Software protection method and system applicable to Android system

A technology for software protection and files, applied in program/content distribution protection, instruments, electrical digital data processing, etc., can solve the problems that plagiarism and code cloning cannot be prevented, and the intellectual property rights of application software cannot be well protected. , to achieve a good protective effect

Inactive Publication Date: 2011-11-09
BEIJING UNIV OF POSTS & TELECOMM
View PDF5 Cites 80 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0012] However, from the above copyright protection measures, the inventor of the present invention has noticed that Google does not provide protection against the act of embezzling source codes by decompiling Android application software.
In other words, the above-mentioned measures cannot prevent plagiarism and code cloning, so in fact, they cannot effectively protect the intellectual property rights of application software.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Software protection method and system applicable to Android system
  • Software protection method and system applicable to Android system
  • Software protection method and system applicable to Android system

Examples

Experimental program
Comparison scheme
Effect test

no. 1 example

[0047] In this preferred embodiment of the present invention, the key information in the DEX file in the Android application software (APK file) is encrypted, thereby achieving the function of protecting the developer's source code information and corresponding copyright.

[0048] More specifically, the inventor noticed that: since the DEX file is generated by merging Java bytecode files, the head of the DEX file contains all the information of the merged Java class, including the address and description information of each class, and the method and fields and address information for all strings, etc. Through the information of the header file, the DEX file can be parsed according to a specific format, so as to parse out the information of each class and the methods and fields it contains. Because the inventor found that this feature can be used to encrypt only the header of the DEX file. Without the guidance of this part of information, the Dalvik virtual machine of Android c...

no. 2 example

[0064] Combine below Figure 4 The second embodiment of the present invention will be further described. This embodiment provides a software protection system suitable for the Android system.

[0065] The system includes server and client. The server executes the software protection method of the first embodiment, and transmits the encrypted APK file to the client. The client (also known as the terminal) is used to receive the encrypted APK file sent by the server and decrypt it. The aforementioned client is a client supporting the Android system, referred to as the Android client.

[0066] The following describes in detail how the system of this embodiment installs the encrypted APK software on the encrypted APK software, the Android client or the Android system terminal. In addition, this example also discloses a system for decrypting and installing the encrypted APK software.

[0067] First of all, in this solution, the client will be provided with a set of Figure 4 ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a software protection method and system applicable to an Android system. The method comprises the following steps of: analyzing: analyzing a DEX file from an APK (Android Package) file of Android application software to be encrypted; encrypting: encrypting all or a part of information of the DEX file to generate an encrypted DEX file; and generating, substituting the DEX file before encryption with the encrypted DEX file to generate the APK file formed by encrypting all or a part of the information of the DEX file and a digest file formed by performing MD5 (Message Digest 5) encryption on a key. Since the method only aims at the encryption protection of key information (such as a DEX file header, byte codes in the DEX file and the like) of the DEX file in the APK file, the execution efficiency of encryption and decryption is greatly increased.

Description

technical field [0001] The present invention mainly relates to the application software protection technology applicable to the Android (trademark) platform (system), and in particular to preventing malicious decompilation developers from misappropriating the APK application software of the Android system through decompilation. Background technique [0002] With the continuous development of information technology, especially the recent rapid growth of various smart terminals, the requirements for portability or cross-platform performance of various application software are getting higher and higher. Therefore, programming languages ​​that do not compile program codes into binary code executable programs such as java language, perl language, and php language are more and more widely used. [0003] This programming language, which does not compile the program code into a binary code executable program, has the characteristics of interpretation and execution, cross-platform, e...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/00G06F21/14
Inventor 邝坚范登科卞佳丽刘建培张晓杰
Owner BEIJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products