Abstract

The advent of technology brought forth a myriad of developments that have streamlined the manner through which people operate. With the growing need to be at the forefront of communication and information, people have resorted to the use of mobile phones with a great percentile preferring android oriented systems. Similarly, the systems are susceptible to the various threats posed by technology with due summations showing that security flaws and unauthorized access to sensitive data pose a huge threat to the overarching efficacy of the android systems. The research presented lays a primal focus on how users can improve intrinsic android features through the use of Google services, rooting, custom kernels and ROM techniques. The research also focused on how Android security features can be improved when using or installing applications. Results indicate that the rooting process is the most conclusive and safest scheme. Summations drawn are indicative of the fact that system security is a moot research topic that requires further research into how it can be improved.

Highlights

  • For the past decade and a half, the incorporation of Android software into mobile phones has taken over the contemporary market

  • The systems are susceptible to the various threats posed by technology with due summations showing that security flaws and unauthorized access to sensitive data pose a huge threat to the overarching efficacy of the android systems

  • Android developers have focused on ensuring that the security architecture of the systems is dependent on a Linux Based Kernels which ensures for the isolation of applications from each other in order to ensure for cohesion [4]

Read more

Summary

Introduction

For the past decade and a half, the incorporation of Android software into mobile phones has taken over the contemporary market. Summative figures drawn from a myriad of research show that at least 52.8% of smartphone users own an Android device with the numbers increasing by the day [1]. This inadvertently means that with the rise in numbers comes the rise in attacks and threats to the operating systems [2]. It is imperative for users to understand that rooting an Android device comes with its own demerits and ethical issues with the topmost being that the warranty is rendered null and void. The 6th section lays a focus on rooting and its efficacy addendum to its demerits with conclusions being accorded in the final chapter

Security Architecture
Linux Kernel
HAL Component
Native Libraries and Android Runtime
Android Framework Library and Application Layer
Security Model
Kernel-Based Application Sandboxing
Reduced Privileges
Code Signatures
Android Application Permissions
How to Keep Android Applications Secure
Attack Surface
Communication
Storage
User Optional Security Roles
Google Services
Rooting
Benefits
Disadvantages
Custom ROMS and Kernels
Findings
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.