic equipment after obtaining a call request of a target function. And the verification unit is used for executing verification operation on the information to be verified. And the sending unit is used for sending verification passing information to the electronic equipment and indicating the electronic equipment to execute the calling operation of the target function if the to-be-verified information passes the verification.
In a fifth aspect, an embodiment of the present application further provides an electronic device, including: one or more processors; a memory; one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the above-described methods.
In a sixth aspect, the present application also provides a computer-readable storage medium, where the readable storage medium stores program code executable by a processor, and the program code causes the processor to execute the above method when executed by the processor.
According to the function calling method, the function calling device, the electronic equipment and the computer readable medium, when a calling request of a target function is obtained, information to be verified of the electronic equipment is obtained; and sending the information to be verified to a verification server, instructing the verification server to execute verification operation on the information to be verified, sending verification passing information by the verification server under the condition that the information to be verified passes verification, and executing the calling operation of the target function if the electronic equipment acquires the verification passing information sent by the verification server. Therefore, when the function is called, the verification server verifies the information to be verified sent by the electronic equipment, so that the function call is executed when the information to be verified passes the verification, the safety of the function call is improved, and the possibility of illegal call is reduced.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a block diagram illustrating modules of a function call encryption system provided by an embodiment of the present application;
FIG. 2 is a flow chart of a method of a function call method according to an embodiment of the present application;
FIG. 3 is a flow chart of a method for a function call method according to another embodiment of the present application;
fig. 4 shows a flowchart of the method of S340 in fig. 3;
FIG. 5 is a diagram illustrating an information string provided by an embodiment of the present application;
FIG. 6 is a diagram illustrating an information string provided by another embodiment of the present application;
FIG. 7 is a schematic diagram of an information string provided by yet another embodiment of the present application;
FIG. 8 is a flow chart illustrating a method of a function call method according to yet another embodiment of the present application;
FIG. 9 is a flowchart illustrating a method for a function call method according to yet another embodiment of the present application;
FIG. 10 is a flow chart illustrating a method of a function call method according to yet another embodiment of the present application;
FIG. 11 is a block diagram illustrating a module of a function calling apparatus according to an embodiment of the present application;
FIG. 12 is a block diagram illustrating a function call apparatus according to another embodiment of the present application;
FIG. 13 is a block diagram illustrating a function call apparatus according to yet another embodiment of the present application;
FIG. 14 is a block diagram illustrating a function call apparatus according to still another embodiment of the present application;
FIG. 15 shows a block diagram of an electronic device provided by an embodiment of the present application;
fig. 16 shows a storage unit, provided in an embodiment of the present application, for storing or carrying program code for implementing a function call method according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Along with the development of science and technology, mobile terminal's hardware performance is more and more vigorous, and the user can realize different functions through installing the different application of various functions, has brought the facility for user's daily life, nevertheless, also has certain potential safety hazard.
For example, an attacker can obtain important information of an application program, even the personal privacy of a user, by a method of reversely analyzing the application program on a mobile terminal, and brings a challenge to a developer of the application program while bringing harm to the user.
Since Java programs are easier to break than C language, common developers write core functions in C language and integrate them into application programs in a manner of generating shared libraries so. However, an attacker still can compile C language into binary disassembly and decompilation by means of a reverse tool, and by means of the reverse tool, the attacker can conveniently perform control flow analysis and data flow analysis, even decompilation of binary codes into C language codes, and if the binary programs are not protected, the attacker can often perform reverse analysis on the binary programs easily.
At present, a commonly used method for protecting function call is to add a shell encryption operation, wherein the shell operation is to hide the true OEP (entry point) of a program and prevent the program from being cracked. Specifically, a section of code is embedded in a binary program, the control right of the program is preferentially obtained during running, and then the control right is returned to the original code, so that the purpose of hiding the true OEP (entry point and preventing cracking) of the program is achieved.
However, the inventor finds that even if the function is protected by a shell-adding encryption method, an illegal user can still obtain related information in the function through some shell-removing tools and cracking tools, and the possibility of illegal calling still exists.
Therefore, in order to solve the above-mentioned drawback, an embodiment of the present application provides a function call encryption system, as shown in fig. 1, the system includes: an electronic device 100 and an authentication server 200.
As shown in fig. 1, the electronic device 100 and the authentication server 200 are located in a wireless network or a wired network, and the electronic device 100 and the authentication server 200 perform data interaction.
In some embodiments, a client is installed within the electronic device 100 that is capable of invoking functions running on the electronic device 100. For example, it may be an application program having a function call function installed in the electronic apparatus 100. When a user logs in through an account at a client, all information corresponding to the account can be stored in the storage space of the authentication server 200. The verification server 200 may be a single server, or a server cluster, or a local server, or a cloud server.
When the electronic device 100 calls the function, it sends an authentication request to the authentication server 200, and after the authentication of the authentication server 200 is passed, the electronic device 100 can be successfully called, so as to increase the security of function call.
Referring to fig. 2, fig. 2 shows a function call method provided by an embodiment of the present application, where the method is applied to the electronic device, and in the embodiment of the present application, an execution subject of the method is the electronic device, and the method is used to increase security of function call and reduce possibility of illegal call, specifically, referring to fig. 2, the method includes: s201 to S204.
S201: and acquiring a calling request of the target function.
Specifically, the call request may be initiated by the electronic device when the target function is called, and as an embodiment, the access request may be generated when the electronic device detects that a call event of the function occurs.
In one embodiment, the target function may be a function in an operating system of the electronic device, for example, a function in a Dynamic Link Library (DLL), and the caller of the target function may be an application or a piece of code, and the caller may also be another electronic device. The target function may be a DLL function, or may be a function in another function library, which is not limited herein.
And when the target function is called by the caller, sending a calling request to the electronic equipment, wherein the calling request comprises the identifier of the target function, so that the electronic equipment can determine that the target function is requested to be called, determine the caller of the target function and find the target function according to the identifier of the target function.
S202: and acquiring the information to be verified of the electronic equipment.
The information to be verified of the electronic device may be information stored in the verification server in advance, and the information to be verified may be used as the authentication information of the electronic device, that is, when the information to be verified passes the authentication, it may be indicated that the authentication of the electronic device passes. Specifically, the authentication information may be generated by the electronic device in advance and transmitted to the authentication server for storage.
As an embodiment, the information to be verified can be used as a unique identifier of the identity of the electronic device, that is, the electronic device corresponds to the information to be verified and can be distinguished from the information to be verified corresponding to other electronic devices.
S203: and sending the information to be verified to a verification server, and indicating the verification server to execute verification operation on the information to be verified.
The electronic equipment sends the information to be verified to a verification server, and the verification server executes verification operation on the information to be verified, so that the validity of the information to be verified is verified. As an implementation manner, the electronic device sends an authentication request to an authentication server, where the authentication request includes information to be authenticated and an identity of the electronic device, and after the authentication server obtains the authentication request, the authentication server continues the authentication request to obtain the information to be authenticated and the identity of the electronic device. And then, performing verification operation on the information to be verified according to the information to be verified and the identity of the electronic equipment.
As an implementation manner, the verification server stores preset information, where the preset information may be information corresponding to a prestored electronic device, and the verification server searches for the corresponding preset information according to an identity of the electronic device, determines whether the information to be verified matches the preset information, if the information to be verified matches the preset information, it determines that the information to be verified passes verification, and if the information to be verified does not match the preset information, it determines that the information to be verified does not pass verification.
S204: and if the verification passing information sent by the verification server is acquired, executing the calling operation of the target function, wherein the verification passing information is sent by the verification server under the condition that the information to be verified passes the verification.
When the verification server determines that the information to be verified passes, the verification server sends verification passing information to the electronic device, and when the electronic device acquires the verification passing information sent by the verification server, the electronic device can determine that the information to be verified of the electronic device passes verification, and then call operation of the target function is executed.
As an implementation manner, when the verification server determines that the information to be verified fails, the verification failed information is sent to the electronic device, when the electronic device obtains the verification failed information sent by the verification server, the electronic device can determine that the information to be verified of the electronic device fails to be verified, then the calling operation of the target function is not executed, specifically, a calling failure information may be returned to a calling party of the target function, and after the calling party obtains the calling failure information, it can determine that the calling of the target function is failed, then a warning information may be sent, where the warning information is used to prompt a user that the calling of the target function is failed this time.
Referring to fig. 3, fig. 3 shows a function call method provided by an embodiment of the present application, where the method is applied to the electronic device, and in the embodiment of the present application, an execution subject of the method is the electronic device, and the method is used to increase security of function call and reduce possibility of illegal call, specifically, referring to fig. 3, the method includes: s310 to S350.
S310: and acquiring a calling request of the target function.
S320: and acquiring the information to be verified of the electronic equipment.
The information to be verified comprises at least one of user information and equipment information of the electronic equipment, wherein the user information is identity information of a user currently logging in the electronic equipment.
As an implementation manner, the information to be verified is user information, the user information of the electronic device includes identity information of a user currently logging in the electronic device, the electronic device acquires the identity information of the user currently logging in the electronic device after acquiring a call request of a target function, the identity information of the user currently logging in the electronic device is used as the information to be verified of the electronic device, the identity information of the user currently logging in the electronic device is sent to a verification server, the verification server verifies the validity of the identity information of the user, specifically, an authorized user list is stored in the verification server, the authorized user list includes identity information of a plurality of legal users, the verification server matches the acquired identity information of the user sent by the electronic device with the identity information of the legal users in the authorized user list, and if the identity information matched with the identity information of the user currently logging in the electronic equipment is found in the authorized user list, judging that the information to be verified of the electronic equipment passes the verification.
As another embodiment, the information to be verified is device information of the electronic device, where the device information of the electronic device may be information corresponding to a parameter of the electronic device, and for example, the device information includes at least one of processor information, hard disk information, an internet protocol address, and a physical address of the electronic device. The device information includes, as an embodiment, processor information, hard disk information, an internet protocol address, and a physical address of the electronic device.
Wherein the processor information of the electronic device may be a processor identification of the electronic device. The processor identifier of the electronic device is used to represent identity information of a processor of the electronic device, for example, the processor identifier may be a device identifier of the processor, specifically, a chip identifier of the processor, for example, a CPU serial number, also referred to as a CPU id.
The hard disk information of the electronic device may be a hard disk identifier of the electronic device. The hard disk identifier of the electronic device is used to represent identity information of a hard disk of the electronic device, for example, the hard disk identifier may be a device identifier of the hard disk, specifically, a chip identifier of the hard disk, for example, a serial number of the hard disk, which is also referred to as a hard disk id.
The internet protocol address of the electronic device may be an IP address of the electronic device, and the physical address of the electronic device may be a MAC address of the electronic device.
As another embodiment, the information to be verified is device information of the electronic device, where the electronic device records the device information of the electronic device in the verification server in advance, and the verification server stores the device information as pre-stored device information. After the electronic device sends the device information of the electronic device to the verification server as the information to be verified, as an implementation manner, the device information of the electronic device may be sent to the verification server through a verification request, specifically, the verification request includes the device information of the electronic device and the identifier of the electronic device, the verification server stores a correspondence between the identifier of the electronic device and the pre-stored device information of the electronic device in advance, after the verification server obtains the verification request, the verification server parses the verification request to obtain the identifier of the electronic device and the device information sent by the electronic device, finds the corresponding pre-stored device information according to the identifier of the electronic device, the verification server determines whether the device information matches with the pre-stored device information, if the device information matches with the pre-stored device information, the verification of the information to be verified is determined to pass, and if the equipment information does not match with the prestored equipment information, judging that the information to be verified is not verified.
As another implementation, the to-be-verified information includes user information and device information of the electronic device, the electronic device may send the user information and the device information of the electronic device to a verification server, the verification server determines that the to-be-verified information is verified to be passed when both the user information and the device information of the electronic device are verified to be passed, and if at least one of the user information and the device information of the electronic device is not verified to be failed, the electronic device determines that the to-be-verified information is not verified to be passed. The user information and the device information of the electronic device may both be sent to the authentication server through the authentication request, and the specific authentication manner may refer to the above description, which is not described herein again.
S330: and acquiring a calling moment, wherein the calling moment is the moment of acquiring the calling request of the target function.
In addition to the verification server that can execute S350 to send the verification passing information to the electronic device when the information to be verified passes the verification, it is also necessary to ensure timeliness of this invocation.
The electronic device obtains a call time after sending the information to be verified of the electronic device, or before sending the information to be verified of the electronic device and after obtaining the call request of the target function, wherein the call time is the time of obtaining the call request of the target function.
Specifically, when the electronic device acquires a call request of a target function, a timestamp is generated as the time when the call request of the target function is acquired, so that the time point of the current call of the target function is conveniently recorded, that is, the time point is used as the time starting point of the current call of the target function. Specifically, the timestamp is a system time point read when the call request of the target function is acquired.
S340: and sending the calling time and the information to be verified to a verification server, and instructing the verification server to execute verification operation on the information to be verified under the condition that the calling time meets specified conditions.
Specifically, the invoking time and the information to be verified may be sending the identification of the electronic device, the invoking time and the information to be verified to the verification server, for example, sending the identification of the electronic device, the invoking time and the information to be verified to the verification server through the verification request. The authentication server sends authentication passing information to the electronic device when determining that the calling moment meets the specified condition and the information to be authenticated passes the authentication.
Specifically, the verification server first determines whether the call time meets a specified condition, and if the call time meets the specified condition, performs a verification operation on the to-be-verified information, where the specified condition may be that the specified condition corresponds to a target function, and then refer to the subsequent embodiments in a specific implementation manner.
As an implementation manner, the calling time and the information to be verified may be sent to the verification server through the verification request, where the verification request may be an instruction, a data packet, or a character string, and specifically, referring to fig. 4, the step S340 may include S341 to S342.
S341: and generating an information character string according to the calling time and the information to be verified.
The character string can be a data set formed by a plurality of characters, and the calling time and the information to be verified are packaged and sent to the verification server in the form of the character string, so that data transmission between the electronic equipment and the verification server meets the form of the character string.
The information string may be 128 bits. The information to be verified includes user information and device information, and the specific implementation of generating the information character string according to the calling time and the information to be verified may be: and combining the user information, the equipment information and the calling moment into an information character string, wherein in the information character string, the equipment information occupies 64 bits, the user information occupies 11 bits, and the calling moment occupies 13 bits.
Specifically, as shown in fig. 5, it may be that the information character string includes three regions, a first region S1, a second region S2, and a third region S3, respectively. The information corresponding to the first area S1 is device information, the information corresponding to the second area S2 is user information, and the information corresponding to the third area S3 is a call time. As an embodiment, an initial character string is set, and as an embodiment, the initial character string is an empty character string. If the initial string is 128 bits, the initial string may be divided into a first region S1, a second region S2, and a third region S3, and the device information is written into the first region S1, the user information is stored in the second region S2, and the call timing is stored in the third region S3, so that the user information, the device information, and the call timing are written into the initial string, thereby obtaining the information string.
Specifically, the first region S1, the second region S2, and the third region S3 are adjacent and do not intersect, i.e., the first region S1 and the second region S2 are adjacent, and the second region S2 and the third region S3 are adjacent. As an embodiment, the character string is a 128-element array, each element is used for storing a character, and specifically, the array includes: a [0], a [1], a [2], a [127], wherein ai is the corresponding element of the array, i is 0, 1, 2, 127.
The first region S1 corresponds to 64 elements in the array, the second region S2 corresponds to the 11 th element in the array, and the third region S3 corresponds to the 13 th element in the data, i.e., the number of bits of the call time is 13 bits, and the call time can be accurate to milliseconds.
In addition, since it is considered that all elements corresponding to the first region S1, the second region S2, and the third region S3 are less than 128 bits, a padding is required, and thus, the user information, the device information, the call time, and the random code may be combined into an information string. In the information character string, the device information occupies 64 bits, the user information occupies 11 bits, the calling moment occupies 13 bits, and the random code occupies 8 bits.
Specifically, as shown in fig. 6, the information string includes four regions, a first region S1, a second region S2, a third region S3, and a fourth region S4. The information corresponding to the first area S1 is device information, the information corresponding to the second area S2 is user information, the information corresponding to the third area S3 is a calling time, and the information corresponding to the fourth area S4 is a random code. As an embodiment, an initial character string is set, and as an embodiment, the initial character string is an empty character string. If the initial string is 128 bits, the initial string may be divided into a first area S1, a second area S2, a third area S3, and a fourth area S4, the device information is written into the first area S1, the user information is stored in the second area S2, the calling time is stored in the third area S3, and the random code is stored in the fourth area S4, so that the user information, the device information, the calling time, and the random code are written into the initial string, thereby obtaining the information string.
As an implementation manner, the device information includes processor information, hard disk information, an internet protocol address, and a physical address, in the information character string, the processor information occupies 32-bit characters, the hard disk information occupies 8-bit characters, the internet protocol address occupies 12-bit characters, and the physical address occupies 12-bit characters.
The first region may be further divided into a plurality of sub-regions, specifically, as shown in fig. 7, the first region S1 is divided into a first sub-region S11, a second sub-region S12, a third sub-region S13 and a fourth sub-region S14, information corresponding to the first sub-region S11 is processor information, information corresponding to the second sub-region S12 is hard disk information, information corresponding to the third sub-region S13 is an internet protocol address, and information corresponding to the fourth sub-region S14 is a physical address.
As an embodiment, the user information, the device information, the calling time, and the random code may be combined into an information character string from the lower order to the upper order of the character string, or the user information, the device information, and the calling time may be combined into an information character string.
Specifically, according to the direction from the lower bit to the upper bit of the character string, the user information may be 64 bits which are the lowest, the device information may be 11 bits which are located after the user information, and so on.
As another embodiment, the user information, the device information, the call time, and the random code may be combined into an information character string from the upper order to the lower order of the character string.
S342: and sending the character string to a verification server.
After the verification server obtains the character string, the character string is analyzed, and the corresponding calling time and the information to be verified can be obtained.
As an embodiment, the electronic device informs the authentication server of the combination of the character strings in advance, and after the authentication server acquires the information character string, the electronic device can determine the positions of the user information, the device information and the call time in the character string according to the combination of the information character strings acquired in advance, so as to quickly acquire the content corresponding to the user information, the device information and the call time.
S350: and if the verification passing information sent by the verification server is acquired, executing the calling operation of the target function, wherein the verification passing information is sent by the verification server under the condition that the information to be verified passes the verification.
In one embodiment, the verification-passing information is sent by the verification server after performing a verification operation on the to-be-verified information if the call time meets a specified condition and if the to-be-verified information is determined to be verified.
As an implementation manner, in order to ensure the security of information when the information to be verified is sent to the verification server, the verification information may be encrypted, specifically, the information to be verified is sent to the verification server, and a specific implementation manner for instructing the verification server to perform a verification operation on the information to be verified may be that the information to be verified is encrypted to obtain encrypted information; and sending the encrypted information to the verification server, instructing the verification server to decrypt the encrypted information to obtain the information to be verified, and executing verification operation on the information to be verified.
Specifically, the encryption operation may be an AES algorithm, and if the encryption operation is performed on the information to be verified according to the AES algorithm, the encrypted information is obtained, and the authentication server obtains the encrypted information, and decrypts the encrypted information by using a decryption algorithm corresponding to the encryption algorithm, so that the information to be verified is obtained.
In the embodiment of the application, the electronic device combines processor information, hard disk information, an internet protocol address, a physical address, user information, a calling moment and a random code into an information character string, encrypts the information character string through an AES algorithm to obtain encrypted information, and sends the encrypted information to the verification server. The authentication server obtains the processor information, the hard disk information, the internet protocol address, the physical address, the user information and the call time after decryption.
Referring to fig. 8, fig. 8 shows a function call method provided by an embodiment of the present application, where the method is applied to the electronic device, and in the embodiment of the present application, an execution main body of the method is an electronic device, and the method is used to increase security of function call and reduce possibility of illegal call, specifically, referring to fig. 8, the method includes: s801 to S805.
S801: and acquiring a calling request of the target function.
S802: and acquiring the information to be verified of the electronic equipment.
S803: and sending the information to be verified to a verification server, and indicating the verification server to execute verification operation on the information to be verified.
S804: and if the verification passing information sent by the verification server is obtained, preset information is obtained.
As an implementation manner, the preset information of the pre-device may be stored in the electronic device, and when the function is called, the preset information corresponding to the identifier is searched according to the identifier of the function to be called.
As another embodiment, the preset information is built in the function, when the function is called, and when the verification passing information is acquired, the preset information pre-built in the function is exclusively authorized.
The verification passing information is a call code, the target function is taken as a DLL function as an example, the electronic equipment sends the encrypted serial code to a verification server, the verification server performs decryption analysis and background verification on the code, and the DLL call code is returned after verification of registered user information, equipment information and the like is passed. Specifically, the encrypted string code is an encrypted information string, i.e., encrypted information. The DLL call is encoded as verification pass information.
S805: and if the verification passing information is matched with the preset information, executing the calling operation of the target function.
The electronic equipment acquires preset information and verification passing information, judges whether the verification passing information is matched with the preset information or not, executes the calling operation of the target function if the verification passing information is matched with the preset information, does not execute the calling operation of the target function if the verification passing information is not matched with the preset information, and pushes calling failure information to a user.
The specific implementation of determining whether the verification passing information matches the preset information may be determining whether the verification passing information is consistent with the preset information, or determining whether first key information of the verification passing information is consistent with second key information of the preset information, where the key information may be a key word in the verification passing information, and the second key information may be a key word in the preset information.
In addition, after the calling operation of the target function is executed, the anti-disassembly operation can be executed on the target function, as an implementation mode, the electronic equipment executes a shell-adding encryption operation on the target function, wherein the shell-adding operation is to change the codes of the executable program file or the dynamic link library file (including compressing and encrypting the executable program file) through a series of mathematical operations so as to achieve the purpose of encrypting the executable file. When the file with the shell is operated, the shell program is operated firstly, then the original program is decompressed in the memory by the shell program, and the control right is returned to the real program after the shell is removed, the process is completely hidden and is automatically completed in the memory, and the user does not know the specific operation process.
Referring to fig. 9, fig. 9 shows a function call method provided by an embodiment of the present application, where the method is applied to the authentication server, and in the embodiment of the present application, an execution subject of the method is the authentication server, and the method is used to increase security of function call and reduce possibility of illegal call, specifically, referring to fig. 9, the method includes: s901 to S903.
S901: the method comprises the steps of obtaining to-be-verified information of the electronic equipment, which is sent by the electronic equipment after obtaining a call request of a target function, wherein the to-be-verified information is sent by the electronic equipment.
The method comprises the steps that the electronic equipment obtains a calling request of a target function, then obtains information to be verified of the electronic equipment, and then sends the information to be verified to a verification server.
S902: and executing verification operation on the information to be verified.
S903: and if the information to be verified passes the verification, sending verification passing information to the electronic equipment, and indicating the electronic equipment to execute the calling operation of the target function.
For the specific implementation of S901 to S903, reference may be made to the implementation of the method using the electronic device as an execution main body, which is not described herein again.
Referring to fig. 10, fig. 10 shows a function call method provided by an embodiment of the present application, where the method is applied to the authentication server, and in the embodiment of the present application, an execution subject of the method is the authentication server, and the method is used to increase security of function call and reduce possibility of illegal call, specifically, referring to fig. 10, the method includes: s1001 to S1006.
S1001: and acquiring the calling time and the information to be verified sent by the electronic equipment.
S1002: and determining whether the calling moment meets a specified condition.
As an embodiment, the manner of determining whether the call time meets the specified condition may be determining whether the call time is within a preset time range, wherein the preset time range is a preset time period for allowing the target function to be called. For example, it may be a period of 10:00 to 18: 00. The verification server judges whether the calling time is within the preset time range or not when obtaining the calling time, if so, the verification server performs verification operation on the information to be verified, and if not, the verification server does not perform verification operation on the information to be verified, and S1006 can be performed, that is, verification failure information is returned to the electronic device.
As another embodiment, if it is determined whether the calling time is called within a nearby time period, a specific embodiment of determining whether the calling time meets a specified condition is to obtain a time difference between the calling time and the current time; if the time difference is smaller than a specified duration, judging that the calling moment meets specified conditions; and if the time difference is greater than or equal to a specified duration, judging that the calling moment does not meet specified conditions.
If the time difference is within the time length, it indicates that the calling time sent by the electronic device is the time of function calling in the nearby time period, and the function calling corresponding to the current information to be verified is calling in the nearby time period.
As an embodiment, the specified duration may be set according to an object function, specifically, the verification server stores therein a plurality of object function identifiers and specified durations corresponding to the object function identifiers, and the specified durations corresponding to different object functions may be different, specifically, the specified duration corresponding to different object functions may be shorter, that is, the specified duration corresponding to a hotspot function is shorter, that is, the higher the hotness of the object function is, the shorter the corresponding specified duration is, wherein the hotness of the object function is related to the number of times of calling the object function within a preset time period, that is, the higher the number of times of calling the object function is, the higher the hotness of the object function is.
As another embodiment, the specified duration is further related to the signal quality of the communication signal between the electronic device and the authentication server, and in particular, the specified duration is further related to the channel quality between the electronic device and the authentication server, the better the channel quality, the shorter the specified duration.
The channel quality may be an error vector magnitude of a channel, a number of access points, a signal strength, and the like. An Error Vector Magnitude (EVM) is a Vector difference between an ideal Error-free reference signal and an actually transmitted signal at a given time, and is used for measuring an amplitude Error and a phase Error of a modulated signal, and the EVM specifically indicates a proximity degree of an IQ component generated when a receiving terminal demodulates the signal and an ideal signal component, and is an index for considering the quality of the modulated signal. The smaller the EVM, the better the channel quality of the channel. The number of the access points can also acquire the access points on each channel when the channels are scanned, so that the number of the access points on each channel can be determined, and the larger the number of the access points is, the worse the channel quality is, and vice versa, the better the channel quality is. Similarly, the signal strength can also be obtained during channel scanning, and the higher the signal strength is, the higher the channel quality is, and vice versa, the lower the channel quality is.
S1003: and executing verification operation on the information to be verified.
S1004: and judging whether the information to be verified passes the verification.
S1005: and sending verification passing information to the electronic equipment, and indicating the electronic equipment to execute the calling operation of the target function.
S1006: and returning verification failure information.
Specifically, when the verification failure information is returned, the verification failure information includes verification failure description information, where the verification failure description information is used to describe a reason for the verification failure, and for example, a specific piece of information may be inconsistent.
Taking the above-mentioned information to be verified as including user information and device information as an example, and the device information includes processor information, hard disk information, an internet protocol address and a physical address. After the authentication server authenticates the user information and the device information one by one, information that fails the authentication is recorded in the authentication failure description information. For example, the authentication failure description information includes specification information of physical address authentication failure.
In addition, when the call time does not satisfy the specified condition, the verification failure description information may further include description information that the call time does not satisfy the specified condition.
And after acquiring the verification failure information, the electronic equipment displays the verification failure description information or pushes the verification failure description information to a calling party.
Referring to fig. 11, which shows a block diagram of a function call apparatus 1100 according to an embodiment of the present application, where the function call apparatus 1100 is applied to an electronic device, and the apparatus may include: a first acquisition unit 1101, a second acquisition unit 1102, a verification unit 1103, and an execution unit 1104.
A first obtaining unit 1101, configured to obtain a call request of a target function.
A second obtaining unit 1102, configured to obtain information to be verified of the electronic device.
An authentication unit 1103, configured to send the information to be authenticated to an authentication server, and instruct the authentication server to perform an authentication operation on the information to be authenticated.
An executing unit 1104, configured to execute the call operation of the target function if verification passing information sent by the verification server is obtained, where the verification passing information is sent by the verification server when the to-be-verified information is verified to pass.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Referring to fig. 12, a block diagram of a function call apparatus 1200 according to an embodiment of the present application is shown, where the function call apparatus 1200 is applied to an electronic device, and the apparatus may include: a first acquisition unit 1210, a second acquisition unit 1220, a verification unit 1230, and an execution unit 1240.
A first obtaining unit 1210, configured to obtain a call request of a target function.
The second obtaining unit 1220 is configured to obtain information to be verified of the electronic device.
The information to be verified comprises at least one of user information and equipment information of the electronic equipment, wherein the user information is identity information of a user currently logging in the electronic equipment.
The device information includes at least one of processor information, hard disk information, an internet protocol address, and a physical address of the electronic device.
A verifying unit 1230, configured to send the information to be verified to a verifying server, and instruct the verifying server to perform a verifying operation on the information to be verified.
Specifically, the verification unit 1230 is further configured to perform an encryption operation on the information to be verified, so as to obtain encrypted information; and sending the encrypted information to the verification server, instructing the verification server to decrypt the encrypted information to obtain the information to be verified, and executing verification operation on the information to be verified.
The verification unit 1230 includes a time acquisition sub-unit 1231 and a verification sub-unit 1232.
The time obtaining subunit 1231 is configured to obtain a call time, where the call time is a time of obtaining a call request of the target function.
The verification subunit 1232 is configured to send the call time and the to-be-verified information to a verification server, and instruct the verification server to perform a verification operation on the to-be-verified information when it is determined that the call time meets a specified condition.
Specifically, the verification subunit 1232 is further configured to generate an information character string according to the calling time and the information to be verified; and sending the character string to a verification server. Wherein, the information character string is 128-bit character.
Further, the information to be verified includes user information and device information, and the verification subunit is further configured to combine the user information, the device information, and the call time into an information string, where in the information string, the device information occupies 64 bits, the user information occupies 11 bits, and the call time occupies 13 bits.
Further, the information to be verified includes user information and device information, and the verification subunit is further configured to combine the user information, the device information, the call time, and the random code into an information character string, where in the information character string, the device information occupies 64 bits, the user information occupies 11 bits, the call time occupies 13 bits, and the random code occupies 8 bits.
The device information comprises processor information, hard disk information, an internet protocol address and a physical address, wherein in the information character string, the processor information occupies 32-bit characters, the hard disk information occupies 8-bit characters, the internet protocol address occupies 12-bit characters, and the physical address occupies 12-bit characters.
An executing unit 1240, configured to execute the call operation of the target function if verification passing information sent by the verification server is obtained, where the verification passing information is sent by the verification server when the to-be-verified information is verified to pass.
Further, the execution unit 1240 is further configured to acquire preset information if the verification passing information sent by the verification server is acquired; and if the verification passing information is matched with the preset information, executing the calling operation of the target function.
Further, the execution unit 1240 is further configured to, after the call operation of the target function is executed if the verification passing information sent by the verification server is obtained, execute an anti-disassembly operation on the target function.
Wherein the objective function is a DLL function.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Referring to fig. 13, a block diagram of a function call apparatus 1300 according to an embodiment of the present application is shown, where the function call apparatus 1300 is applied to an authentication server, and the apparatus may include: an acquisition unit 1301, a verification unit 1302, and a transmission unit 1303.
The obtaining unit 1301 is configured to obtain information to be verified of the electronic device, where the information to be verified is sent by the electronic device after the electronic device obtains the call request of the target function.
An authentication unit 1302, configured to perform an authentication operation on the information to be authenticated.
And a sending unit 1303, configured to send verification passing information to the electronic device if the to-be-verified information passes verification, and instruct the electronic device to execute the calling operation of the target function.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Referring to fig. 14, a block diagram of a function call apparatus 1400 according to an embodiment of the present application is shown, where the function call apparatus 1400 is applied to an authentication server, and the apparatus may include: an acquisition unit 1410, an authentication unit 1420, and a transmission unit 1430.
An obtaining unit 1410, configured to obtain information to be verified of the electronic device, where the information to be verified is sent by the electronic device after the electronic device obtains the call request of the target function.
Further, the obtaining unit 1410 is further configured to obtain a call time and information to be verified, where the call time is sent by the electronic device, and the call time is a time when the electronic device obtains a call request of a target function.
An authentication unit 1420, configured to perform an authentication operation on the information to be authenticated.
Further, the verification unit 1420 includes a time verification sub-unit 1421 and an information verification sub-unit 1422.
The time verification subunit 1421 is configured to determine whether the invoking time meets a specified condition.
The information verification subunit 1422 is configured to, if a specified condition is met, perform a verification operation on the information to be verified.
The time verification subunit 1421 is further configured to obtain a time difference between the calling time and the current time; if the time difference is smaller than a specified duration, judging that the calling moment meets specified conditions; and if the time difference is greater than or equal to a specified duration, judging that the calling moment does not meet specified conditions.
The sending unit 1430 is configured to send verification passing information to the electronic device if the to-be-verified information passes verification, and instruct the electronic device to execute the calling operation of the target function.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and modules may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, the coupling between the modules may be electrical, mechanical or other type of coupling.
In addition, functional modules in the embodiments of the present application may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
Referring to fig. 15, a block diagram of an electronic device according to an embodiment of the present application is shown. The electronic device 100 may be a smart phone, a tablet computer, an electronic book, or other electronic devices capable of running an application. The electronic device 100 in the present application may include one or more of the following components: a processor 110, a memory 120, and one or more applications, wherein the one or more applications may be stored in the memory 120 and configured to be executed by the one or more processors 110, the one or more programs configured to perform a method as described in the aforementioned method embodiments.
Processor 110 may include one or more processing cores. The processor 110 connects various parts within the overall electronic device 100 using various interfaces and lines, and performs various functions of the electronic device 100 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 120 and calling data stored in the memory 120. Alternatively, the processor 110 may be implemented in hardware using at least one of Digital Signal Processing (DSP), Field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 110 may integrate one or more of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. Wherein, the CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing display content; the modem is used to handle wireless communications. It is understood that the modem may not be integrated into the processor 110, but may be implemented by a communication chip.
The Memory 120 may include a Random Access Memory (RAM) or a Read-Only Memory (Read-Only Memory). The memory 120 may be used to store instructions, programs, code sets, or instruction sets. The memory 120 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing various method embodiments described below, and the like. The storage data area may also store data created by the terminal 100 in use, such as a phonebook, audio-video data, chat log data, and the like.
Referring to fig. 16, a block diagram of a computer-readable storage medium according to an embodiment of the present application is shown. The computer readable medium 1600 has stored therein program code that can be invoked by a processor to perform the methods described in the method embodiments above.
The computer-readable storage medium 1600 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Optionally, the computer-readable storage medium 1600 includes a non-volatile computer-readable medium. The computer readable storage medium 1600 has storage space for program code 1610 for performing any of the method steps of the method described above. The program code can be read from or written to one or more computer program products. Program code 1610 may be compressed, for example, in a suitable form.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not necessarily depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (20)

  1. A function calling method applied to an electronic device, the method comprising:
    obtaining a calling request of a target function;
    acquiring information to be verified of the electronic equipment;
    sending the information to be verified to a verification server, and instructing the verification server to execute verification operation on the information to be verified;
    and if the verification passing information sent by the verification server is acquired, executing the calling operation of the target function, wherein the verification passing information is sent by the verification server under the condition that the information to be verified passes the verification.
  2. The method according to claim 1, wherein the information to be verified comprises at least one of user information and device information of the electronic device, wherein the user information is identity information of a user currently logged in the electronic device.
  3. The method of claim 2, wherein the device information comprises at least one of processor information, hard disk information, an internet protocol address, and a physical address of the electronic device.
  4. The method according to claim 1, wherein the sending the information to be verified to a verification server, instructing the verification server to perform a verification operation on the information to be verified, comprises:
    acquiring a calling moment, wherein the calling moment is the moment of acquiring a calling request of a target function;
    and sending the calling time and the information to be verified to a verification server, and instructing the verification server to execute verification operation on the information to be verified under the condition that the calling time meets specified conditions.
  5. The method according to claim 4, wherein the sending the calling time and the information to be verified to a verification server comprises:
    generating an information character string according to the calling moment and the information to be verified;
    and sending the character string to a verification server.
  6. The method of claim 5, wherein the information string is a 128-bit character.
  7. The method according to claim 6, wherein the information to be verified includes user information and device information, and the generating an information string according to the invoking time and the information to be verified includes:
    and combining the user information, the equipment information and the calling moment into an information character string, wherein in the information character string, the equipment information occupies 64 bits, the user information occupies 11 bits, and the calling moment occupies 13 bits.
  8. The method according to claim 6, wherein the information to be verified includes user information and device information, and the generating an information string according to the invoking time and the information to be verified includes:
    and combining the user information, the equipment information, the calling time and the random code into an information character string, wherein in the information character string, the equipment information occupies 64 bits, the user information occupies 11 bits, the calling time occupies 13 bits, and the random code occupies 8 bits.
  9. The method of claim 7 or 8, wherein the device information comprises processor information, hard disk information, an internet protocol address, and a physical address, and wherein the information string comprises the processor information occupying 32-bit characters, the hard disk information occupying 8-bit characters, the internet protocol address occupying 12-bit characters, and the physical address occupying 12-bit characters.
  10. The method according to any one of claims 1 to 9, wherein the sending the information to be verified to a verification server, instructing the verification server to perform a verification operation on the information to be verified, comprises:
    performing encryption operation on the information to be verified to obtain encrypted information;
    and sending the encrypted information to the verification server, instructing the verification server to decrypt the encrypted information to obtain the information to be verified, and executing verification operation on the information to be verified.
  11. The method according to any one of claims 1 to 10, wherein executing the calling operation of the target function if the verification passing information sent by the verification server is obtained includes:
    if the verification passing information sent by the verification server is obtained, preset information is obtained;
    and if the verification passing information is matched with the preset information, executing the calling operation of the target function.
  12. The method according to any one of claims 1 to 11, wherein after the obtaining the verification passing information sent by the verification server and executing the calling operation of the target function, the method further includes:
    and executing anti-disassembly operation on the target function.
  13. The method of any of claims 1-12, wherein the objective function is a DLL function.
  14. A function calling method applied to an authentication server, the method comprising:
    acquiring to-be-verified information of the electronic equipment, which is sent by the electronic equipment after the electronic equipment acquires a call request of a target function;
    performing verification operation on the information to be verified;
    and if the information to be verified passes the verification, sending verification passing information to the electronic equipment, and indicating the electronic equipment to execute the calling operation of the target function.
  15. The method according to claim 14, wherein the obtaining information to be verified sent by the electronic device, and performing verification operation on the information to be verified comprises:
    acquiring a calling moment and information to be verified, which are sent by the electronic equipment, wherein the calling moment is the moment when the electronic equipment acquires a calling request of a target function;
    determining whether the calling moment meets a specified condition;
    and if the specified conditions are met, executing verification operation on the information to be verified.
  16. The method of claim 15, wherein determining whether the invocation time satisfies a specified condition comprises:
    acquiring the time difference between the calling time and the current time;
    if the time difference is smaller than a specified duration, judging that the calling moment meets specified conditions;
    and if the time difference is greater than or equal to a specified duration, judging that the calling moment does not meet specified conditions.
  17. A function calling apparatus, applied to an electronic device, the apparatus comprising:
    the first acquisition unit is used for acquiring a calling request of a target function;
    the second acquisition unit is used for acquiring information to be verified of the electronic equipment;
    the verification unit is used for sending the information to be verified to a verification server and indicating the verification server to execute verification operation on the information to be verified;
    and the execution unit is used for executing the calling operation of the target function if verification passing information sent by the verification server is acquired, wherein the verification passing information is sent by the verification server under the condition that the information to be verified passes the verification.
  18. A function calling apparatus applied to an authentication server, the apparatus comprising:
    the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring to-be-verified information of the electronic equipment, which is sent by the electronic equipment after acquiring a call request of a target function;
    the verification unit is used for executing verification operation on the information to be verified;
    and the sending unit is used for sending verification passing information to the electronic equipment and indicating the electronic equipment to execute the calling operation of the target function if the to-be-verified information passes the verification.
  19. An electronic device, comprising:
    one or more processors;
    a memory;
    one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the method of any of claims 1-13.
  20. A computer-readable storage medium, characterized in that the readable storage medium stores program code executable by a processor, the program code causing the processor to perform the method of any one of claims 1-13 when executed by the processor.
CN201980100123.3A 2019-11-13 2019-11-13 Function calling method and device, electronic equipment and computer readable medium Pending CN114402322A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/118152 WO2021092809A1 (en) 2019-11-13 2019-11-13 Function calling method and device, electronic device, and computer-readable medium

Publications (1)

Publication Number Publication Date
CN114402322A true CN114402322A (en) 2022-04-26

Family

ID=75911582

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980100123.3A Pending CN114402322A (en) 2019-11-13 2019-11-13 Function calling method and device, electronic equipment and computer readable medium

Country Status (2)

Country Link
CN (1) CN114402322A (en)
WO (1) WO2021092809A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117032467B (en) * 2023-10-08 2024-01-09 成都卓拙科技有限公司 Method, device, electronic equipment and storage medium for interaction with chat robot

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319119B (en) * 2023-05-26 2023-09-26 广东广宇科技发展有限公司 Accompanying type iterative communication verification method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8341738B2 (en) * 2009-09-29 2012-12-25 Oracle America, Inc. API signature verification for high-security platforms
CN102469098B (en) * 2010-11-11 2014-08-20 财团法人资讯工业策进会 Information safety protection host machine
CN102347941B (en) * 2011-06-28 2015-10-14 北京奇虎科技有限公司 A kind of safety applications control method based on open platform
CN103873439B (en) * 2012-12-11 2018-07-06 联想(北京)有限公司 The method and electronic equipment of a kind of networking
CN106372497B (en) * 2016-08-31 2020-01-03 北京深思数盾科技股份有限公司 Application programming interface API protection method and protection device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117032467B (en) * 2023-10-08 2024-01-09 成都卓拙科技有限公司 Method, device, electronic equipment and storage medium for interaction with chat robot

Also Published As

Publication number Publication date
WO2021092809A1 (en) 2021-05-20

Similar Documents

Publication Publication Date Title
US8850211B2 (en) Method and apparatus for improving code and data signing
CN109194625B (en) Client application protection method and device based on cloud server and storage medium
CN110719173B (en) Information processing method and device
CN111475824B (en) Data access method, device, equipment and storage medium
CN107870793B (en) Method and device for loading SO file in application program
CN110690956B (en) Bidirectional authentication method and system, server and terminal
CN106372497B (en) Application programming interface API protection method and protection device
CN109981665B (en) Resource providing method and device, and resource access method, device and system
CN106897631B (en) Data processing method, device and system
CN112131564A (en) Encrypted data communication method, apparatus, device, and medium
CN105262592A (en) Data interaction method and API interface
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
CN110765470A (en) Method and device for realizing safety keyboard, computer equipment and storage medium
CN114402322A (en) Function calling method and device, electronic equipment and computer readable medium
CN113204772A (en) Data processing method, device, system, terminal, server and storage medium
CN113127844A (en) Variable access method, device, system, equipment and medium
CN115828228B (en) Method and device for verifying memory horse detection capability and electronic equipment
CN106453335B (en) Data transmission method and device
US11550932B2 (en) Method for a terminal to acquire and access data
CN111182010A (en) Local service providing method and device
CN112291189B (en) Method, device, equipment and storage medium for sending and checking ciphertext
CN114036546A (en) Identity verification method and device based on mobile phone number, computer equipment and medium
CN110166452B (en) Access control method and system based on JavaCard shared interface
CN115146284A (en) Data processing method and device, electronic equipment and storage medium
CN114791834B (en) Application program starting method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination