$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

Permission based Android security: Issues and countermeasures 원문보기

Computers & security, v.43, 2014년, pp.205 - 218  

Fang, Z. ,  Han, W. ,  Li, Y.

Abstract AI-Helper 아이콘AI-Helper

Android security has been a hot spot recently in both academic research and public concerns due to numerous instances of security attacks and privacy leakage on Android platform. Android security has been built upon a permission based mechanism which restricts accesses of third-party Android applica...

주제어

참고문헌 (55)

  1. Android 2011 Gmail - android market 

  2. Android 2013 

  3. Android 2013 Manifest.permission 

  4. Au 217 2012 Proc. of ACM CCS Pscout: analyzing the android permission specification 

  5. Barrera 73 2010 Proc. of ACM CCS A methodology for empirical analysis of permission-based security models and its application to android 

  6. Beresford 49 2011 Proc. of HotMobile. ACM Mockdroid: trading privacy for application functionality on smartphones 

  7. Bugiel 2011 XManDroid: a new Android evolution to mitigate privilege escalation attacks 

  8. Bugiel 2012 Proc. of NDSS Towards taming privilege-escalation attacks on android 

  9. Bugiel 741 2011 Proc. of ACM CCS Poster: the quest for security against privilege escalation attacks on android 

  10. Bugiel 2013 Usenix security Flexible and fine-grained mandatory access control on android for diverse security and privacy policies 

  11. Chen 2013 NDSS Contextual policy enforcement in android applications with permission event graphs 

  12. Inf Secur Conti 331 2011 10.1007/978-3-642-18178-8_29 Crepe: context-related policy enforcement for android 

  13. Inf Secur Davi 346 2011 10.1007/978-3-642-18178-8_30 Privilege escalation attacks on android 

  14. Dietz 2011 Proc. of USENIX security Quire: lightweight provenance for smart phone operating systems 

  15. Enck 1 2010 Proc. of USENIX OSDI Taintdroid: an information-flow tracking system for realtime privacy monitoring on smartphones 

  16. Enck 2011 2011 A study of android application security 

  17. Enck 2008 Mitigating android software misuse before it happens 

  18. Enck 235 2009 Proc. of ACM CCS On lightweight mobile phone application certification 

  19. F-Secure 2013 Mobile threat report January-March 2013 

  20. Felt 22 2011 Proc. of USENIX security Permission re-delegation: attacks and defenses 

  21. Felt 627 2011 Proc. of ACM CCS Android permissions demystified 

  22. Felt 7 2011 Proc. of USENIX WebApps The effectiveness of application permissions 

  23. Felt 3 2012 Proc. of SOUPS Android permissions: user attention, comprehension, and behavior 

  24. Fragkaki 1 2012 Computer Security-ESORICS 2012 Modeling and enhancing android's permission system 

  25. Google 2012 Android and security 

  26. IEEE Veh Technol Mag Gozalvez 3 4 3 2008 10.1109/MVT.2008.931524 First googles android phone launched 

  27. Grace 2012 Proc. of NDSS Systematic detection of capability leaks in stock android smartphones 

  28. IEEE TPDS Han 24 1 1 2013 Collaborative policy administration 

  29. Comput Networks Han 56 1 477 2012 10.1016/j.comnet.2011.09.014 A survey on policy languages in network and security management 

  30. Hornyack 639 2011 Proc. of ACM CCS These aren't the droids you're looking for: retrofitting android to protect data from imperious applications 

  31. IDC 2013 Android and ios combine for 92.3operating system shipments in the first quarter while windows phone leapfrogs blackberry, according to idc 

  32. Jeon 3 2012 Proc. of ACM SPSM Dr. android and mr. hide: fine-grained permissions in android applications 

  33. Jia 775 2013 ESORICS Run-time enforcement of information-flow properties on android - (extended abstract) 

  34. Kemmerer 109 2002 Proc. of ACSAC A practical approach to identifying storage and timing channels: twenty years later 

  35. Leontiadis 2 2012 Proc. of HotMobile Don’t kill my ads!: balancing privacy in an ad-supported mobile application market 

  36. Marforio 2011 Application collusion attack on the permission-based security model and its implications for modern smartphone systems 

  37. Marforio 51 2012 Proc. of ACSAC Analysis of the communication between colluding applications on modern smartphones 

  38. Mueller 2011 Proc. of IEEE S&P Poster: Flex-p: flexible android permissions 

  39. Nauman 328 2010 Proc. of ACM ASIACCS Apex: extending android permission model and enforcement with user-defined runtime constraints 

  40. Secur Commun Networks Ongtang 5 6 658 2011 10.1002/sec.360 Semantically rich application-centric security in android 

  41. Pearce 71 2012 Proc. of ACM ASIACCS Addroid: privilege separation for applications and advertisers in android 

  42. Commun ACM Saltzer 17 7 388 1974 10.1145/361011.361067 Protection and the control of information sharing in multics 

  43. Sarma 13 2012 Proc. of ACM SACMAT Android permissions: a perspective combining risks and benefits 

  44. Schlegel 17 2011 Proc. of NDSS Soundcomber: a stealthy and context-aware sound trojan for smartphones 

  45. Schmidt 2008 Proc. of 15th International Linux Kongress Enhancing security of linux-based android devices 

  46. CoRR Shekhar 28 2012 Adsplit: separating smartphone advertising from applications 

  47. Shin 107 2010 IEEE POLICY A small but non-negligible flaw in the android permission scheme 

  48. Smalley 2013 NDSS Security enhanced (se) android: Bringing flexible mac to android 

  49. Vennon 24 2010 Android malware. a study of known and potential malware threats 

  50. Vidas vol 2 2011 Curbing android permission creep 

  51. Wei 31 2012 Proc. of ACSAC Permission evolution in the android ecosystem 

  52. Welch 2013 Google: 900 million android activations to date, 48 billion app installs 

  53. Xu 27 2012 Proc. of USENIX security Aurasium: practical policy enforcement for android applications 

  54. Zhang 19 2013 Proceedings of the first international workshop on Security in embedded systems and smartphones Role mining algorithm evaluation and improvement in large volume android applications 

  55. Zhou 93 2011 Proc. of TRUST Taming information-stealing smartphone applications (on android) 

관련 콘텐츠

오픈액세스(OA) 유형

GREEN

저자가 공개 리포지터리에 출판본, post-print, 또는 pre-print를 셀프 아카이빙 하여 자유로운 이용이 가능한 논문

저작권 관리 안내
섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로