期刊文献+

Android安全性分析 被引量:4

The security analysis of Android OS
下载PDF
导出
摘要 从Android系统的系统框架入手,全面深入地分析了Android系统的安全机制与组成部分,进而得出Android面临的安全隐患与攻击行为。为增强Android的安全性,针对应用程序级攻击与内核级攻击行为,研究了XManDroid框架与基于logcat模式的内核行为分析框架,检测并阻止针对Android的恶意攻击行为,有效地保护了Android系统的安全。 From the start of Android framework ,deeply analyzing its security mechanism and components, Android's security risks and aggressive behavior were gotten. In order to enhance the security of Android,facing with application-level attacks and ker- nel-level attacks, that studied XMandDroid framework and kernel-based behavior analysis framework to detect and prevent mali- cious attacks against Android, that protected the security of the Android system effectively.
出处 《微型机与应用》 2013年第20期1-3,7,共4页 Microcomputer & Its Applications
关键词 ANDROID OS 安全机制 特权提升攻击 logcat Android OS security mechanism privilege escalation attack logcat
  • 相关文献

参考文献7

  • 1CHAN P P F,HUI L C K,YIU S M. A privilege escala- tion vulnerability checking system for Android applications[C]. IEEE 13th International Conference on Commnication Tech- nology, 2011:68l -684.
  • 2丁丽萍.Android操作系统的安全性分析[J].信息网络安全,2012(3):28-31. 被引量:48
  • 3美丽安卓设备遭网络攻击比例超普通PC[OL].[2012-12-05](2013-05-15).attp://news.iinwen.corn/it-industry/business-software/2012/1205/463481.html.
  • 4BUGIEL S, DAVI L, DMITRIENKO A, et al.XMan- Droid: a new Android evolution to mitigate privilegeescalation attacks[C]. Technische Universat Darmstadt Center for Advanced Security Research Darmstadt, 2011:4-6.
  • 5ISOHARA T,TAKEMORI K, KUBOTA A. Kernel-based behavior analysis for Android malware detection[C]. IEEE International Conference on Computational Intelligence and Security, 2011 : 1012-1014.
  • 6ENCK W, GILBERT P, CHUN B, et al. TaintD roid:An information-flow tracking system for realtime privacy mon- itoring on Smartphones[C]. Proceedings of the 9th USENIX Conference on Operating Systems Design and Implementa- tion, 20t0:1-5.
  • 7ONGTANG M, MCLAUGHLIN S, ENCK W, et al. Semanti- cally rich application-centric security in Android[C]. IEEE Annual Computer Security Applications Conference, 2009: 344-348.

二级参考文献18

  • 1Davi, L., Dmitrienko, A., Sadeghi, A.R. and Winandy, M.Privilege escalation attacks on android[J]. Information Security. 346-360.
  • 2Shabtai, A., Fledel, Y., Kanonov, U., Elovici, Y. and Dolev, S. Google Android: A state-of-the-art review of security mechanisms[J]. Arxiv preprmt arXiv:0912.5101.
  • 3ENCK, W., ONGTANG, M., AND MCDANIEL, P. 2009b. Understanding Android Security[J]. IEEE Security and Privacy, 7(01):50-57.
  • 4Shabtai, A., Fledel, Y., Kanonov, U., Elovici, Y., Dolev, S. and Glezer, C.Google Android: A comprehensive security assessment[J]. Security & Privacy, IEEE, 8 (02). 35-44.
  • 5Chandhuri, A. Language-based security on Android[C]. Proceedings of the ACM SIGPLAN Fourth Workshop on Progrmnming Languages and Analysis for Security, 2009, 1-7.
  • 6C .Enrique Ortiz.理解Android上的安全性:利用沙箱、应用程序签名和权限增强应用程序安全性[EB/OL]. http://www.ibm.com/developerworks/cn/xml/x-androidsecurity/index.html, 2010 -12 -13.
  • 7Jingzheng Wu, Yongji Wang, Liping Ding, Xiaofeng Liao. Improving Performance of Network Covert Timing Channel through Huffman Coding[C]. The 2010 FTRA International Symposium on Advances in Cryptography, Security and Applicafom for Future Computing (ACSA 2010). Gwangju, Korea. Dec 9-11, 2010.
  • 8Jingzheng Wu, Yongji Wang, Liping Ding, Yanping Zhang. Constructing Scenario of Event-Flag Covert Channel in Secure Operating System[C]. 2rid International Conference on Information and Multimedia Technology (ICIMT 2010). Hongkong. Dec 28-30, 2010.
  • 9Tian Shuo, He Yeping, Ding Liping. A Countermeasure against Stack-smashing Attack Based on Canary Obtained through Nonlinear Transformation[C]. Proceedings of 2010 2rid International Conference on Information and Multimedia Technology (ICIMT 2010), Hong Kong 12.28-12.30.2010.
  • 10Jianchun Jiang, Weifeng Chen, Liping Ding. On Estimating Cyber Adversaries' Capabilities - A Bayesian Model Approach[C]. (Poster) Proceedings of the 13th International Symposium on Recent Advances in Intrusion Detection (RAID 2010), Ottawa, Canada, September 15-17, 2010.

共引文献47

同被引文献25

  • 1网秦.2013年上半年网秦全球手机安全报告[R/OL].[2013-07-23].http://cn.nq.com/neirong/2013Q2.pdf.
  • 2JIANG X,ZHOU Y.A survey of Android malware[M].New York:Springer,2013:3-20.
  • 3SCHMIDT A D,BYE R,SCHMIDT H G,et al.Static analysis of executables for collaborative malware detection on Android[C]//Proceedings of the 2009 IEEE International Conference on Communications.Piscataway:IEEE Press,2009:631-635.
  • 4BURGUERA I,ZURUTUZA U,NADJM-TEHRANI S.Crowdroid:behavior-based malware detection system for Android[C]//Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices.New York:ACM,2011:15-26.
  • 5CHIANG H S,TSAUR W.Mobile malware behavioral analysis and preventive strategy using ontology[C]//Proceedings of the 2010IEEE Second International Conference on Social Computing.Piscataway:IEEE Press,2010:1080-1085.
  • 6SHABTAI A,ELOVICI Y.Applying behavioral detection on Android-based devices[C]//Proceedings of the Mobile Wireless Middleware,Operating Systems,and Applications.Berlin:Springer,2010,48:235-249.
  • 7Google.Manifest.permission[EB/OL].[2013-11-01].http://developer.android.corn/reference/android/Manifest.permission.html.
  • 8BARRERA D,KAYACIK H G,van OORSCHOT P C,et al.A methodology for empirical analysis of permission-based security models and its application to Android[C]//CCS '10:Proceedings of the 17th ACM Conference on Computer and Communications Security.New York:ACM,2010:73-84.
  • 9ZHOU Y,JIANG X.Dissecting Android malware:characterization and evolution[C]//Proceedings of the 2012 IEEE Symposium on Security and Privacy.Washington,DC:IEEE Computer Society,2012:95-109.
  • 10KIRA K,RENDELL L A.The feature selection problem:traditional methods and a new algorithm[C]//AAAI '92:Proceedings of the 10th National Conference on Artificial Intelligence.Palo Alto:AAAI Press,1992:129-134.

引证文献4

二级引证文献41

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部