skip to main content
10.1145/2381934.2381949acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Understanding and improving app installation security mechanisms through empirical analysis of android

Published:19 October 2012Publication History

ABSTRACT

We provide a detailed analysis of two largely unexplored aspects of the security decisions made by the Android operating system during the app installation process: update integrity and UID assignment. To inform our analysis, we collect a dataset of Android application metadata and extract features from these binaries to gain a better understanding of how developers interact with the security mechanisms invoked during installation. Using the dataset, we find empirical evidence that Android's current signing architecture does not encourage best security practices. We also find that limitations of Android's UID sharing method force developers to write custom code rather than rely on OS-level mechanisms for secure data transfer between apps. As a result of our analysis, we recommend incrementally deployable improvements, including a novel UID sharing mechanism with applicability to signature-level permissions. We additionally discuss mitigation options for a security bug in Google's Play store, which allows apps to transparently obtain more privileges than those requested in the manifest.

References

  1. Anderson, R., Bergadano, F., Crispo, B., Lee, J.-H., Manifavas, C., and Needham, R. A new family of authentication protocols. ACM SIGOPS Operating Systems Review 32, 4 (1998). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Arkko, J., and Nikander, P. Weak authentication: How to authenticate unknown principals without trusted parties. In Security Protocols (2002).Google ScholarGoogle Scholar
  3. Barrera, D., Kayacik, G., van Oorschot, P., and Somayaji, A. A Methodology for Empirical Analysis of Permission-based Security Models and its Application to Android. In CCS (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Barrera, D., and van Oorschot, P. Secure software installation on smartphones. IEEE S&P Magazine 9, 3 (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Becher, M., Freiling, F. C., Hoffmann, J., Holz, T., Uellenbeck, S., and Wolf, C. Mobile Security Catching Up? Revealing the Nuts and Bolts of the Security of Mobile Devices. In IEEE S&P Symposium (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bugiel, S., Davi, L., Dmitrienko, A., Fischer, T., Sadeghi, A., and Shastry, B. Towards taming privilege-escalation attacks on Android. In NDSS (2012).Google ScholarGoogle Scholar
  7. Chia, P. H., Yamamoto, Y., and Asokan, N. Is this app safe? A large scale study on application permissions and risk signals. In WWW (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Damgard, I., and Koprowski, M. Practical threshold RSA signatures without a trusted dealer. In EUROCRYPT (2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Dietz, M., Shekhar, S., Pisetsky, Y., Shu, A., and Wallach, D. S. Quire: Lightweight provenance for smart phone operating systems. In USENIX Security (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Eckersley, P., and Burns, J. Is the SSLiverse a safe place? In Chaos Communication Congress (2010).Google ScholarGoogle Scholar
  11. Egele, M., Kruegel, C., Kirda, E., and Vigna, G. PiOS: detecting privacy leaks in iOS applications. In NDSS (2011).Google ScholarGoogle Scholar
  12. Enck, W. Defending users against smartphone apps: Techniques and future directions. In ICISS (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Enck, W., Gilbert, P., Chun, B.-G., Cox, L. P., Jung, J., McDaniel, P., and Sheth, A. N. Taintdroid: An information-flow tracking system for realtime privacy monitoring on smartphones. In OSDI (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Enck, W., Octeau, D., McDaniel, P., and Chaudhuri, S. A study of Android application security. In USENIX Security (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Enck, W., Ongtang, M., and McDaniel, P. On lightweight mobile phone application certification. In CCS (2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Enck, W., Ongtang, M., and McDaniel, P. Understanding Android security. IEEE S&P Magazine (Jan/Feb 2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Felt, A., Chin, E., Hanna, S., Song, D., and Wagner, D. Android permissions demystified. In CCS (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Felt, A., Finifter, M., Chin, E., Hanna, S., and Wagner, D. A survey of mobile malware in the wild. In SPSM (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Felt, A. P., Wang, H. J., Moshchuk, A., Hanna, S., and Chin, E. Permission re-delegation: Attacks and defenses. In USENIX Security (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Gamma, E., Helm, R., Johnson, R., and Vlisides, J. Design Patterns: Elements of Reusable Object-Oriented Software. Addison-Wesley, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Geer Jr., D. E., and Yung, M. Split-and-delegate: Threshold cryptography for the masses. In FC (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Goldberg, I., Mashatan, A., and Stinson, D. On message recognition protocols: Recoverability and explicit confirmation. International Journal of Applied Cryptography 2, 2 (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Grace, M., Zhou, Y., Wang, Z., and Jiang, X. Systematic Detection of Capability Leaks in Stock Android Smartphones. In NDSS (2012).Google ScholarGoogle Scholar
  24. Hornyack, P., Han, S., Jung, J., Schechter, S., and Wetherall, D. These aren't the droids you're looking for: retrofitting Android to protect data from imperious applications. In CCS (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Lucks, S., Zenner, E., Weimerskirch, A., and Westhoff, D. Concrete security for entity recognition: The Jane Doe protocol. In INDOCRYPT (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Ongtang, M., McLaughlin, S., Enck, W., and McDaniel, P. Semantically rich application-centric security in android. In ACSAC (2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Samuel, J., Mathewson, N., Cappos, J., and Dingledine, R. Survivable key compromise in software update systems. In CCS (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Shoup, V. Practical threshold signatures. In EUROCRYPT (2000). Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Six, J. Application Security for the Android Platform: Processes, Permissions, and Other Safeguards. O'Reilly Media, 2011.Google ScholarGoogle Scholar
  30. van Oorschot, P., and Wurster, G. Reducing unauthorized modification of digital objects. IEEE Transactions on Software Engineering 38, 1 (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Zhou, Y., Wang, Z., Zhou, W., and Jiang, X. Hey, You, Get Off of My Market: Detecting Malicious Apps in Official and Alternative Android Markets. In NDSS (2012).Google ScholarGoogle Scholar

Index Terms

  1. Understanding and improving app installation security mechanisms through empirical analysis of android

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          SPSM '12: Proceedings of the second ACM workshop on Security and privacy in smartphones and mobile devices
          October 2012
          112 pages
          ISBN:9781450316668
          DOI:10.1145/2381934
          • General Chair:
          • Ting Yu,
          • Program Chairs:
          • William Enck,
          • Xuxian Jiang

          Copyright © 2012 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 19 October 2012

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate46of139submissions,33%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader