skip to main content
survey

Securing Android: A Survey, Taxonomy, and Challenges

Published:11 May 2015Publication History
Skip Abstract Section

Abstract

Recent years have seen a global adoption of smart mobile devices, particularly those based on Android. However, Android’s widespread adoption is marred with increasingly rampant malware threats. This article gives a survey and taxonomy of existing works that secure Android devices. Based on Android app deployment stages, the taxonomy enables us to analyze schemes that share similar objective and approach and to inspect their key differences. Additionally, this article highlights the limitations of existing works and current challenges. It thus distills the state of the art in Android security research and identifies potential research directions for safeguarding billions (and keep counting) of Android-run devices.

References

  1. S. Arzt, S. Rasthofer, C. Fritz, E. Bodden, A. Bartel, J. Klein, Y. Le Traon, D. Octeau, and P. McDaniel. 2014. FlowDroid: Precise context, flow, field, object-sensitive and lifecycle-aware taint analysis for Android apps. In Proceedings of the 35th Conference on Programming Language Design and Implementation (PLDI’14). 259--269. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. K. W. Y. Au, Y. F. Zhou, Z. Huang, and D. Lie. 2012. PScout: Analyzing the Android permission specification. In Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS’12). 217--228. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Backes, S. Gerling, C. Hammer, M. Maffei, and P. von Styp-Rekowsky. 2013. AppGuard—fine-grained policy enforcement for untrusted Android applications. In Proceedings of the 8th International Workshop on Data Privacy Management (DPM’13). 213--231. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. K. Barr, P. Bungale, S. Deasy, V. Gyuris, P. Hung, C. Newell, H. Tuch, and B. Zoppis. 2010. The VMware mobile virtualization platform: Is that a hypervisor in your pocket? ACM SIGOPS Operating Systems Review 44, 4, 124--135. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Barrera, H. G. Kayacik, P. C. van Oorschot, and A. Somayaji. 2010. A methodology for empirical analysis of permission-based security models and its application to Android. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). 73--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. Bartel, J. Klein, M. Monperrus, K. Allix, and Y. Le Traon. 2012. Improving Privacy on Android Smartphones through In-Vivo Bytecode Instrumentation. Technical Report 978-2-87971-111-9. University of Luxembourg, Germany.Google ScholarGoogle Scholar
  7. A. Bartel, J. Klein, M. Monperrus, and Y. Le Traon. 2014. Static analysis for extracting permission checks of a large scale framework: The challenges and solutions for analyzing Android. IEEE Transactions on Software Engineering 40, 6, 617--632.Google ScholarGoogle ScholarCross RefCross Ref
  8. A. R. Beresford, A. Rice, N. Skehin, and R. Sohan. 2011. MockDroid: Trading privacy for application functionality on smartphones. In Proceedings of the 12th Workshop on Mobile Computing Systems and Applications (HotMobile’11). 49--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Bhoraskar, S. Han, J. Jeon, T. Azim, S. Chen, J. Jung, S. Nath, R. Wang, and D. Wetherall. 2014. Brahmastra: Driving apps to test the security of third-party components. In Proceedings of the 23rd USENIX Security Symposium. 1021--1036. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. T. Bray. 2011. Identifying App Installations. Retrieved February 10, 2015, from http://android-developers.blogspot.sg/2011/03/identifying-app-installat ions.html.Google ScholarGoogle Scholar
  11. S. Bugiel, L. Davi, A. Dmitrienko, T. Fischer, and A.-R. Sadeghi. 2011a. XManDroid: A New Android Evolution to Mitigate Privilege Escalation Attacks. Technical Report TR-2011-04. Technische Universitt Darmstadt, Darmstadt, Germany.Google ScholarGoogle Scholar
  12. S. Bugiel, L. Davi, A. Dmitrienko, T. Fischer, A.-R. Sadeghi, and B. Shastry. 2012. Towards taming privilege-escalation attacks on Android. In Proceedings of the 19th Network and Distributed System Security Symposium (NDSS’12).Google ScholarGoogle Scholar
  13. S. Bugiel, L. Davi, A. Dmitrienko, S. Heuser, A.-R. Sadeghi, and B. Shastry. 2011b. Practical and lightweight domain isolation on Android. In Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM’11). 51--62. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Bugiel, S. Heuser, and A.-R. Sadeghi. 2013. Flexible and fine-grained Mandatory Access Control on Android for diverse security and privacy policies. In Proceedings of the 22nd USENIX Security Symposium. 131--146. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. I. Burguera, U. Zurutuza, and S. Nadjm-Tehrani. 2011. Crowdroid: Behavior-based malware detection system for Android. In Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM’11). 15--26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. K. Z. Chen, N. Johnson, V. D’Silva, S. Dai, K. MacNamara, T. Magrino, E. Wu, M. Rinard, and D. Song. 2013. Contextual policy enforcement in Android applications with permission event graphs. In Proceedings of the 20th Network and Distributed System Security Symposium (NDSS’13).Google ScholarGoogle Scholar
  17. E. Chin, A. P. Felt, K. Greenwood, and D. Wagner. 2011. Analyzing inter-application communication in Android. In Proceedings of the 9th International Conference on Mobile Systems, Applications, and Services (MobiSys’11). 239--252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Cisco. 2014. Cisco 2014 Annual Security Report. Retrieved February 10, 2015, from https://www.cisco.com/web/offer/gist_ty2_asset/Cisco_2014_ASR.pdf.Google ScholarGoogle Scholar
  19. C. Collberg, C. Thomborson, and D. Low. 1997. A Taxonomy of Obfuscating Transformations. Technical Report 148. University of Auckland, Auckland, New Zealand.Google ScholarGoogle Scholar
  20. C. S. Collberg and C. Thomborson. 2002. Watermarking, tamper-proofing, and obfuscation—tools for software protection. IEEE Transactions on Software Engineering 28, 8, 735--746. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. M. Conti, B. Crispo, E. Fernandes, and Y. Zhauniarovich. 2012. CRêPE: A system for enforcing fine-grained context-related policies on Android. IEEE Transactions on Information Forensics and Security 7, 5, 1426--1438. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. M. Conti, V. T. N. Nguyen, and B. Crispo. 2010. CRêPE: Context-related policy enforcement for Android. In Proceedings of the 13th Information Security Conference (ISC’10). 331--345. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Crussell, C. Gibler, and H. Chen. 2012. Attack of the clones: Detecting cloned applications on Android markets. In Proceedings of the 17th European Symposium on Research in Computer Security (ESORICS’12). 37--54.Google ScholarGoogle Scholar
  24. J. Crussell, C. Gibler, and H. Chen. 2013. AnDarwin: Scalable detection of semantically similar Android applications. In Proceedings of the 18th European Symposium on Research in Computer Security (ESORICS’13). 182--199.Google ScholarGoogle Scholar
  25. B. Davis, B. Sanders, A. Khodaverdian, and H. Chen. 2012. I-ARM-Droid: A rewriting framework for in-app reference monitors for Android applications. In Proceedings of Mobile Security Technologies (MoST’12).Google ScholarGoogle Scholar
  26. M. Dietz, S. Shekhar, Y. Pisetsky, A. Shu, and D. S. Wallach. 2011. QUIRE: Lightweight provenance for smart phone operating systems. In Proceedings of the 20th USENIX Security Symposium. 347--362. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. J. Drake, Z. Lanier, C. Mulliner, P. Oliva, S. A. Ridley, and G. Wicherski. 2014. Android Hacker’s Handbook. Wiley, Hoboken, NJ.Google ScholarGoogle Scholar
  28. M. Egele, D. Brumley Y. Fratantonio, and C. Kruegel. 2013. An empirical study of cryptographic misuse in Android applications. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 73--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. M. Egele, T. Scholte, E. Kirda, and C. Kruegel. 2012. A survey on automated dynamic malware-analysis techniques and tools. ACM Computing Surveys 44, 2, Article No. 6. DOI:http://dx.doi.org/10.1145/2089125.2089126 Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. W. Enck. 2011. Defending users against smartphone apps: Techniques and future directions. In Proceedings of the 7th International Conference on Information Systems Security (ICISS’11). 49--70. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. W. Enck, P. Gilbert, B.-G. Chun, L. P. Cox, J. Jung, P. McDaniel, and A. N. Sheth. 2010. TaintDroid: An information-flow tracking system for realtime privacy monitoring on smartphones. In Proceedings of the 9th USENIX Symposium on Operating Systems Design and Implementation (OSDI’10). 393--407. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. W. Enck, D. Octeau, P. McDaniel, and S. Chaudhuri. 2011. A study of Android application security. In Proceedings of the 20th USENIX Security Symposium. 315--330. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. W. Enck, M. Ongtang, and P. McDaniel. 2009a. On lightweight mobile phone application certification. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). 235--245. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. W. Enck, M. Ongtang, and P. McDaniel. 2009b. Understanding Android security. IEEE Security and Privacy 7, 1, 50--57. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. W. Enck, P. Gilbert, S. Han, V. Tendulkar, B.-G. Chun, L. P. Cox, Y. Jung, P. McDaniel, and A. N. Sheth. 2014. TaintDroid: An information-flow tracking system for realtime privacy monitoring on smartphones. ACM Transactions on Computer Systems 32, 2, Article No. 5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Ericsson. 2013. Ericsson Mobility Report. Retrieved February 10, 2015, from http://www.ericsson.com/res/docs/2013/ericsson-mobility-report-november-2013.pdf.Google ScholarGoogle Scholar
  37. S. Fahl, M. Harbach, T. Muders, L. Baumgartner, B. Freisleben, and M. Smith. 2012. Why Eve and Mallory love Android: An analysis of Android SSL (in)security. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS’12). 50--61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. S. Fahl, M. Harbach, H. Perl, M. Koetter, and M. Smith. 2013. Rethinking SSL development in an appified world. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 49--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. K. Fawaz and K. G. Shin. 2014. Location privacy protection for smartphone users. In Proceedings of the 21st ACM Conference on Computer and Communications Security (CCS’14). 239--250. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. A. P. Felt, E. Chin, S. Hanna, D. Song, and D. Wagner. 2011a. Android permissions demystied. In Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS’11). 627--638. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. A. P. Felt, M. Finifter, E. Chin, S. Hanna, and D. Wagner. 2011b. Survey of mobile malware in the wild. In Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM’11). ACM, New York, NY, 3--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. A. P. Felt, E. Ha, S. Egelman, A. Haney, E. Chin, and D. Wagner. 2012. Android permissions: User attention, comprehension, and behavior. In Proceedings of the 8th Symposium on Usable Privacy and Security (SOUPS’12). Article No. 3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. A. P. Felt, H. J. Wang, A. Moshchuk, S. Hanna, and E. Chin. 2011c. Permission re-delegation: Attacks and defenses. In Proceedings of the 20th USENIX Security Symposium. 331--346. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. A. P. Fuchs, A. Chaudhuri, and J. S. Foster. 2009. SCanDroid: Automated Security Certification of Android Applications. Technical Report CS-TR-4991. University of Maryland, College Park, Maryland.Google ScholarGoogle Scholar
  45. Gartner, Inc. 2014. Gartner says worldwide traditional PC, tablet, ultramobile and mobile phone shipments on pace to grow 7.6 percent in 2014. Retrieved February 10, 2015 from http://www.gartner.com/newsroom/id/2645115.Google ScholarGoogle Scholar
  46. M. Grace, Y. Zhou, Z. Wang, and X. Jiang. 2012a. Systematic detection of capability leaks in stock Android smartphones. In Proceedings of the 19th Network and Distributed System Security Symposium (NDSS’12).Google ScholarGoogle Scholar
  47. M. Grace, Y. Zhou, Q. Zhang, S. Zou, and X. Jiang. 2012b. RiskRanker: Scalable and accurate zero-day Android malware detection. In Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services (MobiSys’12). 281--294. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. S. Hanna, L. Huang, E. Wu, S. Li, C. Chen, and D. Song. 2012. Juxtapp: A scalable system for detecting code reuse among Android applications. In Proceedings of the 9th Conference on Detection of Intrusions and Malware and Vulnerability Assessment (DIMVA’12). 62--81. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. H. Hao, V. Singh, and W. Du. 2013. On the effectiveness of API-level access control using bytecode rewriting in Android. In Proceedings of the 8th ACM Symposium on Information, Computer, and Communications Security (ASIACCS’13). 25--36. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. S. Hao, B. Liu, S. Nath, W. G. J. Halfond, and R. Govindan. 2014. PUMA: Programmable UI-automation for large-scale dynamic analysis of mobile apps. In Proceedings of the 12th International Conference on Mobile Systems, Applications, and Services (MobiSys’14). 204--217. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. S. Heuser, A. Nadkarni, W. Enck, and A.-R. Sadeghi. 2014. ASM: A programmable interface for extending Android security. In Proceedings of the 23rd USENIX Security Symposium. 1005--1019. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. P. Hornyack, S. Han, J. Jung, S. Schechter, and D. Wetherall. 2011. These aren’t the Droids you’re looking for: Retrofitting Android to protect data from imperious applications. In Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS’11). 639--652. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. C. Jeon, W. Kim, B. Kim, and Y. Cho. 2013. Enhancing security enforcement on unmodified Android. In Proceedings of the 28th Annual ACM Symposium on Applied Computing (SAC’13). 1655--1656. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. J. Jeon, K. K. Micinski, J. A. Vaughan, A. Fogel, N. Reddy, J. S. Foster, and T. Millstein. 2012. Dr. Android and Mr. Hide: Fine-grained permissions in Android applications. In Proceedings of the 2nd ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM’12). 3--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. X. Jiang. 2012. An Evaluation of the Application (“App”) Verification Service in Android 4.2. Retrieved February 10, 2015, from http://www.cs.ncsu.edu/faculty/jiang/appverify/.Google ScholarGoogle Scholar
  56. X. Jiang and Y. Zhou. 2013. Android Malware. Springer, New York, NY. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. D. Kantola, E. Chin, W. He, and D. Wagner. 2012. Reducing attack surfaces for intra-application communication in Android. In Proceedings of the 2nd ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM’12). 69--80. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. K. Kennedy, E. Gustafson, and H. Chen. 2013. Quantifying the effects of removing permissions from Android applications. In Mobile Security Technologies (MoST).Google ScholarGoogle Scholar
  59. M. Lange, S. Liebergeld, A. Lackorzynski, A. Warg, and M. Peter. 2011. L4Android: A generic operating system framework for secure smartphones. In Proceedings of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM’11). 39--50. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. K. Y. Lok and H. Yin. 2012. DroidScope: Seamlessly reconstructing the OS and Dalvik semantic views for dynamic Android malware analysis. In Proceedings of the 21st USENIX Security Symposium. 569--584. Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. P. Loscocco and S. Smalley. 2001. Integrating flexible support for security policies into the Linux operating system. In Proceedings of the FREENIX Track: 2001 USENIX Annual Technical Conference (USENIX ATC’01). 29--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. L. Lu, Z. Li, Z. Wu, W. Lee, and G. Jiang. 2012. CHEX: Statically vetting Android apps for component hijacking vulnerabilities. In Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS’12). 229--240. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. C. Marforio, H. Ritzdorf, A. Francillon, and S. Capkun. 2012. Analysis of the communication between colluding applications on modern smartphones. In Proceedings of the 28th Annual Computer Security Applications Conference (ACSAC’12). 51--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. A. Misra and A. Dubey. 2013. Android Security: Attacks and Defenses. CRC Press, Boca Raton, FL.Google ScholarGoogle ScholarCross RefCross Ref
  65. C. Mulliner, J. Oberheide, W. Robertson, and E. Kirda. 2013. PatchDroid: Scalable third-party security patches for Android devices. In Proceedings of the 29th Annual Computer Security Applications Conference (ACSAC’13). 259--268. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. M. Nauman, S. Khan, and X. Zhang. 2010. Apex: Extending Android permission model and enforcement with user-defined runtime constraints. In Proceedings of the 5th ACM Symposium on Information, Computer, and Communications Security (ASIACCS’10). 328--332. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. G. Nolan. 2012. Decompiling Android. Apress, New York, NY. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. J. Oberheide and C. Miller. 2012. Dissecting the Android Bouncer. Summercon. Retrieved February 10, 2015, from https://jon.oberheide.org/files/summercon12-bouncer.pdf.Google ScholarGoogle Scholar
  69. D. Octeau, S. Jha, and P. McDaniel. 2012. Retargeting Android applications to Java bytecode. In Proceedings of the 20th International Symposium on the Foundations of Software Engineering (FSE-20). Article No. 6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. D. Octeau, P. McDaniel, S. Jha, A. Bartel, E. Bodden, J. Klein, and Y. Le Traon. 2013. Effective inter-component communication mapping in Android with Epicc: An essential step towards holistic security analysis. In Proceedings of the 22nd USENIX Security Symposium. 543--558. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. M. Ongtang, K. Butler, and P. McDaniel. 2010. Porscha: Policy oriented secure content handling in Android. In Proceedings of the 26th Annual Computer Security Applications Conference (ACSAC’10). 221--230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. M. Ongtang, S. McLaughlin, W. Enck, and P. McDaniel. 2009. Semantically rich application-centric security in Android. In Proceedings of the 2009 Annual Computer Security Applications Conference (ACSAC’09). 340--349. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. M. Ongtang, S. McLaughlin, W. Enck, and P. McDaniel. 2012. Semantically rich application-centric security in Android. Security and Communication Networks 5, 6, 658--673. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. R. Pandita, X. Xiao, W. Yang, W. Enck, and T. Xie. 2013. WHYPER: Towards automating risk assessment of mobile applications. In Proceedings of the 22nd USENIX Security Symposium. 527--542. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. P. Pearce, A. P. Felt, G. Nunez, and D. Wagner. 2012. AdDroid: Privilege separation for applications and advertisers in Android. In Proceedings of the 7th ACM Symposium on Information, Computer, and Communications Security (ASIACCS’12). 71--72. Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. H. Peng, C. Gates, B. Sarma, N. Li, Y. Qi, R. Potharaju, C. Nita-Rotaru, and I. Molloy. 2012. Using probabilistic generative models for ranking risks of Android apps. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS’12). 241--252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. N. J. Percoco and S. Schulte. 2012. Adventures in BouncerLand: Failures of automated malware detection within mobile application markets. Black Hat USA. Retrieved February 10, 2015, from http://media.blackhat.com/bh-us-12/Briefings/Percoco/BH_US_12_Percoco_Adventures_in_Bouncerland_WP.pdf.Google ScholarGoogle Scholar
  78. S. Poeplau, Y. Fratantonio, A. Bianchi, C. Kruegel, and G. Vigna. 2014. Execute this! Analyzing unsafe and malicious dynamic code loading in Android applications. In Proceedings of the 21st Network and Distributed System Security Symposium (NDSS’14).Google ScholarGoogle Scholar
  79. G. Portokalidis, P. Homburg, K. Anagnostakis, and H. Bos. 2010. Paranoid Android: Versatile protection for smartphones. In Proceedings of the 26th Annual Computer Security Applications Conference (ACSAC’10). 347--356. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. S. Rasthofer, S. Arzt, and E. Bodden. 2014. A machine-learning approach for classifying and categorizing Android sources and sinks. In Proceedings of the 21st Network and Distributed System Security Symposium (NDSS’14).Google ScholarGoogle Scholar
  81. V. Rastogi, Y. Chen, and W. Enck. 2013a. AppsPlayground: Automatic security analysis of smartphone applications. In Proceedings of the 3rd ACM Conference on Data and Application Security and Privacy (CODASPY’13). 209--220. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. V. Rastogi, Y. Chen, and X. Jiang. 2013b. DroidChameleon: Evaluating Android anti-malware against transformation attacks. In Proceedings of the 8th ACM Symposium on Information, Computer, and Communications Security (ASIACCS’13). 329--334. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. F. Roesner and T. Kohno. 2013. Securing embedded user interfaces: Android and beyond. In Proceedings of the 22nd USENIX Security Symposium. 97--112. Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. G. Sarwar, O. Mehani, R. Boreli, and M.-A. Kaafar. 2013. On the effectiveness of dynamic taint analysis for protecting against private information leaks on Android-based devices. In Proceedings of the 10th International Conference on Security and Cryptography (SECRYPT’13). 461--467.Google ScholarGoogle Scholar
  85. R. Schlegel, K. Zhang, X. Zhou, M. Intwala, A. Kapadia, and X. Wang. 2011. Soundcomber: A stealthy and context-aware sound Trojan for smartphones. In Proceedings of the 18th Network and Distributed System Security Symposium (NDSS’11). 17--33.Google ScholarGoogle Scholar
  86. A. Shabtai, Y. Fledel, and Y. Elovici. 2010a. Securing Android-powered mobile devices using SELinux. IEEE Security and Privacy 8, 3, 36--44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  87. A. Shabtai, Y. Fledel, U. Kanonov, Y. Elovici, S. Dolev, and C. Glezer. 2010b. Google Android: A comprehensive security assessment. IEEE Security and Privacy 8, 2, 35--44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. A. Shabtai, U. Kanonov, and Y. Elovici. 2010c. Intrusion detection for mobile devices using the knowledge-based, temporal abstraction method. Journal of Systems and Software 83, 8, 1524--1537. Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. A. Shabtai, U. Kanonov, Y. Elovici, C. Glezer, and Y. Weiss. 2012. Andromaly: A behavioral malware detection framework for Android devices. Journal of Intelligent Informations Systems 38, 1, 161--190. Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. S. Shekhar, M. Dietz, and D. S. Wallach. 2012. AdSplit: Separating smartphone advertising from applications. In Proceedings of the 21st USENIX Security Symposium. 553--567. Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. J. Six. 2011. Application Security for the Android Platform: Processes, Permissions, and Other Safeguards. O’Reilly Media, Sebastopol, CA.Google ScholarGoogle Scholar
  92. S. Smalley and R. Craig. 2013. Security enhanced (SE) Android: Bringing flexible MAC to Android. In Proceedings of the 20th Network and Distributed System Security Symposium (NDSS’13). 20--38.Google ScholarGoogle Scholar
  93. D. Sounthiraraj, J. Sahs, G. Greenwood, Z. Lin, and L. Khan. 2014. SMV-Hunter: Large scale, automated detection of SSL/TLS man-in-the-middle vulnerabilities in Android apps. In Proceedings of the 21st Network and Distributed System Security Symposium (NDSS’14).Google ScholarGoogle Scholar
  94. M. Spreitzenbarth, F. Freiling, F. Echtler, T. Schreck, and J. Hoffmann. 2013. Mobile-sandbox: Having a deeper look into Android applications. In Proceedings of the 28th Annual ACM Symposium on Applied Computing (SAC’13). 1808--1815. Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. M. Sun and G. Tan. 2014. NativeGuard: Protecting Android applications from third-party native libraries. In Proceedings of the 2014 ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec’14). 165--176. Google ScholarGoogle ScholarDigital LibraryDigital Library
  96. M. Sun, G. Tan, J. Siefers, B. Zeng, and G. Morrisett. 2013. Bringing Java’s wild native world under control. ACM Transactions on Information and System Security 16, 3, Article No. 9. Google ScholarGoogle ScholarDigital LibraryDigital Library
  97. O. Tripp and J. Rubin. 2014. A Bayesian approach to privacy enforcement in smartphones. In Proceedings of the 23rd USENIX Security Symposium. 175--190. Google ScholarGoogle ScholarDigital LibraryDigital Library
  98. U.S. Dept. of Homeland Security. 2013. Threats to Mobile Devices Using the Android Operating System. Retrieved February 10, 2015, from http://info.publicintelligence.net/DHS-FBI-AndroidThreats.pdf.Google ScholarGoogle Scholar
  99. T. Vidas and N. Christin. 2014. Evading Android runtime analysis via sandbox detection. In Proceedings of the 9th ACM Symposium on Information, Computer, and Communications Security (ASIACCS’14). 447--458. Google ScholarGoogle ScholarDigital LibraryDigital Library
  100. T. Vidas, D. Votipka, and N. Christin. 2011. All your Droid are belong to us: A survey of current Android attacks. In Proceedings of the 5th USENIX Workshop on Offensive Technologies (WOOT’11). 10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. R. Wang, L. Xing, X. Wang, and S. Chen. 2013. Unauthorized origin crossing on mobile platforms: Threats and mitigation. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 635--646. Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. F. Wei, S. Roy, X. Ou, and Robby. 2014. Amandroid: A precise and general inter-component data flow analysis framework for security vetting of Android apps. In Proceedings of the 21st ACM Conference on Computer and Communications Security (CCS’14). 1329--1341. Google ScholarGoogle ScholarDigital LibraryDigital Library
  103. Wikipedia. 2015. Android (Operating System): Reception—Market Share. Retrieved February 10, 2015, from http://en.wikipedia.org/wiki/Android_(operating_system)#Market_share.Google ScholarGoogle Scholar
  104. C. Wu, Y. Zhou, K. Patel, Z. Liang, and X. Jiang. 2014. AirBag: Boosting smartphone resistance to malware infection. In Proceedings of the 21st Network and Distributed System Security Symposium (NDSS’14).Google ScholarGoogle Scholar
  105. L. Wu, M. Grace, Y. Zhou, C. Wu, and X. Jiang. 2013. The impact of vendor customizations on Android security. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 623--634. Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. R. Xu, H. Sadi, and R. Anderson. 2012. Aurasium: Practical policy enforcement for Android applications. In Proceedings of the 21st USENIX Security Symposium. 539--552. Google ScholarGoogle ScholarDigital LibraryDigital Library
  107. Z. Yang, M. Yang, Y. Zhang, G. Gu, P. Ning, and X. S. Wang. 2013. AppIntent: Analyzing sensitive data transmission in Android for privacy leakage detection. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 1043--1054. Google ScholarGoogle ScholarDigital LibraryDigital Library
  108. M. Zhang and H. Yin. 2014. AppSealer: Automatic generation of vulnerability-specific patches for preventing component hijacking attacks in Android applications. In Proceedings of the 21st Network and Distributed System Security Symposium (NDSS’14).Google ScholarGoogle Scholar
  109. X. Zhang, A. Ahlawat, and W. Du. 2013a. AFrame: Isolating advertisements from mobile applications in Android. In Proceedings of the 29th Annual Computer Security Applications Conference (ACSAC’13). 9--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. Y. Zhang, M. Yang, B. Xu, Z. Yang, G. Gu, P. Ning, X. S. Wang, and B. Zang. 2013b. Vetting undesirable behaviors in Android apps with permission use analysis. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 611--622. Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. M. Zheng, P. P. C. Lee, and J. C. S. Lui. 2012. ADAM: An automatic and extensible platform to stress test Android anti-virus systems. In Proceedings of the 9th Conference on Detection of Intrusions and Malware and Vulnerability Assessment (DIMVA’12). 82--101. Google ScholarGoogle ScholarDigital LibraryDigital Library
  112. W. Zhou, X. Zhang, and X. Jiang. 2013a. AppInk: Watermarking Android apps for repackaging deterrence. In Proceedings of the 8th ACM Symposium on Information, Computer, and Communications Security (ASIACCS’13). 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  113. W. Zhou, Y. Zhou, M. Grace, X. Jiang, and S. Zou. 2013b. Fast, scalable detection of ‘piggybacked’ mobile applications. In Proceedings of the 3rd ACM Conference on Data and Application Security and Privacy (CODASPY’13). 185--196. Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. W. Zhou, Y. Zhou, X. Jiang, and P. Ning. 2012a. Detecting repackaged smartphone applications in third-party Android marketplaces. In Proceedings of the 2nd ACM Conference on Data and Application Security and Privacy (CODASPY’12). 317--326. Google ScholarGoogle ScholarDigital LibraryDigital Library
  115. X. Zhou, S. Demetriou, D. He, M. Naveed, X. Pan, X. Wang, C. A. Gunter, and K. Nahrstedt. 2013c. Identity, location, disease and more: Inferring your secrets from Android public resources. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS’13). 1017--1028. Google ScholarGoogle ScholarDigital LibraryDigital Library
  116. X. Zhou, Y. Lee, N. Zhang, M. Naveed, and X. Wang. 2014. The peril of fragmentation: Security hazards in Android device driver customizations. In Proceedings of the 35th IEEE Symposium on Security and Privacy (SP’14). 409--423. Google ScholarGoogle ScholarDigital LibraryDigital Library
  117. Y. Zhou and X. Jiang. 2012. Dissecting Android malware: Characterization and evolution. In Proceedings of the 33rd IEEE Symposium on Security and Privacy (SP’12). 95--109. Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. Y. Zhou and X. Jiang. 2013. Detecting passive content leaks and pollution in Android applications. In Proceedings of the 20th Network and Distributed System Security Symposium (NDSS’13).Google ScholarGoogle Scholar
  119. Y. Zhou, Z. Wang, W. Zhou, and X. Jiang. 2012b. Hey, you, get off of my market: Detecting malicious apps in official and alternative Android markets. In Proceedings of the 19th Network and Distributed System Security Symposium (NDSS’12).Google ScholarGoogle Scholar
  120. Y. Zhou, X. Zhang, X. Jiang, and V. W. Freeh. 2011. Taming information-stealing smart-phone applications (on Android). In Proceedings of the 4th International Conference on Trust and Trustworthy Computing (TRUST’11). 93--107. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Securing Android: A Survey, Taxonomy, and Challenges

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Computing Surveys
        ACM Computing Surveys  Volume 47, Issue 4
        July 2015
        573 pages
        ISSN:0360-0300
        EISSN:1557-7341
        DOI:10.1145/2775083
        • Editor:
        • Sartaj Sahni
        Issue’s Table of Contents

        Copyright © 2015 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 11 May 2015
        • Accepted: 1 February 2015
        • Revised: 1 January 2015
        • Received: 1 May 2014
        Published in csur Volume 47, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • survey
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader