Literatura científica selecionada sobre o tema "Android system security"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Android system security".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Android system security"

1

Jadhav, Atul Chandrakant, e Sunil P. Khachane. "AntiRIG Security System in Android". International Journal of Advanced Research in Computer Science and Software Engineering 7, n.º 6 (30 de junho de 2017): 346–49. http://dx.doi.org/10.23956/ijarcsse/v7i6/0261.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Han, So-Ra, e Mason Noah. "Android Mobile Guardian System Security Architecture for Handset and Data Security". Bonfring International Journal of Industrial Engineering and Management Science 7, n.º 1 (31 de março de 2017): 25–28. http://dx.doi.org/10.9756/bijiems.8323.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Le Weng, Le Weng, Chao Feng Le Weng, Zhi-Yuan Shi Chao Feng, Ying-Min Zhang Zhi-Yuan Shi e Lian-Fen Huang Ying-Min Zhang. "FASSFuzzer—An Automated Vulnerability Detection System for Android System Services". 電腦學刊 33, n.º 2 (abril de 2022): 189–200. http://dx.doi.org/10.53106/199115992022043302017.

Texto completo da fonte
Resumo:
<p>As the core component of Android framework, Android system services provide a large number of basic and core function services for Android system. It has a lot of resources and very high system permissions. And for the Android system, it is a very important attack surface. Attackers can use Android system service vulnerabilities to steal user privacy, cause Android applications or Android system denial of service, remote malicious code execution and other malicious behaviors, which will seriously affect the security of Android users. Based on fuzzy testing technology, this paper designed and implemented a vulnerability mining system for Android system services, optimized and improved the fuzzy testing method, so as to improve the speed and effectiveness of vulnerability mining, and timely submitted the discovered vulnerabilities to the corresponding manufacturers and security agencies, to help Android manufacturers repair the vulnerabilities in time. The main work of this paper is as follows: Aiming at the null pointer reference vulnerability of Android system services, we designed and implemented an automatic fast mining system FASSFuzzer. FASSFuzzer uses ADB to quickly detect null pointer reference vulnerabilities in Android services. At the same time, FASSFuzzer added automatic design to automatically perceive the generation of vulnerabilities and ensure the full automation of the whole vulnerability mining process, and automatically generate a vulnerability mining report after the completion of vulnerability mining.</p> <p>&nbsp;</p>
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Le Weng, Le Weng, Chao Feng Le Weng, Zhi-Yuan Shi Chao Feng, Ying-Min Zhang Zhi-Yuan Shi e Lian-Fen Huang Ying-Min Zhang. "FASSFuzzer—An Automated Vulnerability Detection System for Android System Services". 電腦學刊 33, n.º 2 (abril de 2022): 189–200. http://dx.doi.org/10.53106/199115992022043302017.

Texto completo da fonte
Resumo:
<p>As the core component of Android framework, Android system services provide a large number of basic and core function services for Android system. It has a lot of resources and very high system permissions. And for the Android system, it is a very important attack surface. Attackers can use Android system service vulnerabilities to steal user privacy, cause Android applications or Android system denial of service, remote malicious code execution and other malicious behaviors, which will seriously affect the security of Android users. Based on fuzzy testing technology, this paper designed and implemented a vulnerability mining system for Android system services, optimized and improved the fuzzy testing method, so as to improve the speed and effectiveness of vulnerability mining, and timely submitted the discovered vulnerabilities to the corresponding manufacturers and security agencies, to help Android manufacturers repair the vulnerabilities in time. The main work of this paper is as follows: Aiming at the null pointer reference vulnerability of Android system services, we designed and implemented an automatic fast mining system FASSFuzzer. FASSFuzzer uses ADB to quickly detect null pointer reference vulnerabilities in Android services. At the same time, FASSFuzzer added automatic design to automatically perceive the generation of vulnerabilities and ensure the full automation of the whole vulnerability mining process, and automatically generate a vulnerability mining report after the completion of vulnerability mining.</p> <p>&nbsp;</p>
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Marpaung, Ruth Shyintia Rouli. "Android Based Door Security Design". Brilliance: Research of Artificial Intelligence 2, n.º 1 (1 de junho de 2022): 26–30. http://dx.doi.org/10.47709/brilliance.v2i1.1535.

Texto completo da fonte
Resumo:
Room insecurity such as cases of theft or fire can occur, especially in rooms that are not equipped with special security and guard systems. Based on this, it is necessary to develop a security system that can be accessed and monitored remotely and provides early warning of early indications of danger using smartphones. System development is carried out through the stages of making software and hardware. The hardware consists of Arduino Mega 2560 to manage the system, MySQL Database Server, CC3000 Wifi Shield as a communication device between Arduino and the server, Limit Switch to detect a forced push on the door, MQ-2 measuring gas leaks in the room, DHT-11 sensor to measure the room temperature, VC0706 camera to capture images in the door area. Android application as a system interface to change lock status and monitor room conditions. A warning notification of the danger indication of a gas leak is sent to the user's smartphone by displaying the value of the gas content. The warning message of a forced push on the door is equipped with a feature to display camera captures. The final result of this research is that a room security system has been successfully created where access to door locks and room monitoring can be done through an android application installed on a smartphone. The system can provide a hazard warning message well. The warning message of a forced push on the door is equipped with a feature to display camera captures. The final result of this research is that a room security system has been successfully created where access to door locks and room monitoring can be done through an android application installed on a smartphone. The system can provide a hazard warning message well. The warning message of a forced push on the door is equipped with a feature to display camera captures. The final result of this research is that a room security system has been successfully created where access to door locks and room monitoring can be done through an android application installed on a smartphone. The system can provide a hazard warning message well.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Park, Jae-Kyung, e Sang-Yong Choi. "Studying Security Weaknesses of Android System". International Journal of Security and Its Applications 9, n.º 3 (31 de março de 2015): 7–12. http://dx.doi.org/10.14257/ijsia.2015.9.3.02.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Hei, Xinhong, Wen Gao, Yichuan Wang, Lei Zhu e Wenjiang Ji. "From Hardware to Operating System: A Static Measurement Method of Android System Based on TrustZone". Wireless Communications and Mobile Computing 2020 (21 de setembro de 2020): 1–13. http://dx.doi.org/10.1155/2020/8816023.

Texto completo da fonte
Resumo:
Android system has been one of the main targets of hacker attacks for a long time. At present, it is faced with security risks such as privilege escalation attacks, image tampering, and malicious programs. In view of the above risks, the current detection of the application layer can no longer guarantee the security of the Android system. The security of mobile terminals needs to be fully protected from the bottom to the top, and the consistency test of the hardware system is realized from the hardware layer of the terminal. However, there is not a complete set of security measures to ensure the reliability and integrity of the Android system at present. Therefore, from the perspective of trusted computing, this paper proposes and implements a trusted static measurement method of the Android system based on TrustZone to protect the integrity of the system layer and provide a trusted underlying environment for the detection of the Android application layer. This paper analyzes from two aspects of security and efficiency. The experimental results show that this method can detect the Android system layer privilege escalation attack and discover the rootkit that breaks the integrity of the Android kernel in time during the startup process, and the performance loss of this method is within the acceptable range.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Fadjar Bastari, Winarno, e Muhammad Andri Eko Prasetyo. "Locker Security System Design Based On Internet of Things (IoT) Android Interface". BEST : Journal of Applied Electrical, Science, & Technology 3, n.º 2 (15 de setembro de 2021): 30–35. http://dx.doi.org/10.36456/best.vol3.no2.4323.

Texto completo da fonte
Resumo:
Technological sophistication is growing in various ways, for example in the security system of an object. Basically, the security system of an object is done manually which is less practical than today's technological systems. One application of the security system is for locker safety. Therefore, to overcome the security system in the locker, the solution is to create a security system that uses ESP32-CAM as an Internet of Things (IoT) android-based microcontroller for the android interface for the security system in the locker and when someone forcibly opens the ESP32-CAM module it will take a photo. the person to notify the user about the current state of the locker via the telegram application on android.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Zulfian Wathoni, Khairunazri e Muh. Fahrurrozi. "Motorcycle Safety System With Android Based Arduino". TEKNIMEDIA: Teknologi Informasi dan Multimedia 1, n.º 2 (5 de janeiro de 2021): 57–63. http://dx.doi.org/10.46764/teknimedia.v1i2.26.

Texto completo da fonte
Resumo:
Motorcycle security systems today still use manual locks that are easily damaged by thieves in seconds. Although there are several motorbike manufacturers that have used Shutter Key Magnets, in fact, this security is not efficient for security because it is prone to damage using only the T key. In this digital era, many new security systems are safer than manual locks. Therefore, the idea of ​​designing This tool the author uses Ar-duinoUno and Smartphone as controllers in starting a motorcycle easily. For example a computer-based security system.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Tung, Shu Chu, Wu Jeng Li e Shih Miao Huang. "A Web-Based Android Supervisory Control System". Applied Mechanics and Materials 284-287 (janeiro de 2013): 3211–15. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3211.

Texto completo da fonte
Resumo:
This paper designs a web-based Android supervisory control system. Android controller is used as a local controller to fit into a supervisory control framework. The framework includes a central server, a SMS device attached to the server, multiple local controllers, a remote control program and a ladder logic computer-aided design program. The Android controller contains an Android mobile phone, a Wi-Fi wireless access point, a switch hut (or NAT) and multiple data acquisition modules. The Android mobile phone enters TCP/IP LAN through the Wi-Fi access point. The data acquisition modules with TCP/IP interface are plugged into the LAN, and read/written by the Android mobile phone with Modbus TCP. The Android controller communicates with supervisory server with a specific m2m protocol which is based on http protocol. Once an Android controller is connected to the supervisory control framework, it can be monitored and controlled remotely with any browser. A web-based home security system is constructed to demonstrate the usage of the web-based Android supervisory control system. The control laws for the home security system are partially implemented with ladder logics designed with a computer-aided program in the framework. With a supervisory server serving multiple Android controllers, Cloud home security service is formed.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Android system security"

1

Cheng, Zhiyong. "A multi-agent security system for Android platform". Thesis, University of British Columbia, 2012. http://hdl.handle.net/2429/43775.

Texto completo da fonte
Resumo:
The Android mobile platform is fast becoming the most popular operating system for mobile devices. Although Android security is an emerging research area and there have been many commercial and research solutions made available, the resource constrained nature of mobile devices dedicates a continuous pursuit for efficiencies. In this thesis, we present the design and implementation of a multi-agent security system on the Android platform, which is built on the Foundation for Intelligent Physical Agents (FIPA) specifications compliant Java Agent Development framework (JADE). A prototype system is implemented and studied. In our design, the agents in the prototype system are aware of resource constraints such as battery capacity, network bandwidth, and dynamically adjust their behaviors accordingly to achieve a balance between the resources consumption and security needs. Following an analysis and design methodology recommended by JADE and Android development guidelines, the prototype system provides compatibility with other multi-agent systems and allows easy adaptations to many security scenarios. Several baseline performance measurements are adopted to measure the efficiency of the prototype system.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Xu, Mingzhe. "Security Enhancement of Secure USB Debugging in Android System". University of Toledo / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1417536423.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Burguera, Hidalgo Iker. "Behavior-based malware detection system for the Android platform". Thesis, Linköpings universitet, RTSLAB - Laboratoriet för realtidssystem, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-73647.

Texto completo da fonte
Resumo:
Malware in smartphones is growing at a significant rate. There are currently more than 250 million smartphone users in the world and this number is expected to grow in coming years.  In the past few years, smartphones have evolved from simple mobile phones into sophisticated computers. This evolution has enabled smartphone users to access and browse the Internet, to receive and send emails, SMS and MMS messages and to connect devices in order to exchange information. All of these features make the smartphone a useful tool in our daily lives, but at the same time they render it more vulnerable to attacks by malicious applications.  Given that most users store sensitive information on their mobile phones, such as phone numbers, SMS messages, emails, pictures and videos, smartphones are a very appealing target for attackers and malware developers. The need to maintain security and data confidentiality on the Android platform makes the analysis of malware on this platform an urgent issue.  We have based this report on previous approaches to the dynamic analysis of application behavior, and have adapted one approach in order to detect malware on the Android platform. The detector is embedded in a framework to collect traces from a number of real users and is based on crowdsourcing. Our framework has been tested by analyzing data collected at the central server using two types of data sets: data from artificial malware created for test purposes and data from real malware found in the wild. The method used is shown to be an effective means of isolating malware and alerting users of downloaded malware, which suggests that it has great potential for helping to stop the spread of detected malware to a larger community.  This thesis project shows that it is feasible to create an Android malware detection system with satisfactory results.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Vančo, Matúš. "Dynamická úprava bezpečnostní politiky na platformě Android". Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255426.

Texto completo da fonte
Resumo:
This work proposes the system for dynamic enforcement of access rights on Android. Each suspicious application can be repackaged by this system, so that the access to selected private data is restricted for the outer world. The system intercepts the system calls using Aurasium framework and adds an innovative approach of tracking the information flows from the privacy-sensitive sources using tainting mechanism without need of administrator rights. There has been designed file-level and data-level taint propagation and policy enforcement based on Android binder.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Possemato, Andrea. "A Multidimensional Analysis of The Android Security Ecosystem". Electronic Thesis or Diss., Sorbonne université, 2021. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2021SORUS455.pdf.

Texto completo da fonte
Resumo:
Avec plus de 2,5 milliards d'appareils actifs basés sur Android, le système d'exploitation mobile de Google est désormais l'un des plus utilisés au monde.Malgré tous les efforts déployés par Google pour améliorer la sécurité de l'ensemble de l'écosystème Android, il existe encore plusieurs problèmes non résolus. Dans cette thèse, nous analysons en détail certains des problèmes ouverts qui affectent différents composants et acteurs qui font partie de l'écosystème Android. Nous commençons par l'analyse de la sécurité des communications réseau des applications Android, montrant comment, même si Android fournit plusieurs techniques pour sécuriser les communications réseau, les développeurs sont parfois obligés d'utiliser des protocoles en clair. Notre étude se poursuit par l'analyse d'un autre problème qui met en danger la sécurité et la vie privée de l'utilisateur. Nous analysons les vulnérabilités exploitées par les applications malveillantes pour réaliser des attaques de phishing et comment il n'y a toujours pas de système en place pour permettre aux applications de se protéger contre ces attaques. Enfin, nous analysons ce que nous pensons être un tres bon example de la difficulté d'assurer la sécurité dans un domaine aussi vaste qu'Android, en analysant comment les personnalisations, même si elles sont avantageuses pour les vendeurs, peuvent conduire à des problèmes de sécurité qui diminuent la sécurité globale du système Android. Dans cette thèse, pour chacun des problèmes, nous analysons le problème en détail, nous mesurons son ampleur et nous proposons une solution alternative dans le but de résoudre le problème et de faire un pas vers un écosystème Android plus sûr
With more than 2.5 billion active devices based on Android, Google's mobile operating system is now one of the most widely used in the world.Despite all the efforts made by Google to constantly improve the security of the entire Android ecosystem, there are still several problems that remain unresolved. In this thesis, we analyse in detail some of the open problems that affect different components and players that are part of and contribute to the Android ecosystem. We start with the security analysis of the network communication of Android applications, showing how, even if Android provides several techniques to secure network communications, developers sometimes are still forced to use cleartext protocols. Our study continues with the analysis of another issue that puts the security and privacy of the user at risk. We analyze the vulnerabilities exploited by malicious applications to perform phishing attacks and how there is still no system in place to allow applications to protect themselves against these attacks. Last, we analyze what we think may be the perfect representation of how difficult it is to ensure security in a domain as extensive as Android analyzing how customizations, even though beneficial to vendors, can lead to security problems that are lowering down the overall security of the Android system. In this thesis, for each of the problems, we analyze the issue in detail, we measure how widespread it is, and we propose an alternative solution with the aim of solving the problem, making a step towards a more secure Android ecosystem
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Borek, Martin. "Intrusion Detection System for Android : Linux Kernel System Salls Analysis". Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-222382.

Texto completo da fonte
Resumo:
Smartphones provide access to a plethora of private information potentially leading to financial and personal hardship, hence they need to be well protected. With new Android malware obfuscation and evading techniques, including encrypted and downloaded malicious code, current protection approaches using static analysis are becoming less effective. A dynamic solution is needed that protects Android phones in real time. System calls have previously been researched as an effective method for Android dynamic analysis. However, these previous studies concentrated on analysing system calls captured in emulated sandboxed environments, which does not prove the suitability of this approach for real time analysis on the actual device. This thesis focuses on analysis of Linux kernel system calls on the ARMv8 architecture. Given the limitations of android phones it is necessary to minimise the resources required for the analyses, therefore we focused on the sequencing of system calls. With this approach, we sought a method that could be employed for a real time malware detection directly on Android phones. We also experimented with different data representation feature vectors; histogram, n-gram and co-occurrence matrix. All data collection was carried out on a real Android device as existing Android emulators proved to be unsuitable for emulating a system with the ARMv8 architecture. Moreover, data were collected on a human controlled device since reviewed Android event generators and crawlers did not accurately simulate real human interactions. The results show that Linux kernel sequencing carry enough information to detect malicious behaviour of malicious applications on the ARMv8 architecture. All feature vectors performed well. In particular, n-gram and co-occurrence matrix achieved excellent results. To reduce the computational complexity of the analysis, we experimented with including only the most commonly occurring system calls. While the accuracy degraded slightly, it was a worthwhile trade off as the computational complexity was substantially reduced.
Smartphones ger tillgång till en uppsjö av privat information som potentiellt kan leda till finansiella och personliga svårigheter. Därför måste de vara väl skyddade. En dynamisk lösning behövs som skyddar Android-telefoner i realtid. Systemanrop har tidigare undersökts som en effektiv metod för dynamisk analys av Android. Emellertid fokuserade dessa tidigare studier på systemanrop i en emulerad sandbox miljö, vilket inte visar lämpligheten av detta tillvägagångssätt för realtidsanalys av själva enheten. Detta arbete fokuserar på analys av Linux kärnan systemanrop på ARMv8 arkitekturen. Givet begränsningarna som existerar i Android-telefoner är det väsentligt att minimera resurserna som krävs för analyserna. Därför fokuserade vi på sekvenseringen av systemanropen. Med detta tillvägagångssätt sökte vi en metod som skulle kunna användas för realtidsdetektering av skadliga program direkt på Android-telefoner. Vi experimenterade dessutom med olika funktionsvektorer för att representera data; histogram, n-gram och co-occurrence matriser. All data hämtades från en riktig Android enhet då de existerande Android emulatorerna visade sig vara olämpliga för att emulera ett system med ARMv8 arkitekturen. Resultaten visar att Linus kärnans sekvensering har tillräckligt med information för att upptäcka skadligt beteende av skadliga applikationer på ARMv8 arkitekturen. Alla funktionsvektorer presterade bra. N-gram och cooccurrence matriserna uppnådde till och med lysande resultat. För att reducera beräkningskomplexiteten av analysen, experimenterade vi med att enbart använda de vanligaste systemanropen. Fast noggrannheten minskade lite, var det värt uppoffringen eftersom beräkningskomplexiteten reducerades märkbart.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Trabalza, Daniele. "Implementation and Evaluation of Datagram Transport Layer Security (DTLS) for the Android Operating System". Thesis, KTH, Kommunikationsnät, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-119825.

Texto completo da fonte
Resumo:
Smartphones are nowadays a tool that everyone posses. With the replacement of the IPv4 with the IPv6 it is possible to connect to the Internet an extremely large number of electronic devices. Those two factors are the premises to use smartphones to access those devices over a hybrid network, composed of Wireless Sensor Networks, IPv6-based Internet of Things, constrained networks and the conventional Internet. Some of these networks are very lossy and use the UDP protocol, hence the most suitable protocol to access resources is CoAP, a connection-less variant of the HTTP protocol, standardized as web protocol for the Internet of Things. The sensitivity of information and the Machine-to-Machine interaction as well as the presence of humans make the End-to-End security one of the requirements of the IPv6 Internet of Things. Secure CoAP (CoAPS) provide security for the CoAP protocol in this context. In this thesis secure CoAP for Android smartphones is designed implemented and evaluated, which is at the moment the rst work that enables CoAPS for smartphones. All the cryptographic cipher suites proposed in the CoAP protocol, among which the pre-shared key and certicate-based authentications are implemented, using the Elliptic Curve Cryptography and the AES algorithm in the CCM mode. The feasibility of this implementation is evaluated on a Nexus phone, which takes the handshake time in order to exchange parameters to secure the connection to about ve seconds, and an increase from one to three seconds of the DTLS retransmission timer. A part for this initial delays the performances us-ing secure CoAP are comparable to the performances obtained using the same protocol without security. The implementation allows also to secure the UDP transport thanks to the DTLS implementation, allowing any potential application to exchange secure data and have mutual authentication.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Palm, Alexander, e Benjamin Gafvelin. "Ethical Hacking of Android Auto in the Context of Road Safety". Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-299647.

Texto completo da fonte
Resumo:
With a more than ever increasing demand to interconnect smartphones with infotainment systems, Android Auto has risen in popularity with its services used in modern vehicles worldwide. However, as users progressively connect their smartphones to in-vehicle infotainment systems, the opportunity for malicious actors to endanger and access private data of Android Auto users advances as well. The goal with this thesis is to determine how secure Android Auto is for road use. The main research question is to figure out if Android Auto is susceptible to attacks that exploit certain vulnerabilities in the Android operating system. The research question was answered by creating several proof-of-concept attacks on Android Auto using an emulated infotainment system with mobile devices. An investigation was also conducted regarding the application’s communication channel between the mobile device and infotainment display. Results of this thesis demonstrate that several attacks are substantially severe to endanger drivers on the road. There is a great risk of successful exploits when running Android Auto locally on the phone without a connection to the infotainment system, and a lesser risk when connected to the infotainment system. Intercepting communication in the USB channel revealed an encryption algorithm whose version has published exploits and can be cracked to potentially exploit Android Auto.
I takt med en evigt ökande efterfrågan på att sammankoppla smarttelefoner med infotainmentsystem, har allt fler börjat använda Android Auto i sina fordon världen över. En bieffekt av att allt fler sammankopplar sina mobiler till infotainmentsystem, är att det leder till fler möjligheter för illvilliga parter att stjäla privat data och sätta Android Autoanvändares liv i fara. Målet med denna avhandling är att fastställa hur säkert Android Auto är i avseende till vägsäkerhet. Den huvudsakliga forskningsfrågan är att lista ut om Android Auto kan attackeras av attacker som utnyttjar sårbarheter i Android operativsystemet. Forskningsfrågan besvarades genom att skapa flertal konceptattacker mot Android Auto användandes av ett emulerat infotainmentsystem och mobiltelefoner. En utredning utfördes även gällande applikationens kommunikationskanal mellan telefonen och infotainmentskärmen. Resultatet från denna avhandling demonstrerade att många attacker är tillräckligt allvarliga för att äventyra trafikanternas säkerhet. Det finns en avsevärd risk för framgångsrika attacker när Android Auto körs lokalt på telefonen utan en USB koppling till infotainmentsystemet, och en liten risk när telefonen är kopplad till infotainmentsystemet. Avlyssning och uppfångning av kommunikationen i USB kanalen visade att en krypteringsalgoritm vars version har existerande sårbarheter kan avkrypteras och utnyttjas för att potentiellt attackera Android Auto.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Krishnan, Neelima. "Android Hypovisors: Securing Mobile Devices through High-Performance, Light-Weight, Subsystem Isolation with Integrity Checking and Auditing Capabilities". Thesis, Virginia Tech, 2014. http://hdl.handle.net/10919/51129.

Texto completo da fonte
Resumo:
The cellphone turned 40 years old in 2013, and its evolution has been phenomenal in these 40 years. Its name has evolved from "cellphone" to "mobile phone" and "smartphone" to "mobile device."] Its transformation has been multi-dimensional in size, functionality, application, and the like. This transformation has allowed the mobile device to be utilized for casual use, personal use, and enterprise use. Usage is further driven by the availability of an enormous number of useful applications for easy download from application (App) markets. Casual download of a seemingly useful application from an untrusted source can cause immense security risks to personal data and any official data resident in the mobile device. Intruding malicious code can also enter the enterprise networks and create serious security challenges. Thus, a mobile device architecture that supports secure multi-persona operation is strongly needed. The architecture should be able to prevent system intrusions and should be able to perform regular integrity checking and auditing. Since Android has the largest user base among mobile device operating systems (OS), the architecture presented here is implemented for Android. This thesis describes how an architecture named the "Android Hypovisor" has been developed and implemented successfully as part of this project work. The key contributions of the project work are: 1. Enhancement of kernel security 2. Incorporation of an embedded Linux distribution layer that supports Glibc/shared libraries so that open-source tools can be added easily 3. Integration of integrity checking and auditing tools (Intrusion Detection and Prevention System; IDPS) 4. Integration of container infrastructure to support multiple OS instances. 5. Analysis shows that the hypovisor increases memory usages by 40-50 MB. As the proposed OS is stripped down to support the embedded hypovisor, power consumption is only minimally increased. This thesis describes how the implemented architecture secures mobile devices through high-performance, light-weight, subsystem isolation with integrity checking and auditing capabilities.
Master of Science
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Bjurling, Patrik. "Design and Implementation of a Secure In-app Credit Card Payment System". Thesis, Linköpings universitet, Institutionen för datavetenskap, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-112745.

Texto completo da fonte
Resumo:
Smartphones are often used in order to make purchases today and mobile payments are estimated to continue growing in numbers the following years. This makes mobile payment systems attractive to companies as a new business platform. It also increases the number of malicious users trying to exploit the systems for financial gain. This thesis is conducted for the company TaxiCaller which desires to integrate mobile payments into their existing service. It discusses the current security standards for mobile payments and evaluates existing mobile payment solutions. The focus of the evaluation is on the security of the solutions and vulnerabilities, as well as mitigations of identified vulnerabilities, are discussed. Based on the evaluation, a mobile payment solution is designed and implemented. This system fully integrates with TaxiCaller’s existing system. A threat analysis of the implemented mobile payment solution is performed to provide confidence in the security. This thesis also provides an insight into the ecosystem of mobile payments including the stakeholders, the regulations, the security standards and difficulties during implementations.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Livros sobre o assunto "Android system security"

1

service), ScienceDirect (Online, ed. Android forensics: Investigation, analysis, and mobile security for Google Android. Waltham, MA: Syngress, 2011.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Android security: Attacks and defenses. Boca Raton: Taylor & Francis, 2013.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Jiang, Xuxian. Android Malware. New York, NY: Springer New York, 2013.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Shane, Hartman, Morales Jose Andre, Quintans Manu e Strazzere Tim, eds. Android malware and analysis. Boca Raton: CRC Press, Taylor & Francis Group, 2014.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Hoog, Andrew. Android Forensics: Investigation, Analysis and Mobile Security for Google Android. Elsevier Science & Technology Books, 2011.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Tomal, Sazzad Mahmud. Hacking : Art of Breaking System: Hacking Website, Android and Security Systems. Independently Published, 2019.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Android Security Internals: An In-Depth Guide to Android's Security Architecture. No Starch Press, 2014.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Misra, Anmol, e Abhishek Dubey. Android Security. Taylor & Francis Group, 2019.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Android Apps Security. Apress, 2012.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Misra, Anmol, e Abhishek Dubey. Android Security: Attacks and Defenses. Taylor & Francis Group, 2013.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Android system security"

1

Zhang, Jiayuan, Yao Yao, Xiaoqi Li, Jian Xie e Gaofei Wu. "An Android Vulnerability Detection System". In Network and System Security, 169–83. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-64701-2_13.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Zhauniarovich, Yury. "Security of the Android Operating System". In Lecture Notes in Computer Science, 272–74. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-17127-2_22.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Zhang, Tong, Tao Li, Hao Wang e Zhijie Xiao. "AndroidProtect: Android Apps Security Analysis System". In Collaborate Computing: Networking, Applications and Worksharing, 583–94. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59288-6_58.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Abdul Kadir, Andi Fitriah, Natalia Stakhanova e Ali Akbar Ghorbani. "Android Botnets: What URLs are Telling Us". In Network and System Security, 78–91. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-25645-0_6.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Jin, Junjie, e Wei Zhang. "System Log-Based Android Root State Detection". In Cloud Computing and Security, 793–98. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68542-7_69.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Sanz, Borja, Igor Santos, Javier Nieves, Carlos Laorden, Iñigo Alonso-Gonzalez e Pablo G. Bringas. "MADS: Malicious Android Applications Detection through String Analysis". In Network and System Security, 178–91. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38631-2_14.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Andriatsimandefitra, Radoniaina, e Valérie Viet Triem Tong. "Capturing Android Malware Behaviour Using System Flow Graph". In Network and System Security, 534–41. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-11698-3_43.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Lu, Yemian, Qi Li, Purui Su, Juan Pan, Jia Yan, Pengyi Zhan e Wei Guo. "A Comprehensive Study of Permission Usage on Android". In Network and System Security, 64–79. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-02744-5_5.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Gupta, Ravika, Gulshan Shrivastava, Rohit Anand e Tina Tomažič. "IoT-Based Privacy Control System through Android". In Handbook of e-Business Security, 341–63. Boca Raton, FL : CRC Press, 2018.: Auerbach Publications, 2018. http://dx.doi.org/10.1201/9780429468254-14.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Fioravanti, Mark E., Ayush Shah e Shengzhi Zhang. "A Study of Network Domains Used in Android Applications". In Network and System Security, 467–74. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-25645-0_35.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Android system security"

1

Khokhlov, Igor, e Leon Reznik. "Android system security evaluation". In 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC). IEEE, 2018. http://dx.doi.org/10.1109/ccnc.2018.8319325.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Shukla, Ankur, Divya Vikash, Bharavi Mishra e Poonam Gera. "Permission recommender system for Android". In SIN '17: Security of Information and Networks. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3136825.3136860.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Cajic, Miroslav, Bogdan Brkic e Mladen Veinovic. "System of assessment security for Android operating system". In 2012 20th Telecommunications Forum Telfor (TELFOR). IEEE, 2012. http://dx.doi.org/10.1109/telfor.2012.6419491.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Abhadiomhen, S. E., R. Nzeh, N. J. Ezeora, I. Uzo, B. C. Uzo, N. E. Ogbene e G. E. Anichebe. "Design Of An Automated Home Security System With Remote Monitoring Capability. Proceedings of the 28th iSTEAMS Intertertiary Multidisciplinary Conference". In 28th iSTEAMS Multidisciplinary Research Conference AIUWA The Gambia. Society for Multidisciplinary and Advanced Research Techniques - Creative Research Publishers, 2021. http://dx.doi.org/10.22624/aims/isteams-2021/v28p4.

Texto completo da fonte
Resumo:
The continuous improvement in technology underscores the critical need for an efficient home security system to address the prevailing security concerns (such as intrusion and fire outbreaks) in homes. Noticeably, automated home security systems that rely on PIR sensors, smoke sensors, microcontrollers, and android enabled remote monitoring features have huge advantages over manual systems. These automated systems increase the possibility of eradicating security fears in homes by providing homeowners with a good sense of security each time they are away from their homes. This paper reviewed some of the existing techniques previously used to implement advanced home security systems and present a system that notifies homeowners in the event of an intrusion or fire incident in their homes. In addition, the system provides homeowners with a remote monitoring feature via an Android application to stream live events using the cameras or channels provided in the DVR. Keywords: Remote Monitoring, Home security system, Surveillance Cameras, Buzzers, Microcontroller, GSM and Android technology.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Guo, Tao, Puhan Zhang, Hongliang Liang e Shuai Shao. "Enforcing Multiple Security Policies for Android System". In 2nd International Symposium on Computer, Communication, Control and Automation. Paris, France: Atlantis Press, 2013. http://dx.doi.org/10.2991/3ca-13.2013.42.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Chen, Yuanchun, Ning Liu, Guangtao Zhai, Zhongpai Gao e Ke Gu. "Information security display system on android device". In TENCON 2016 - 2016 IEEE Region 10 Conference. IEEE, 2016. http://dx.doi.org/10.1109/tencon.2016.7848294.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Roy, Sulochana. "IOT Enabled Security System for Android users". In 2018 International Conference on Recent Innovations in Electrical, Electronics & Communication Engineering (ICRIEECE). IEEE, 2018. http://dx.doi.org/10.1109/icrieece44171.2018.9008874.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Sharma, Rupam Kumar, Ayub Mohammad, Himanka Kalita e Dhiraj Kalita. "Android interface based GSM home security system". In 2014 International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT). IEEE, 2014. http://dx.doi.org/10.1109/icicict.2014.6781278.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Sun, Lin, ShuTao Huang, YunWu Wang e MeiMei Huo. "Application Policy Security Mechanisms of Android System". In 2012 IEEE 14th Int'l Conf. on High Performance Computing and Communication (HPCC) & 2012 IEEE 9th Int'l Conf. on Embedded Software and Systems (ICESS). IEEE, 2012. http://dx.doi.org/10.1109/hpcc.2012.258.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Li, Yingbo, Xiao Lu e Jing Fang. "Android system security vulnerability and response measures". In The 2nd Information Technology and Mechatronics Engineering Conference (ITOEC 2016). Paris, France: Atlantis Press, 2016. http://dx.doi.org/10.2991/itoec-16.2016.27.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia