• Title/Summary/Keyword: Android security

Search Result 288, Processing Time 0.03 seconds

Android Operating System: Security Features, Vulnerabilities, and Protection Mechanisms

  • AlJeraisy, Lulwa Abdulmajeed;Alsultan, Arwa
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.11
    • /
    • pp.367-372
    • /
    • 2022
  • In the age of smartphones, users accomplish their daily tasks using their smartphones due to the significant growth in smartphone technology. Due to these tremendous expansions, attackers are highly motivated to penetrate numerous mobile marketplaces with their developed malicious apps. Android has the biggest proportion of the overall market share when compared to other platforms including Windows, iOS, and Blackberry. This research will discuss the Android security features, vulnerabilities and threats, in addition to some existing protection mechanisms.

Android Application Analysis Method for Malicious Activity Detection (안드로이드 앱 악성행위 탐지를 위한 분석 기법 연구)

  • Sim, Won-Tae;Kim, Jong-Myoung;Ryou, Jae-Cheol;Noh, Bong-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.213-219
    • /
    • 2011
  • Due to the rapid growth of smartphone market, the security threats are also increased. One of the smartphone security threats is that w1Verified applications are distributed on the smartphone market. In the case of Andoroid market, Google have no Application Approval Process that can detect malicious android application so many malicious android applications are distributed in the Android market. To reduce this security threat, it is essential the skill to detect the malicious activities of application. In this paper, we propose the android application analysis method for malicious activity detection and we introduce the implementation of our method which can automatically analyze the android application.

Overview of the Sambodana Project: Development of Mobile Communication Security System using Hardening Android

  • Cahyo, Darujati;Moh Noor Al, Azam
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.12
    • /
    • pp.57-62
    • /
    • 2022
  • The Sambodana project is a mobile communication security system development project using Hardening Android. The initial idea for this project is that information leakage occurs outside of a communications application with end-to-end cryptographic security. Android hardening prevents unwanted applications and bloatware from being installed, such as unavailable Google Play Store or install restrictions.

Feature Selection to Mine Joint Features from High-dimension Space for Android Malware Detection

  • Xu, Yanping;Wu, Chunhua;Zheng, Kangfeng;Niu, Xinxin;Lu, Tianling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4658-4679
    • /
    • 2017
  • Android is now the most popular smartphone platform and remains rapid growth. There are huge number of sensitive privacy information stored in Android devices. Kinds of methods have been proposed to detect Android malicious applications and protect the privacy information. In this work, we focus on extracting the fine-grained features to maximize the information of Android malware detection, and selecting the least joint features to minimize the number of features. Firstly, permissions and APIs, not only from Android permissions and SDK APIs but also from the developer-defined permissions and third-party library APIs, are extracted as features from the decompiled source codes. Secondly, feature selection methods, including information gain (IG), regularization and particle swarm optimization (PSO) algorithms, are used to analyze and utilize the correlation between the features to eliminate the redundant data, reduce the feature dimension and mine the useful joint features. Furthermore, regularization and PSO are integrated to create a new joint feature mining method. Experiment results show that the joint feature mining method can utilize the advantages of regularization and PSO, and ensure good performance and efficiency for Android malware detection.

Palliates the Attack by Hacker of Android Application through UID and Antimalware Cloud Computing

  • Zamani, Abu Sarwar;Ahmad, Sultan;Uddin, Mohammed Yousuf;Ansari, Asrar Ahmad;Akhtar, Shagufta
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.182-186
    • /
    • 2021
  • The market for smart phones has been booming in the past few years. There are now over 400,000 applications on the Android market. Over 10 billion Android applications have been downloaded from the Android market. Due to the Android popularity, there are now a large number of malicious vendors targeting the platform. Many honest end users are being successfully hacked on a regular basis. In this work, a cloud based reputation security model has been proposed as a solution which greatly mitigates the malicious attacks targeting the Android market. Our security solution takes advantage of the fact that each application in the android platform is assigned a unique user id (UID). Our solution stores the reputation of Android applications in an anti-malware providers' cloud (AM Cloud). The experimental results witness that the proposed model could well identify the reputation index of a given application and hence its potential of being risky or not.

Android App Reuse Analysis using the Sequential Hypothesis Testing

  • Ho, Jun-Won
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.4
    • /
    • pp.11-18
    • /
    • 2016
  • Due to open source policy, Android systems are exposed to a variety of security problems. In particular, app reuse attacks are detrimental threat to the Android system security. This is because attacker can create core malign components and quickly generate a bunch of malicious apps by reusing these components. Hence, it is very imperative to discern whether Android apps contain reused components. To meet this need, we propose an Android app reuse analysis technique based on the Sequential Hypothesis Testing. This technique quickly makes a decision with a few number of samples whether a set of Android apps is made through app reuse. We performed experimental study with 6 malicious app groups, 1 google and 1 third-party app group such that each group consists of 100 Android apps. Experimental results demonstrate that our proposed analysis technique efficiently judges Android app groups with reused components.

A Study on Implementation of Android Security System Based on SELinux (SELinux 기반 안드로이드 보안시스템 구축에 관한 연구)

  • Jeong, Seong-Hwa;Lho, Tae-Jung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.8
    • /
    • pp.3005-3011
    • /
    • 2010
  • As soon as high-performanced smart phones is rapidly emerging in recent, its security problems come to the front. Especially in case of an open platform, it is easy to be a target of virus. Many security solution industries such as Symantec and Ahnlab are developing a mobile security system, but they have not yet a commercial product. We developed the effective security function of Android system based on SELinux to solve this problem, and verified its performance by applying the user applications developed to S3C6410 board.

SEAndroid Policy Protection Architecture Design and Implementation in Android (안드로이드 시스템 하에서의 SEAndroid 정책 보호 기법 설계 및 구현)

  • Yoo, Seok-man;Park, Jin-Hyung;Lee, Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1105-1119
    • /
    • 2016
  • Android includes SEAndroid as a core security feature. SELinux is applied to Android OS as a SEAndroid, because there exists structural differences between Linux and Android. Since the security of SEAndroid depends on the reliable policy if the policy is tampered by the attacker, the serious security problems can be occurred. So we must protect policies which are the most important thing in SEAndoroid. In this paper, we analyze the process of SEAndroid policy updating to find out vulnerabilities and study the attack points on policy tampering. And we propose the SPPA to detect whether the policy is modified by an attacker. Moreover, we prove the performance and the effect of our proposed method on mobile device.

Design and Implementation of an Enhanced Secure Android-Based Smartphone using LIDS

  • Lee, Sang Hun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.8 no.3
    • /
    • pp.49-55
    • /
    • 2012
  • Recently, with the rapid development of android-based smartphones, it is becomes a major security issue that the case of Android platform is an open platform. so it is easy to be a target of mobile virus penetration and hacking. Even there are a variety of security mechanisms to prevent the vulnerable points of the Android platform but the reason of most of the security mechanisms were designed at application-level that highly vulnerable to the attacks directly to the operating system or attacks using the disadvantages of an application's. It is necessary that the complementary of the android platform kernel blocks the kernel vulnerability and the application vulnerability. In this paper, we proposed a secure system using linux-based android kernel applied to LIDS(Linux Intrusion Detection and Defense System) and applied a smart phone with s5pc110 chip. As a result, the unauthorized alteration of the application was prevented with a proposed secure system.

A Study on the Security Vulnerability for Android Operating System (안드로이드 운영체제의 보안 취약점에 관한 연구)

  • Cho, Hee-Hoon;Kim, Jong-Bae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.05a
    • /
    • pp.224-226
    • /
    • 2015
  • Recently, Android-based mobile devices has increased. Thus increasing market share of the Android operating system. However, in the case of the Android operating system, it has the relatively large number of security vulnerabilities Unlike other closed operating systems. Most Android application requires the identity of the mobile device or over-authorization approval. This information can be a security threat. In addition, in the event of a security problem because obtaining the user's consent during the installation of the application is the user responsible. If these problems persist, loss of reliability of the user operating system, as well as to feel a resistance when using an Android application. In this paper, we investigate a security vulnerability in the Android operating system, and proposed countermeasures.

  • PDF