DOI QR코드

DOI QR Code

Android Operating System: Security Features, Vulnerabilities, and Protection Mechanisms

  • AlJeraisy, Lulwa Abdulmajeed (Cybersecurity Department, College of Computer and Information Sciences, King Saud University) ;
  • Alsultan, Arwa (Cybersecurity Department, College of Computer and Information Sciences, King Saud University)
  • Received : 2022.11.05
  • Published : 2022.11.30

Abstract

In the age of smartphones, users accomplish their daily tasks using their smartphones due to the significant growth in smartphone technology. Due to these tremendous expansions, attackers are highly motivated to penetrate numerous mobile marketplaces with their developed malicious apps. Android has the biggest proportion of the overall market share when compared to other platforms including Windows, iOS, and Blackberry. This research will discuss the Android security features, vulnerabilities and threats, in addition to some existing protection mechanisms.

Keywords

References

  1. Ibne, T., & Alam, L. (2016, March 17). Android Security Vulnerabilities Due to User Unawareness and Frameworks for Overcoming Those Vulnerabilities. International Journal of Computer Applications, 137(1), 14-21. https://doi.org/10.5120/ijca2016908649
  2. Ahmed, O., & Sallow, A. (2017). Android Security: A Review. Academic Journal of Nawroz University, 6(3), 135-140. https://doi.org/10.25007/ajnu.v6n3a99
  3. Alshehri, A., Hewins, A., McCulley, M., Alshahrani, H., Fu, H., & Zhu, Y. (2017). Risks behind Device Information Permissions in Android OS. Communications and Network, 09(04), 219-234. https://doi.org/10.4236/cn.2017.94016
  4. Bahman Rashidi, & Carol Fung. (2015, January 1). A Survey of Android Security Threats and Defenses. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 6, 3-35. https://doi.org/10.22667/JOWUA.2015.09.31.003
  5. Jung, J. H., Kim, J. Y., Lee, H. C., & Yi, J. H. (2013, June 14). Repackaging Attack on Android Banking Applications and Its Countermeasures. Wireless Personal Communications, 73(4), 1421-1437. https://doi.org/10.1007/s11277-013-1258-x
  6. Li, J., Sun, L., Yan, Q., Li, Z., Srisa-an, W., & Ye, H. (2018, July). Significant Permission Identification for MachineLearning-Based Android Malware Detection. IEEE Transactions on Industrial Informatics, 14(7), 3216-3225. https://doi.org/10.1109/tii.2017.2789219
  7. Johnstone, M. N., Baig, Z., Hannay, P., Carpene, C., & Feroze, M. (2016). Controlled Android Application Execution for the IoT Infrastructure. Internet of Things. IoT Infrastructures, 16-26. https://doi.org/10.1007/978-3-319-47063-4_2
  8. Sabt, M., Achemlal, M., & Bouabdallah, A. (2015, August). Trusted Execution Environment: What It is, and What It is Not. 2015 IEEE Trustcom/BigDataSE/ISPA. https://doi.org/10.1109/trustcom.2015.357
  9. Spolaor, R., Abudahi, L., Moonsamy, V., Conti, M., & Poovendran, R. (2017). No Free Charge Theorem: A Covert Channel via USB Charging Cable on Mobile Devices. Applied Cryptography and Network Security, 83-102. https://doi.org/10.1007/978-3-319-61204-1_5
  10. Building SELinux Policy |. (n.d.). Android Open Source Project. Retrieved October 22, 2022, from https://source.android.com/docs/security/features/selinux/build
  11. Karthick, S., & Binu, S. (2017, February). Android security issues and solutions. 2017 International Conference on Innovative Mechanisms for Industry Applications (ICIMIA). https://doi.org/10.1109/icimia.2017.7975551