Google 系統服務 APK 資訊公開記錄
透過集合功能整理內容
你可以依據偏好儲存及分類內容。
Google 系統服務 APK 資訊公開記錄會運用資訊公開記錄技術。
像素二進位元透明化和憑證透明化等專案都證明瞭透明化記錄檔的實用性。
透明化記錄檔是使用 Merkle 樹實作。本頁假設您對 Merkle 樹狀結構和二進位透明化有基本的瞭解。如要瞭解 Merkle 樹狀圖,請參閱「可驗證資料結構」;如要瞭解 Android 中的二進位公開資訊,請參閱主頁面。
記錄實作
Google 系統服務 APK 資訊公開記錄是以以圖塊為基礎的默克爾樹形式實作。資訊方塊內容的根目錄會在 https://developers.google.com/android/binary_transparency/google1p/tile/
中提供。請注意,這不是一般網頁:其子目錄中所含的記錄項目應以程式輔助方式透過 Golang SumDB Tlog 程式庫讀取,而非透過瀏覽器。為清楚起見,我們在此提供連結。
如需各個項目的內容說明,請參閱「記錄內容」。
checkpoint中包含的記錄 Merkle 樹根值雜湊,會以檢查點格式提供至 https://developers.google.com/android/binary_transparency/google1p/checkpoint.txt。這個 Merkle 樹狀結構的葉節點位於 https://developers.google.com/android/binary_transparency/google1p/package_info.txt。您可以使用下列憑證中所述的公開金鑰驗證檢查點的簽名。
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
同一個公開金鑰也可在 Android 安全性 PGP 公開金鑰區塊中找到,網址為 https://services.google.com/corporate/publickey.txt,如果您偏好 PGP,則會以 CFAB31BE8DD7AC42FC721980ECA5C68599F17322
標示。
驗證頁面會更詳細說明記錄的各個元件如何用於驗證聲明人模型中的聲明。
除非另有註明,否則本頁面中的內容是採用創用 CC 姓名標示 4.0 授權,程式碼範例則為阿帕契 2.0 授權。詳情請參閱《Google Developers 網站政策》。Java 是 Oracle 和/或其關聯企業的註冊商標。
上次更新時間:2025-04-24 (世界標準時間)。
[[["容易理解","easyToUnderstand","thumb-up"],["確實解決了我的問題","solvedMyProblem","thumb-up"],["其他","otherUp","thumb-up"]],[["缺少我需要的資訊","missingTheInformationINeed","thumb-down"],["過於複雜/步驟過多","tooComplicatedTooManySteps","thumb-down"],["過時","outOfDate","thumb-down"],["翻譯問題","translationIssue","thumb-down"],["示例/程式碼問題","samplesCodeIssue","thumb-down"],["其他","otherDown","thumb-down"]],["上次更新時間:2025-04-24 (世界標準時間)。"],[[["The Google System APK Transparency Log uses transparency log technology, similar to Pixel Binary Transparency and Certificate Transparency, for enhanced security."],["The log leverages a tile-based Merkle tree structure for efficient data organization and verification, accessible programmatically via the Golang SumDB Tlog library."],["Each log entry details specific information about system APKs, further outlined in the Log Content section linked on the page."],["A checkpoint file containing the Merkle tree root hash is regularly updated and signed, ensuring the integrity of the log's data and enabling verification using the provided certificate or PGP key."],["The verification process, detailed on a separate page, utilizes various log components to validate claims related to system APKs based on the described Claimant Model."]]],["The Google System APK Transparency Log uses a tile-based Merkle tree, with the root served at a specific URL, accessible programmatically via the Golang SumDB Tlog library. A Merkle tree root hash, contained in a checkpoint, is served at another URL in a specified format. Merkle tree leaves are also served at their specific url. The checkpoint's signature can be verified using a public key provided in a certificate or through Android Security's PGP public key. The log's components enable verification of claims made in the Claimant Model.\n"]]