XUE Yuan, ZHANG Xiaosong, YU Xiao, et al., “Isolating Host Environment by Booting Android from OTG Devices,” Chinese Journal of Electronics, vol. 27, no. 3, pp. 617-624, 2018, doi: 10.1049/cje.2018.03.017
Citation: XUE Yuan, ZHANG Xiaosong, YU Xiao, et al., “Isolating Host Environment by Booting Android from OTG Devices,” Chinese Journal of Electronics, vol. 27, no. 3, pp. 617-624, 2018, doi: 10.1049/cje.2018.03.017

Isolating Host Environment by Booting Android from OTG Devices

doi: 10.1049/cje.2018.03.017
Funds:  This work is supported by the National Natural Science Foundation of China (No.U1636213, No.61672508) and Beijing Municipal Natural Science Foundation (No.4172053).
More Information
  • Corresponding author: LI Yuanzhang (corresponding author) received the B.S. degree, M.S. degree and the Ph.D. degree in software and theory of computer in 2001, 2004 and 2015 from Beijing Institute of Technology. Now he has been a lecturer in Beijing Institute of Technology. His main research interests focus on mobile computing. (Email:popular@bit.edu.cn)
  • Received Date: 2017-03-27
  • Rev Recd Date: 2017-08-15
  • Publish Date: 2018-05-10
  • With the integration of smartphone into daily life, end users store a large amount of sensitive information into Android device. For protecting the sensitive information, a method of multi-booting Android OS from On-The-Go (OTG) device is proposed to meet the requirements of end users in different scenarios. The proposed method utilizes system domain isolation to guarantee the security of sensitive information on different Android OS. The difference with other solutions is that our proposed solution does not add additional components to Android OS, which makes the overhead of Android runtime has been effectively controlled. A prototype of the proposed method is implemented and deployed into the real android device to evaluate the effectiveness, the efficiency and the performance overhead. The experiment results show that the performance overhead is reasonable and our method can effectively mitigate the risk of sensitive information leakage when booting different Android instance in the same Android device.
  • loading
  • M. Xu, C. Song, Y. Ji, et al., "Toward engineering a secure android ecosystem:a survey of existing techniques", ACM Computing Surveys, Vol.49, No.2, pp.38:1-38:47, 2016.
    D.R. Thomas, A.R. Beresford and A. Rice, "Security metrics for the android ecosystem", Proc. of the 5th Annual ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices, Denver, Colorado, USA, pp.87-98, 2015.
    P. Hornyack, S. Han, J. Jung, et al., "These aren't the droids you're looking for:Retrofitting android to protect data from imperious applications", Proc. of the 18th ACM Conference on Computer and Communications Security, Chicago, Illinois, USA, pp.639-652, 2011.
    S. Chen, M.H. Xue, Z.S. Tang, et al., "StormDroid:A streaminglized machine learning-based system for detecting android malware", Proc. of the 11th ACM on Asia Conference on Computer and Communications Security, Xi'an, China, pp.377-388, 2016.
    P. Stirparo, I.N. Fovino and I. Kounelis, "Data-in-use leakages from Android memory-Test and analysis", Proc. of the 9th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), pp.701-708, 2013.
    H. Zhang, D. She and Z. Qian, "Android root and its providers:A double-edged sword", Proc. of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, Colorado, USA, pp.1093-1104, 2015.
    S.T. Sun, A. Cuadros and K. Beznosov, "Android rooting:Methods, detection, and evasion", Proc. of the 5th Annual ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices, Denver, Colorado, USA pp.3-14, 2015.
    B. Reaves, N. Scaife, A. Bates, et al., "Mo(bile) money, mo(bile) problems:Analysis of branchless banking applications in the developing world", Proc. of the 24th Usenix Conference on Security Symposium, pp.17-32, 2015.
    W. You, B. Liang, W. Shi, et al. "Reference hijacking:Patching, protecting and analyzing on unmodified and non-rooted android devices", Proc. of the 38th International Conference on Software Engineering, Austin, Texas, pp.959-970, 2016.
    S. Liang and X. Du, "Permission-combination-based scheme for android mobile malware detection", Proc. of the 2014 IEEE International Conference on Communications (ICC), pp.2301-2306, 2014.
    L. Huang, G. Zhu and X. Du, "Cognitive femtocell Networks:An opportunistic spectrum access for future indoor wireless coverage", IEEE Wireless Communications Magazine, Vol.20, No.2, pp.44-51, 2013.
    H. Kim, H. Lim, D. Manatunga, et al., Park "Accelerating application start-up with nonvolatile memory in android systems", IEEE Micro, Vol.35, No.1, pp.15-25, 2015.
    E. Bacis, S. Mutti and S. Paraboschi, "AppPolicyModules:Mandatory access control for third-party apps", Proc. of the 10th ACM Symposium on Information, Computer and Communications Security, Singapore, Republic of Singapore, 2015.
    Z.R. Fang, W.L. Han, D. Li, et al., "revDroid:Code analysis of the side effects after dynamic permission revocation of android apps", Proc. of the 11th ACM on Asia Conference on Computer and Communications Security, Xi'an, China, 2016.
    M.S. Sun, T. Wei and J.C.S. Lui, "TaintART:A practical multilevel information-flow tracking system for android RunTime", Proc. of the 2016 ACM Sigsac Conference on Computer and Communications Security, Vienna, Austria, 2016.
    M. Backes, S. Bugiel, E. Derr, et al., "On demystifying the android application framework:Re-visiting android permission specification analysis", Proc. of the 25th USENIX Security Symposium, pp.1101-1118, 2016.
    B. Rashidi and C. Fung, "A survey of android security threats and defenses", Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA), Vol.6, No.3, pp.3-35, 2015.
    X.S. Zhang, Y.A. Tan, Y. Xue, et al., "Cryptographic key protection against frost for mobile devices", Cluster Computing, Vol.20, No.3, pp.2393-2402, 2017.
    J. Sylve, A. Case, L. Marziale, et al., "Acquisition and analysis of volatile memory from android devices", Digital Investigation, Vol.8, No.3, pp.175-184, 2012.
    C. Anglano, M. Canonico and M. Guazzone, "Forensic analysis of the chatsecure instant messaging application on android smartphones", Digital Investigation, Vol.19, No.SUpplement C, pp.44-59, 2016.
    C. Ren, P. Liu and S. Zhu, "WindowGuard:Systematic protection of GUI security in android", Proc. of the Annual Symposium on Network and Distributed System Security (NDSS), 2017.
    S. Smalley and R. Craig, "Security enhanced (SE) android:Bringing flexible MAC to android", Proc. of NDSS, Vol.310, pp.20-38, 2013
    U. Kanonov and A. Wool, "Secure containers in Android:The Samsung KNOX case study", Proc. of the 6th Workshop on Security and Privacy in Smartphones and Mobile Devices, Vol.35, No.3, pp.3-12, Vienna, Austria, 2016.
    P.A. Loscocco and S.D. Smalley, "Meeting critical security objectives with security-enhanced linux", Proc. of the 2001 Ottawa Linux symposium, pp.115-134, 2001.
    T. Harada, T. Horie and K. Tanaka, "Task oriented management obviates your onus on Linux", Proc. of Linux Conference, Vol.35, 2004.
    S. Bugiel, L. Davi, A. Dmitrienko, et al., "Practical and lightweight domain isolation on Android", Proc. of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices, Chicago, Illinois, USA, 2011.
    Z.G. Wang, C.L. Li, L.S. Zhang, et al., "A privacy stealing detection method based on behavior-chain for android applications", Chinese Journal of Electronics, Vol,43, pp.1750-1755, 2015.
    M. Su, F. Li, G. Shi, et al., "A user-centric data secure creation scheme in cloud computing", Chinese Journal of Electronics, Vol.25, No.4, pp.753-760, 2016.
    S.Q. Ma, D. Lo, T. Li, et al., "CDRep:Automatic repair of cryptographic misuses in android applications", Proc. of the 11th ACM on Asia Conference on Computer and Communications Security, Xi'an, China, 2016.
    R.W. Wang, W. Enck, D. Reeves, et al., "Easeandroid:Automatic policy analysis and refinement for security enhanced android via large-scale semi-supervised learning", Proc. of the 24th USENIX Security Symposium (USENIX Security 15), pp.351-366, 2015.
    S. Bugiel, S. Heuser and A.R. Sadeghi, "Flexible and finegrained mandatory access control on android for diverse security and privacy policies", Proc. of the 22Nd USENIX Conference on Security, Washington, D.C., 2013.
    A.M. Azab, P. Ning, J. Shah, et al., "Hypervision across worlds:Real-time kernel protection from the arm trustzone secure world", Proc. of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, Arizona, USA, 2014.
    X. Yang, N. Sang and J. Alves-Foss, "Shortening the Boot Time of Android OS", Computer, Vol.47, No.7, pp.53-58, 2014.
    X. Yang, P. Shi, H. Sun, et al., "Fast shutdown technique for android os devices", Computer, Vol.49, No.7, pp.62-68, 2016.
    J. Jeong, H. Kim and J. Lee, "Transparently exploiting device-reserved memory for application performance in mobile systems", IEEE Transactions on Mobile Computing, Vol.15, No.11, pp.2878-2891, 2016.
    H. Kim, H. Lim, D. Manatunga, et al., "Accelerating application start-up with nonvolatile memory in android systems", IEEE Micro, Vol.35, No.1, pp.15-25, 2015.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (453) PDF downloads(219) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return