[go: up one dir, main page]

CN111163066A - Network security software system based on cloud computing - Google Patents

Network security software system based on cloud computing Download PDF

Info

Publication number
CN111163066A
CN111163066A CN201911293888.1A CN201911293888A CN111163066A CN 111163066 A CN111163066 A CN 111163066A CN 201911293888 A CN201911293888 A CN 201911293888A CN 111163066 A CN111163066 A CN 111163066A
Authority
CN
China
Prior art keywords
acquisition module
virtual
app
cloud computing
application store
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911293888.1A
Other languages
Chinese (zh)
Inventor
金驰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Hadu Software Co ltd
Original Assignee
Suzhou Hadu Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Hadu Software Co ltd filed Critical Suzhou Hadu Software Co ltd
Priority to CN201911293888.1A priority Critical patent/CN111163066A/en
Publication of CN111163066A publication Critical patent/CN111163066A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A network security software system based on cloud computing is applied to the network security of a mobile terminal and comprises the following components: a cloud computing platform, an actual acquisition module and a virtual acquisition module, the identity verification module, the actual acquisition module, virtual acquisition module and the local APP in the mobile terminal are all connected to the identity verification module, the actual acquisition module and the virtual acquisition module are connected to the cloud computing platform, the real-time personal information in the local APP is acquired by the actual acquisition module, the virtual acquisition module acquires all the corresponding personal information in the local APP registry and the local APP registry, the internal personal information management library is created by the virtual acquisition module, the APP in the application store is inherently detected by the actual acquisition module, the inherent detection process of the APP in the application store is subjected to mirror image processing by the cloud computing according to the actual acquisition module, and the virtual detection is performed by the virtual acquisition module in the mirror image according to the content in the internal personal information management library.

Description

Network security software system based on cloud computing
Technical Field
The invention relates to the field of network security, in particular to a network security software system based on cloud computing.
Background
With the rapid development and deep application of mobile terminal science and technology, the revolution in the network space of mobile terminals is constantly changing and affecting people's lifestyle. As people have higher and higher dependence on the internet, and many confidential information about enterprises, individuals, and even countries are involved in the internet, the problem of network security has been an important issue in the technological development process. In a plurality of network data attack methods existing in a mobile terminal network, certain Trojan data exists in APP data by tampering the APP data during downloading of APPs among various application stores, browser links and the like, which is the most common attack method with strong destructive power. Before verification, the APPs usually have completely normal APP data, and when a user confirms to download the APPs, the APPs provide part of data which does not exist previously. In the prior art, for the attack of malicious APPs, the security system of the mobile phone can only defend against obvious malicious APPs, but cannot defend against hidden malicious APP data.
Disclosure of Invention
The purpose of the invention is as follows:
aiming at the problem that in the prior art, for the attack of malicious APP, a security system of a mobile phone can only defend obvious malicious APP and cannot defend hidden malicious APP data, the invention provides a network security software system based on cloud computing.
The technical scheme is as follows:
a network security software system based on cloud computing is applied to the network security of a mobile terminal and comprises the following components: the system comprises a cloud computing platform, an actual acquisition module, a virtual acquisition module and an identity verification module, wherein the actual acquisition module, the virtual acquisition module and the identity verification module are all connected with local APP in a mobile terminal, the identity verification module is connected with the actual acquisition module and the virtual acquisition module, the cloud computing platform is connected with the actual acquisition module and the virtual acquisition module, the actual acquisition module acquires real-time personal information in the local APP, the virtual acquisition module acquires all corresponding personal information in a local APP registry and a local APP registry, the virtual acquisition module creates an internal personal information management library which is a temporary database, the actual acquisition module and the virtual acquisition module acquire APP in an application store, and the actual acquisition module performs inherent detection on the APP in the application store, the cloud computing performs mirror image processing on the APP of the application store according to the inherent detection process of the actual acquisition module, and the virtual acquisition module performs virtual detection on the content of the internal personal information management library in the mirror image.
As a preferred embodiment of the present invention, the intrinsic detection is a security detection performed on the APP of the APP store when the APP of the APP store is downloaded by the mobile terminal.
As a preferred mode of the present invention, when the actual obtaining module performs inherent detection on APP in an application store, the cloud computing platform performs mapping processing on content included in the inherent detection, and the identity verification module provides identity verification for the actual obtaining module.
As a preferred embodiment of the present invention, the content of the mapping process performed by the cloud computing platform is to map the detection content of the APP of the application store corresponding to the inherent detection to the mirror image of the cloud computing platform on the APP of the entire application store.
As a preferred mode of the present invention, when the virtual obtaining module performs virtual detection in the mirror image according to the content of the internal personal information management library, the virtual obtaining module performs simulated downloading of the APP of the application store, and the virtual obtaining module performs virtual identity verification in the simulated downloading process of the APP of the application store by using the personal information in the internal personal information management library.
As a preferred mode of the present invention, when the virtual obtaining module performs virtual authentication in the mirror image, the virtual obtaining module continuously performs virtual authentication on an APP of the application store.
As a preferred aspect of the present invention, with reference to the actual obtaining module performing intrinsic detection on APP of an application store, the virtual obtaining module performs virtual identity verification in a mirror image, and when the virtual obtaining module detects content that does not exist in the intrinsic detection of the actual obtaining module, the virtual obtaining module determines that APP of the application store exists abnormally.
As a preferable mode of the present invention, when the virtual obtaining module performs virtual detection, the identity verification module determines whether different identity information exists in the internal personal information management library in the virtual detection process, and if so, determines that the APP of the APP store is abnormal.
The invention realizes the following beneficial effects:
carry out the secondary detection to the APP through first detection through the mode that utilizes virtual verification, judge whether unnecessary data information appears in twice detection, judge that the APP has the additional hidden data when unnecessary data information appears to judge that the APP is malicious APP, thereby solved the attack to malicious APP, the security system of cell-phone often can only defend obvious malicious APP, and can't carry out the problem of defending to the data of the malicious APP who hides.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a system framework diagram of the present invention;
fig. 2 is an overall working flow diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example one
Refer to fig. 1-2. A network security software system based on cloud computing is applied to the network security of a mobile terminal 1, and comprises the following components: a cloud computing platform 2, an actual acquisition module 3, a virtual acquisition module 4, an identity verification module 5, wherein the actual acquisition module 3, the virtual acquisition module 4, and the identity verification module 5 are all connected to a local APP in a mobile terminal 1, the identity verification module 5 is connected to the actual acquisition module 3 and the virtual acquisition module 4, the cloud computing platform 2 is connected to the actual acquisition module 3 and the virtual acquisition module 4, the actual acquisition module 3 acquires real-time personal information in the local APP, the virtual acquisition module 4 acquires all corresponding personal information in a local APP registry and a local APP registry, the virtual acquisition module 4 creates an internal personal information management library 6, the internal personal information management library 6 is a temporary database, the actual acquisition module 3 and the virtual acquisition module 4 acquire APPs in an application store, the actual acquisition module 3 performs inherent detection on the APP of the application store, the cloud computing performs mirror image processing according to the inherent detection process performed by the actual acquisition module 3 on the APP of the application store, and the virtual acquisition module 4 performs virtual detection in a mirror image according to the content of the internal personal information management library 6.
As a preferred aspect of the present invention, the intrinsic detection is a security detection of the APP of the application store when the mobile terminal 1 downloads the APP of the application store.
As a preferred mode of the present invention, when the actual obtaining module 3 performs intrinsic detection on APP in an application store, the cloud computing platform 2 performs mapping processing on content included in the intrinsic detection, and the identity verification module 5 provides identity verification for the actual obtaining module 3.
As a preferred embodiment of the present invention, the content of the mapping process performed by the cloud computing platform 2 is to map the detection content of the APP of the application store corresponding to the inherent detection to the mirror image of the APP of the entire application store by the cloud computing platform 2.
As a preferred mode of the present invention, when the virtual obtaining module 4 performs virtual detection in the mirror image according to the content of the internal personal information management library 6, the virtual obtaining module 4 performs simulated downloading of the APP of the application store, and the virtual obtaining module 4 performs virtual identity verification in the simulated downloading process of the APP of the application store by using the personal information in the internal personal information management library 6.
As a preferred mode of the present invention, when the virtual obtaining module 4 performs virtual identity verification in the mirror image, the virtual obtaining module 4 continuously performs virtual identity verification on the APP of the application store.
As a preferred embodiment of the present invention, with reference to the actual obtaining module 3 performing intrinsic detection on APP of an application store, the virtual obtaining module 4 performs virtual identity verification in a mirror image, and when the virtual obtaining module 4 detects content that does not exist in the intrinsic detection of the actual obtaining module 3, the virtual obtaining module 4 determines that APP of the application store exists abnormally.
As a preferred mode of the present invention, when the virtual obtaining module 4 performs virtual detection, the identity verification module 5 determines whether different identity information exists in the internal personal information management library 6 during the virtual detection, and if so, determines that the APP of the application store is abnormal.
In the specific implementation process, when the user needs to download the APP in the APP store, the secure software is started, the actual acquisition module 3 and the virtual acquisition module 4 can acquire the APP at the same time when the user confirms downloading of the APP, and when the user confirms downloading, the secure software can also confirm whether to download the APP through the actual acquisition module 3 and the virtual acquisition module 4.
The actual obtaining module 3 scans the APP currently active in the mobile terminal 1, obtains the currently applied login information of the APP currently active in the mobile terminal 1, obtains only the account information in the current personal information, and automatically generates a verification code information according to the account information, wherein the verification code information exists as the verification information of the account information in the personal information, and the information is used as the personal information. Utilize this personal information to carry out the inherent detection to the APP of application store, at the testing process, carry out the mapping of personal information to all data, map personal information in all download data that this kind of APP corresponds promptly, consequently, only actually acquire the data of this kind of APP that the module 3 obtained and just have the vestige of personal information.
The virtual acquisition module 4 also acquires a corresponding APP and scans the APP, the scanning being mirror scanning. Meanwhile, the cloud computing platform 2 also receives the data of the APP, and it is worth mentioning that the cloud computing platform 2 receives real-time data of the APP when the APP is prepared to be downloaded after the inherent detection of the actual acquisition module 3, the cloud computing platform 2 performs mirror image processing on the real-time data of the APP, and the cloud computing platform 2 transmits the mirror image data of the APP to the virtual acquisition module 4 after the mirror image processing. The virtual obtaining module 4 obtains account data information of an APP which is active on the mobile terminal 1, the account data information is discarded account data information and is used as internal personal information to be temporarily stored in a temporary internal personal information management library 6, and the virtual obtaining module 4 performs security detection on an image of the APP data sent by the cloud computing platform 2.
Similarly, the virtual obtaining module 4 also detects in real time, that is, verifies the internal personal information for each second of data, and uses the inherent detection of the actual obtaining module 3 for the APP of the application store as a reference, and the virtual obtaining module 4 performs virtual identity verification in the mirror image, that is, the actual data passing the inherent detection verification of the APP is compared with the data in the detection process of the virtual obtaining module 4 in the mirror image, and since the internal personal information obtained by the virtual obtaining module 4 is the personal information used by the user, the problem of whether the information of other people appears in the personal information in the subsequent determination will not be affected.
When the download data of the APP before and after the intrinsic detection are different, if the arrangement of each segment of data of the APP under the personal information mapping is ABCDEF before the intrinsic detection, and after the intrinsic detection, the condition that the APP is mirrored is ABCGDEF, it is determined that the download data provided by the APP after the intrinsic detection has content that the intrinsic detection does not exist, and when the virtual obtaining module 4 detects the content that does not exist in the intrinsic detection of the actual obtaining module 3, the virtual obtaining module 4 determines that the APP of the application store has abnormality. When the virtual acquisition module 4 performs virtual detection, the identity verification module 5 determines whether different identity information exists in the internal personal information management library 6 in the virtual detection process, and if so, determines that the APP of the APP store is abnormal.
The above embodiments are merely illustrative of the technical ideas and features of the present invention, and are intended to enable those skilled in the art to understand the contents of the present invention and implement the present invention, and not to limit the scope of the present invention. All equivalent changes or modifications made according to the spirit of the present invention should be covered within the protection scope of the present invention.

Claims (8)

1. A network security software system based on cloud computing is applied to the network security of a mobile terminal, and is characterized by comprising the following components: the system comprises a cloud computing platform, an actual acquisition module, a virtual acquisition module and an identity verification module, wherein the actual acquisition module, the virtual acquisition module and the identity verification module are all connected with local APP in a mobile terminal, the identity verification module is connected with the actual acquisition module and the virtual acquisition module, the cloud computing platform is connected with the actual acquisition module and the virtual acquisition module, the actual acquisition module acquires real-time personal information in the local APP, the virtual acquisition module acquires all corresponding personal information in a local APP registry and a local APP registry, the virtual acquisition module creates an internal personal information management library which is a temporary database, the actual acquisition module and the virtual acquisition module acquire APP in an application store, and the actual acquisition module performs inherent detection on the APP in the application store, the cloud computing performs mirror image processing on the APP of the application store according to the inherent detection process of the actual acquisition module, and the virtual acquisition module performs virtual detection on the content of the internal personal information management library in the mirror image.
2. The cloud computing-based network security software system according to claim 1, wherein: the inherent detection is a security detection of the APP of the application store when the APP of the application store is downloaded by the mobile terminal.
3. The cloud computing-based network security software system according to claim 1, wherein: when the actual acquisition module performs inherent detection on the APP in the application store, the cloud computing platform performs mapping processing on the contents included in the inherent detection, and the identity verification module provides identity verification for the actual acquisition module.
4. The cloud computing-based network security software system according to claim 3, wherein: the content of the mapping processing performed by the cloud computing platform is to map the detection content of the APP of the application store corresponding to the inherent detection to the mirror image of the cloud computing platform to the APP of the whole application store.
5. The cloud computing-based network security software system according to claim 4, wherein: when the virtual acquisition module performs virtual detection in the mirror image according to the content of the internal personal information management library, the virtual acquisition module performs simulated downloading on the APP of the application store, and the virtual acquisition module performs virtual identity verification in the simulated downloading process of the APP of the application store by using the personal information in the internal personal information management library.
6. The cloud computing-based network security software system according to claim 5, wherein: when the virtual obtaining module performs virtual identity verification in the mirror image, the virtual obtaining module continuously performs virtual identity verification on the APP of the application store.
7. The cloud computing-based network security software system according to claim 6, wherein: and when the virtual acquisition module detects the content which does not exist in the inherent detection of the actual acquisition module, the virtual acquisition module judges that the APP of the application store exists abnormally.
8. The cloud computing-based network security software system according to claim 1, wherein: and when the virtual acquisition module performs virtual detection, the identity verification module judges whether different identity information exists in the internal personal information management library in the virtual detection process, and if so, judges that the APP of the application store is abnormal.
CN201911293888.1A 2019-12-16 2019-12-16 Network security software system based on cloud computing Pending CN111163066A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911293888.1A CN111163066A (en) 2019-12-16 2019-12-16 Network security software system based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911293888.1A CN111163066A (en) 2019-12-16 2019-12-16 Network security software system based on cloud computing

Publications (1)

Publication Number Publication Date
CN111163066A true CN111163066A (en) 2020-05-15

Family

ID=70557146

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911293888.1A Pending CN111163066A (en) 2019-12-16 2019-12-16 Network security software system based on cloud computing

Country Status (1)

Country Link
CN (1) CN111163066A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101350049A (en) * 2007-07-16 2009-01-21 珠海金山软件股份有限公司 Method, apparatus and network device for identifying virus document
US20090094252A1 (en) * 2007-05-25 2009-04-09 Attune Systems, Inc. Remote File Virtualization in a Switched File System
US20100223610A1 (en) * 2009-02-27 2010-09-02 Dehaan Michael Paul Systems and methods for providing a library of virtual images in a software provisioning environment
US20110271260A1 (en) * 2008-12-29 2011-11-03 Oin Kwon Method for separately executing software, apparatus, and computer-readable recording medium
CN102436560A (en) * 2011-08-22 2012-05-02 高振宇 Computer self-defending system and method
US20130232343A1 (en) * 1999-07-29 2013-09-05 Intertrust Technologies Corporation Software self-defense systems and methods
JP2014071796A (en) * 2012-10-01 2014-04-21 Nec Corp Malware detection device, malware detection system, malware detection method, and program
CN104253797A (en) * 2013-06-27 2014-12-31 贝壳网际(北京)安全技术有限公司 Identification method and device for worm virus
CN105426761A (en) * 2015-11-18 2016-03-23 广东欧珀移动通信有限公司 Identification method for illegal application and mobile terminal
US20160364201A1 (en) * 2011-07-15 2016-12-15 Vmware, Inc. Remote desktop mirroring
CN106874759A (en) * 2016-09-26 2017-06-20 深圳市安之天信息技术有限公司 A kind of recognition methods of wooden horse act of randomization and system
CN108228206A (en) * 2016-12-20 2018-06-29 北京智能管家科技有限公司 A kind of application management method and device

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130232343A1 (en) * 1999-07-29 2013-09-05 Intertrust Technologies Corporation Software self-defense systems and methods
US20090094252A1 (en) * 2007-05-25 2009-04-09 Attune Systems, Inc. Remote File Virtualization in a Switched File System
CN101350049A (en) * 2007-07-16 2009-01-21 珠海金山软件股份有限公司 Method, apparatus and network device for identifying virus document
US20110271260A1 (en) * 2008-12-29 2011-11-03 Oin Kwon Method for separately executing software, apparatus, and computer-readable recording medium
US20100223610A1 (en) * 2009-02-27 2010-09-02 Dehaan Michael Paul Systems and methods for providing a library of virtual images in a software provisioning environment
US20160364201A1 (en) * 2011-07-15 2016-12-15 Vmware, Inc. Remote desktop mirroring
CN102436560A (en) * 2011-08-22 2012-05-02 高振宇 Computer self-defending system and method
JP2014071796A (en) * 2012-10-01 2014-04-21 Nec Corp Malware detection device, malware detection system, malware detection method, and program
CN104253797A (en) * 2013-06-27 2014-12-31 贝壳网际(北京)安全技术有限公司 Identification method and device for worm virus
CN105426761A (en) * 2015-11-18 2016-03-23 广东欧珀移动通信有限公司 Identification method for illegal application and mobile terminal
CN106874759A (en) * 2016-09-26 2017-06-20 深圳市安之天信息技术有限公司 A kind of recognition methods of wooden horse act of randomization and system
CN108228206A (en) * 2016-12-20 2018-06-29 北京智能管家科技有限公司 A kind of application management method and device

Similar Documents

Publication Publication Date Title
US11089044B2 (en) Method and system for assessing data security
US11336678B2 (en) Methods and systems for security analysis of applications on mobile devices brought into an enterprise network environment
CN109711171B (en) Software vulnerability location method and device, system, storage medium, and electronic device
CN104009977B (en) A kind of method and system of information protection
CN109981653B (en) A web vulnerability scanning method
CN104767713B (en) Account binding method, server and system
MX2014005719A (en) System and method for bidirectional trust between downloaded applications and mobile devices including a secure charger and malware scanner.
US20220141252A1 (en) System and method for data filtering in machine learning model to detect impersonation attacks
CN113992414B (en) Data access method, device and equipment
CN104580203A (en) Website malicious program detection method and device
La Marra et al. D-BRIDEMAID: A Distributed Framework for Collaborative and Dynamic Analysis of Android Malware.
CN105306202B (en) Auth method, device and server
CN109450872A (en) Method for authenticating user identity, system, storage medium and electronic equipment
US11528276B2 (en) System for prevention of unauthorized access using authorized environment hash outputs
CN114372258B (en) Adaptive real-time identity verification method, device, equipment and storage medium
CN109688096B (en) IP address identification method, device, equipment and computer readable storage medium
CN111163066A (en) Network security software system based on cloud computing
CN112995999A (en) Fraud location identification method and device and computing equipment
CN109858993B (en) Vehicle insurance order generation method, server and system
CN102790799B (en) Resource downloading method based on cloud security service
CN114285613B (en) Data information calling method and device, storage medium and electronic device
CN106919836B (en) Application port detection method and device
CN117035391A (en) Risk identification method and risk identification device
KR20140037442A (en) Method for pre-qualificating social network service contents in mobile environment
CN115935356A (en) Software security testing method, system and application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200515