SlideShare uma empresa Scribd logo
1 de 14
Baixar para ler offline
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
576
IMPLEMENTING SECURITY ON ANDROID APPLICATION
1
Kirandeep, 2
Anu Garg
1
Lovely School Of Computer Science and Engineering, Lovely Professional University,
Chaheru, Punjab
2
Lovely School Of Computer Science and Engineering, Lovely Professional University,
Chaheru, Punjab
ABSTRACT
Android is an open platform which is becoming very popular operating system. Its
open source code is easily handled by the users to get and use new contents and applications
on their handsetsWith the increasing popularity of these smart phones, additional privacy
protection to these devices is required. Android is more flexible to become attractive targets
for malicious attacks due to significant advances in both hardware and operating systems
Because malware on device can create number of risks, which creates problem while
connectivity because of security issues. In this paper, it will be described that how security
can be improve of Android Operating System so that users can safely used the android smart
phones. In this thesis, I have analyzed the security goals of the Android operating system and
tested its security. The thesis also contains a discussion about how secure the Android system
is and how much trust can be placed on it while using it.
Keywords: Android; Dalvik Virtual Machine; Security; Encryption; Decryption; Open
Handset Alliance
1. INTRODUCTION
The OHA allows phone makers to run Android on a suitable handset, without charge.
In September 2008, T-Mobile released the first smart phone based on the Android Platform
as well as a Software Development Kit (SDK). In October, the source code was made
available under Apache‘s open source license. The company released the platforms full
source code immediately after the first device hit the market. It allows developers to write
managed code in a Java-like language that utilizes Google-developed Java libraries. Google
INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING
& TECHNOLOGY (IJCET)
ISSN 0976 – 6367(Print)
ISSN 0976 – 6375(Online)
Volume 4, Issue 2, March – April (2013), pp. 576-589
© IAEME: www.iaeme.com/ijcet.asp
Journal Impact Factor (2013): 6.1302 (Calculated by GISI)
www.jifactor.com
IJCET
© I A E M E
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
577
has released tool i.e. Google apps that implement under some security policies. There are so
many facilities like password protection also implement in Android smart phones. Android is
Linux based operating system. The architecture of Android operating system is designed in
such manner so that communication at application level and end user will be quite easy.
Android applications are written in Java, a programming language. But Android has its own
virtual machine i.e. DVM, which is used for executing the Android applications. Designing
of Android application is easy as compared to other applications of Iphones. Android was
created in October 2003 by Andy Rubin, Rich Miner, Nick Sears, and Chris White. On
August 17th, 2005 Google purchased the company for around $50,000,000 and all the
founder went to work for Google. The unveiling of the Android platform on 5 November
2007 was announced with the founding of the Open Handset Alliance, a consortium of 34
hardware, software and telecom companies devoted to advancing open standards for mobile
devices.
1.1 ANDROID FEATURES:
• Android code under the Apache License, a free software and open source license.
• A very important feature of Android OS is that it is open source nature, develop new
application or update existing application.
• Each Android app runs within its own virtual machine and each virtual machine is
isolated in its own Linux process.
• Each app is given unique user and group IDs
• All applications have full access to phone capabilities.
• All applications are permissions- based.
• It allows access to core mobile device functionality through standard API calls.
• A powerful SDK is available for development that contains libraries, tutorials, sample
code and emulator.
• Should have no costs for using the platform, develop applications for the platform or
publish own developed applications.
2. REVIEW
Burns[12]
et al., cellular phones are used to discuss sensitive personal and business
information. In end-to-end encryption Android phone calls, current encrypted phone call
solutions for this problem require an internet connection for VOIP or special handset. In this
paper, architecture of encrypt phone calls as an addition to Android smart phones. In these
days, there are so many applications and much information which is used to provide
information to the user.
For example, banking applications, any business details and also health information are easily
provided by the users. So, in these days technology has moved forward, so there is need to
provide security to the user. This paper presents a method for adding an encrypted
communications stack to Android. Red phone from whispersys is Android based products
which provide encrypted phone calls. But to access this application, internet facility is
required. While communicating through Red phone from whispersys, it requires trusted
central server for the secure communication. But there are security problems during as
Android Phone calls. These all are explained as follows:
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
578
a) Security problems in Android Operating System: In Android operating system, there
is Dalvik JVM and also sandboxing which is included through Dalvik JVM; it restricted
tasks that required user consent at application installs time. With this security, Android
has many related exploits granting root permissions. Although Google is in charge to
distribute multitude of phone manufactures and wireless carriers, who must provide users
with a patch after Google creates it.
b) Security Problems in Cellular Networks: When user communicate with another via
phone call or any other source, then it is very important to secure the data over the
network. So that unauthorized persona cannot listen or get any important information.
Like in phone, when user communicate with another one then GSM which includes
encryption is used. Unfortunately, these encryption schemes have long history of being
adequate for dependable privacy protection.
c) Security problems in Telephone Networks: Cellular networks revert to unencrypted
phone network outside of handset-to network link. If the path or network is more trusted
then there will be no issue to communicate with one another. But here the network
provider is not so trusted; this lack of security through phone calls can be a problem. Here
is an Android telephony in which many components are used when user communicate
with another one on Phone calls. The block diagram of Android Telephony is shown as
below and explains its components:
Fig 1.1 Block of Telephony Components (Burns I)
In this block diagram of Android Telephony, there is RIL (Radio Interface Layer)
which starts interaction above baseband. Lib hardware contains various functions which are
used to interact with GSM network properly. There are so many actions like dial numbers,
hang up calls, accepting calls and also rejecting calls etc… The RIL library performs call
backs into file. For this when request occur then Android packages that contain various
classes dealing with controlling the phone. After accepting request, here are various
commands which deal with the control state of phone calls.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
579
Audio system and audio flinger does direct routing by default. Audio stream can be used for
any input or output to/from any audio applications like speakers and microphones etc.
Fig 1.2 Structure of Placing Phone Call (Burns I)
There are steps with which call is placed and the actual digital voice stream is set up
by low level code provided vendor.When call is established, then phone puts in
MODE_IN_CALL and then if Bluetooth or wired headset is connected, then Android
perform phone call action. In Android Phone, it can’t handle phone calls by itself, in Android
Phone; there is dumb phone which connects phone call through baseband and baseband
responds when it is in phone call.According to I. Burns et al., there are so many difficulties
while implementing this scenario, which are as follows:
a) Another difficulty is that the implementation also depends on data which is being sent
through phone network that reproduces the original data bit-for-bit. If data lost then it
is very difficult to recover that encrypted data.
b) Another difficulty is that to access the secure data, there is need of correct permission
for all actions need to be located. With cellular, wired and international phone
networks involved, there is potential for significant latency in the transmission
system.
c) Another difficulty is that as phone call is a real world application, encryption and
transmission of data must be more timely than web browsing. The battery life is also
concerned for the encryption of phone calls. For encryption, CPU utilization and
power consumption are also very important to access the encrypted data during a call.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
580
Fig 1.3 Structure of placing Encrypted Phone Call (Burns I)
In this diagram, the structure of placing an encrypted phone call will have its voice
routed through the encryption module in the library layer. As per conclusion, I. Burns et al.,
this is sufficient to provide security but still an unauthorized person who knows about
encryption can easily broke that cipher.
3. PROPOSED MODEL FOR ANDROID APPLICATION
In this section, we will be describing the methods that we have proposed to develop
the application. The flowchart describes the whole process of creating the application.
Application isolates in a sandbox environment. Each application executes in its own
environment and is unable to influence or modify execution of any other application.
After creating an application, each file is packaged in .apk format, which is Android package
archive for installation. .apk file holds images, manifest for the application.
Android is sandboxed which means that each application executes within its own
virtual machine. Sandboxing has features that one application cannot modify the data of
another installed application.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
581
Fig 1.4 Flowchart- Application Development Framework
3.1 CREATE THE APPLICATION
In this section, we will be discussing the steps that are used while developing the
application. Get started on Android 2.2 and a MinSDKVersion of 4, which is provided with a
valid name, package, and activity. The idea was to protect our Call Logs from attackers.
Because if phone is in wrong hands then anyone can easily get the contacts numbers and
misuse that sensitive data. The main objective is to provide facility to secure our information
regarding the malicious behaviours.
Develop the Framework
Property Value
Project Name Implementing Security On
Android Application
Build Target Android 2.3.3
Application Name Call Log Encryption
Package Name Com.CallLogEncrypts.activity
Create Activity SplashScreen
Min SDK Version 4
Table 1-1 Application framework
Study and analyze the behaviour of Android OS
Android applications
Malicious applications
Develop the framework
Create the application
Design our application
Test the application
Prevention
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
582
This table described the framework used in developing the application. For creating this
application we use simple Android components and use some imported classes. Set up all the
tools and frameworks necessary to develop the application. It is necessary to secure our
sensitive information before falling into mislead hackers. In order to prevent our information
we used some encryption and decryption method which is compatible with Android that will
ensure the device and their valuable data it contains are secured against unwanted use or
intrusion.
3.1.1 DESIGN OUR APPLICATION
For designing an application, firstly we create some activities which are the
interaction part of application where any user can interact with the application. Different
activities serve for different reasons for that we used different Android widgets like simple
buttons, view, edit boxes, text and dialogbox etc which made the application user friendly
and easy to handle. Splash screen is working for meaningful information regarding our
application via a single screen without any user interaction. When splash screen comes in
front one can easily understand about the application as it is running on the main screen.
After splash screen main activities comes which gives us a user interface.
3.1.2 TEST THE APPLICATION
After developing the application we have to test it on different devices and it must be
compatible with every device. Once our application is running on the emulator, it can use the
services of the platform to invoke other applications. For testing purpose we used minimum
SDK version which is 2.3.3 for our application. For compatibility with every device, we have
mentioned its information in application’s manifest file. This is a core file of all type of
information which is used in the application.
3.1.3 APPLICATION CALL LOG ENCRYPTION
The recent calls which are stored in call logs. Sometimes, phone lost then hackers can
easily hack the data from the phone. From this stolen data, call logs is one of them.
Sometimes, attacker can attacks on calls and misuse of these calls. We can say that if phones
are on wrong hands then anyone can check the phone details like SMS, contacts, gallery etc...
Malware usually destroys valuable and sensitive information in infected systems. Android
developers upload their applications to Android official market that sometimes exploit to
their infected devices by compromising their privacy. Thus our main focus is to prevent
Android applications from performing illegitimate actions that may lead to user’s loss.If any
malicious content or hacking takes place over there, our data get destroyed or will be not
remain clean to get information from that infected data. That’s why we used here encryption
and decryption method to protect our data from outside content so that not even a hacker can
hack the data. When we transfer our data and at receiver end data get separated through same
cipher data. Only receiver and sender can get pure data because only they know the key.In
this section, we will be describing the snapshots of our developing application. We will
discuss the functionality of each snapshot one by one.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
583
Fig 1.5 Welcome Screen
It is welcome screen of Android application. After this login form is displayed in
which user fill its username and password and then login successfully into application by
entering credentials.
Fig 1.6 Login Screen
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
584
In Fig 4.2, it is a login screen in which if user fill wrong credentials then it will displayed
message i.e. wrong credentials. If credentials match with username and password then it will
successfully login by user.
Fig 1.7 Login Screen Success
In login screen, when user fill username and password when it matches with shared
preferences then user can easily enter into application and use the application securely.
Fig 1.8 Call Log HomePage
In Call Log Homepage, in which there are four buttons All Calls, Missed Calls,
Outgoing Calls and Incoming Calls. User can click on any of the button and then open the list
of contacts according to the selected button. E.g., if user select outgoing calls button then it
will display the list of only outgoing calls by user.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
585
Fig 1.9 List of Outgoing Calls
When user click on outgoing calls then a new activity is opened and the list of all
outgoing calls displays and now user can select any of contact from this list for encryption.
And by clicking continue button it will goto new activity and after click on back button user
can go back to homepage of this application.
Fig 1.10 Unselected list of Outgoing Calls
In unselected list of outgoing calls is displayed. If user click on continue button
without select any contact then it will display a message to select atleas single contact so that
user can easily do encryption on that selected list.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
586
Fig 1.11 Selected list of Outgoing Calls
When user select contact list with the help of checkboxes then after selecting contacts,
user click on continue button and then a new list will be displayed in which only selected
items are shown.
Fig 1.12 Selected list on New Page
In Fig 4.8, selected contacts lists will be displayed on new activity. In this page only
those contacts are displayed which user wants to encrypt on Call Log Encryption. In this page
there are two buttons one is Encrypt and another is Decrypt, these both are used for
encryption and decryption on contact list…
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
587
Fig 1.13 Re-enter Password for Encryption
After selecting the contacts from Call log list, user click on Encrypt button then a new
dialog box will be displayed in which user fill the password which he/she enetered password
at login time. It will match password from shared preferences then if password matches only
then user can continue with encryption otherwise application will be stoped.
Fig 1.14 Encrypted List on New list
When user fill password, if it matches with shared preferences then if it corrects it will
encrypt the whole list and update the contacts in encrypted form and a new list will be
displayed on same list.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
588
Fig 1.15 Password entered for decryption
After encryption when user again want to decerypt the encrypted list then again it will
asked for the password so that it can check that the user who uses this application is correct
user.
Fig 1.16 Decrypted Contact List
When user filled the correct password after matching with shared preferences then
encrypted list will be easily decrypted and a list will be update after decryption and original
contacts will be displayed to the user.
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976-
6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME
589
4. CONCLUSION
In Android, To make application more secure user can use encryption and decryption
algorithms so that it will become very difficult for the attacker to decrypt the data of
application. In Android, there are many security measures, which have been applied to face
the challenges of openness of smart phones. Attackers can easily capture the data through
network. Malwares make capability to show difference between the previous and current
threats to exploit the vulnerabilities. Sometimes users accidently gives the permissions to
execute the malicious code because of awareness, so protect the application from these types
of attacks we implement the application and provide security to that application through
encryption and decryption algorithms and also protect the sensitive data to transfer securely
without getting any privacy loss.
5. FUTURE WORK
For the security purpose, the work was carried out with aim to prevent the application
by using encryption and decryption algorithms. I used to allow static user to enter in Call Log
Encrypter application, but in future scope we can use SQLite database and some new services
for entering the new users in the application and those new user’s database will save
information with the help of SQLite database. And also when we encrypt and decrypt the data
using encryption algorithms then we can also save that encrypted list in any location like
Internal and External memory in SD Card and also we can save it on cloud. So that if users
want his/her data back then user can easily retrieve that encrypted and decrypted data from
any save location where they put that data like on cloud and in phone memory itself. So, the
main purpose of this application is to provide the security to the user while using Android
application.
6. REFERENCES
1) Zhou Yajin, Zhang Xinwen,Jiang Xuxian and W.Freeh Vincent " Taming Information-
Stealing Smartphone Applications (on Android)", Department of Computer Science, NC
State University.
2) Rayarikar Rohan, Upadhay Sanket, Pimpale Priyanka,” SMS Encryption using AES
Algorithm on Android”,B.E in Computer Engineering.
3) Enck William, Octeau Damien, McDaniel Patrick and Chaudhuri Swarat “A Study of
Android Application Security”, Department of Computer Science and Engineering, the
Pennsylvainia State University.
4) Burns I, Gabert K, Zheng J “End-to-End Encryption Android Phone Calls”,Department
of Computer Science and Engineering, New Mexico Institute of Mining And
Technology, NM,USA.
5) Asokan M, “Android Vs Ios – An Analysis” International Journal of Computer
Engineering & Technology (IJCET), Volume 4, Issue 1, 2013, pp. 377 - 382, ISSN Print:
0976 – 6367, ISSN Online: 0976 – 6375.
6) Sowmya B J, Mohan Kumar S and Jagadeesha S N, “Video Streaming using Wireless
Multi-Hop in Android Phones”, International Journal of Computer Engineering &
Technology (IJCET), Volume 4, Issue 2, 2013, pp. 482 - 492, ISSN Print: 0976 – 6367,
ISSN Online: 0976 – 6375.

Mais conteúdo relacionado

Mais procurados

Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustrySeqrite
 
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftCybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftIntellias
 
Analyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - ChinaAnalyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - ChinaEMC
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18Symantec
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec
 
Why Passwords are not strong enough
Why Passwords are not strong enoughWhy Passwords are not strong enough
Why Passwords are not strong enoughEMC
 
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingTop 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingSeqrite
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Javier Gonzalez
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security ProtectionShawn Crimson
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016Nathan CAVRIL
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-naAndreas Hiller
 
[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention[Infographic] Data Loss Prevention
[Infographic] Data Loss PreventionSeqrite
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industrySeqrite
 
[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the worldSeqrite
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revistathe_ro0t
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0varun4110
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 

Mais procurados (20)

Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail Industry
 
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftCybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
 
Analyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - ChinaAnalyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - China
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
 
Why Passwords are not strong enough
Why Passwords are not strong enoughWhy Passwords are not strong enough
Why Passwords are not strong enough
 
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingTop 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in Banking
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
 
[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industry
 
[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revista
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 

Destaque

Finding Non-dilutive Funding for Your Technology Startup
Finding Non-dilutive Funding for Your Technology StartupFinding Non-dilutive Funding for Your Technology Startup
Finding Non-dilutive Funding for Your Technology StartupNon-dilutive.com
 
Legal issues &it act
Legal issues &it actLegal issues &it act
Legal issues &it actNandini Raj
 
Business assignment
Business assignmentBusiness assignment
Business assignmentKaren Kong
 
Legal aspects of IT Security-at ISACA conference 2011
Legal aspects of IT Security-at ISACA conference 2011Legal aspects of IT Security-at ISACA conference 2011
Legal aspects of IT Security-at ISACA conference 2011Adv Prashant Mali
 
Penalty Enforcement
Penalty EnforcementPenalty Enforcement
Penalty EnforcementNUIMSports
 
Legal aspects of IT security
Legal aspects of IT securityLegal aspects of IT security
Legal aspects of IT securityAdv Prashant Mali
 
Penalty enforcement & 10 second runoff
Penalty enforcement  & 10 second runoff Penalty enforcement  & 10 second runoff
Penalty enforcement & 10 second runoff drs8418
 
111cyber law sectins cases.docx new
111cyber law sectins cases.docx new111cyber law sectins cases.docx new
111cyber law sectins cases.docx newAvinash Tegginmani
 
Network security
Network securityNetwork security
Network securityNandini Raj
 
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...F5 Networks
 
Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesF5 Networks
 
Ejercicios resueltos de el algebra de baldor
Ejercicios resueltos de el algebra de baldorEjercicios resueltos de el algebra de baldor
Ejercicios resueltos de el algebra de baldorDiegoMendoz
 

Destaque (13)

Finding Non-dilutive Funding for Your Technology Startup
Finding Non-dilutive Funding for Your Technology StartupFinding Non-dilutive Funding for Your Technology Startup
Finding Non-dilutive Funding for Your Technology Startup
 
Legal issues &it act
Legal issues &it actLegal issues &it act
Legal issues &it act
 
Business assignment
Business assignmentBusiness assignment
Business assignment
 
Legal aspects of IT Security-at ISACA conference 2011
Legal aspects of IT Security-at ISACA conference 2011Legal aspects of IT Security-at ISACA conference 2011
Legal aspects of IT Security-at ISACA conference 2011
 
Penalty Enforcement
Penalty EnforcementPenalty Enforcement
Penalty Enforcement
 
Legal aspects of IT security
Legal aspects of IT securityLegal aspects of IT security
Legal aspects of IT security
 
Penalty enforcement & 10 second runoff
Penalty enforcement  & 10 second runoff Penalty enforcement  & 10 second runoff
Penalty enforcement & 10 second runoff
 
Security Act 2007
Security Act 2007Security Act 2007
Security Act 2007
 
111cyber law sectins cases.docx new
111cyber law sectins cases.docx new111cyber law sectins cases.docx new
111cyber law sectins cases.docx new
 
Network security
Network securityNetwork security
Network security
 
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
Company Profile: F5 Networks’ Traffix Signaling Delivery Controller and BIG-I...
 
Using Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and servicesUsing Docker container technology with F5 Networks products and services
Using Docker container technology with F5 Networks products and services
 
Ejercicios resueltos de el algebra de baldor
Ejercicios resueltos de el algebra de baldorEjercicios resueltos de el algebra de baldor
Ejercicios resueltos de el algebra de baldor
 

Semelhante a Implementing security on android application

Penetration Testing for Android Smartphones
Penetration Testing for Android SmartphonesPenetration Testing for Android Smartphones
Penetration Testing for Android SmartphonesIOSR Journals
 
Forensic Tool for Android Mobile Device
Forensic Tool for Android Mobile DeviceForensic Tool for Android Mobile Device
Forensic Tool for Android Mobile DeviceIRJET Journal
 
Security models of modern mobile systems
Security models of modern mobile systemsSecurity models of modern mobile systems
Security models of modern mobile systemsDivya Raval
 
IRJET- Root Security Firewall
IRJET- Root Security FirewallIRJET- Root Security Firewall
IRJET- Root Security FirewallIRJET Journal
 
IRJET- Root Security Firewall
IRJET-  	  Root Security FirewallIRJET-  	  Root Security Firewall
IRJET- Root Security FirewallIRJET Journal
 
Video streaming using wireless multi hop in android phones
Video streaming using wireless multi hop in android phonesVideo streaming using wireless multi hop in android phones
Video streaming using wireless multi hop in android phonesIAEME Publication
 
Android Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and DefensesAndroid Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and DefensesIRJET Journal
 
Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Javier Gonzalez
 
Mobile Application Development with Android
Mobile Application Development with AndroidMobile Application Development with Android
Mobile Application Development with AndroidIJAAS Team
 
Android studio feature
Android studio featureAndroid studio feature
Android studio featurexvier3453
 
Android open-source operating System for mobile devices
Android open-source operating System for mobile devicesAndroid open-source operating System for mobile devices
Android open-source operating System for mobile devicesIOSR Journals
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and ThreatsIRJET Journal
 
An Android PGP Manager: Towards Bridging End-User Cryptography to Smart Phones
An Android PGP Manager: Towards Bridging End-User Cryptography to Smart PhonesAn Android PGP Manager: Towards Bridging End-User Cryptography to Smart Phones
An Android PGP Manager: Towards Bridging End-User Cryptography to Smart PhonesCSCJournals
 
A Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareA Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareIRJET Journal
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphonesiosrjce
 

Semelhante a Implementing security on android application (20)

Penetration Testing for Android Smartphones
Penetration Testing for Android SmartphonesPenetration Testing for Android Smartphones
Penetration Testing for Android Smartphones
 
Forensic Tool for Android Mobile Device
Forensic Tool for Android Mobile DeviceForensic Tool for Android Mobile Device
Forensic Tool for Android Mobile Device
 
Security models of modern mobile systems
Security models of modern mobile systemsSecurity models of modern mobile systems
Security models of modern mobile systems
 
IRJET- Root Security Firewall
IRJET- Root Security FirewallIRJET- Root Security Firewall
IRJET- Root Security Firewall
 
IRJET- Root Security Firewall
IRJET-  	  Root Security FirewallIRJET-  	  Root Security Firewall
IRJET- Root Security Firewall
 
Video streaming using wireless multi hop in android phones
Video streaming using wireless multi hop in android phonesVideo streaming using wireless multi hop in android phones
Video streaming using wireless multi hop in android phones
 
Android Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and DefensesAndroid Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and Defenses
 
Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0
 
Mobile Application Development with Android
Mobile Application Development with AndroidMobile Application Development with Android
Mobile Application Development with Android
 
Android studio feature
Android studio featureAndroid studio feature
Android studio feature
 
Android open-source operating System for mobile devices
Android open-source operating System for mobile devicesAndroid open-source operating System for mobile devices
Android open-source operating System for mobile devices
 
Android security
Android securityAndroid security
Android security
 
Android security
Android securityAndroid security
Android security
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and Threats
 
An Android PGP Manager: Towards Bridging End-User Cryptography to Smart Phones
An Android PGP Manager: Towards Bridging End-User Cryptography to Smart PhonesAn Android PGP Manager: Towards Bridging End-User Cryptography to Smart Phones
An Android PGP Manager: Towards Bridging End-User Cryptography to Smart Phones
 
Android ppt
Android pptAndroid ppt
Android ppt
 
Android
AndroidAndroid
Android
 
A Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareA Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile Malware
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphones
 
A017360104
A017360104A017360104
A017360104
 

Mais de IAEME Publication

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSIAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSIAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSIAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSIAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOIAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYIAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEIAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTIAEME Publication
 

Mais de IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Último

A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Nikki Chapple
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - AvrilIvanti
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 

Último (20)

A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 

Implementing security on android application

  • 1. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 576 IMPLEMENTING SECURITY ON ANDROID APPLICATION 1 Kirandeep, 2 Anu Garg 1 Lovely School Of Computer Science and Engineering, Lovely Professional University, Chaheru, Punjab 2 Lovely School Of Computer Science and Engineering, Lovely Professional University, Chaheru, Punjab ABSTRACT Android is an open platform which is becoming very popular operating system. Its open source code is easily handled by the users to get and use new contents and applications on their handsetsWith the increasing popularity of these smart phones, additional privacy protection to these devices is required. Android is more flexible to become attractive targets for malicious attacks due to significant advances in both hardware and operating systems Because malware on device can create number of risks, which creates problem while connectivity because of security issues. In this paper, it will be described that how security can be improve of Android Operating System so that users can safely used the android smart phones. In this thesis, I have analyzed the security goals of the Android operating system and tested its security. The thesis also contains a discussion about how secure the Android system is and how much trust can be placed on it while using it. Keywords: Android; Dalvik Virtual Machine; Security; Encryption; Decryption; Open Handset Alliance 1. INTRODUCTION The OHA allows phone makers to run Android on a suitable handset, without charge. In September 2008, T-Mobile released the first smart phone based on the Android Platform as well as a Software Development Kit (SDK). In October, the source code was made available under Apache‘s open source license. The company released the platforms full source code immediately after the first device hit the market. It allows developers to write managed code in a Java-like language that utilizes Google-developed Java libraries. Google INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) ISSN 0976 – 6367(Print) ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), pp. 576-589 © IAEME: www.iaeme.com/ijcet.asp Journal Impact Factor (2013): 6.1302 (Calculated by GISI) www.jifactor.com IJCET © I A E M E
  • 2. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 577 has released tool i.e. Google apps that implement under some security policies. There are so many facilities like password protection also implement in Android smart phones. Android is Linux based operating system. The architecture of Android operating system is designed in such manner so that communication at application level and end user will be quite easy. Android applications are written in Java, a programming language. But Android has its own virtual machine i.e. DVM, which is used for executing the Android applications. Designing of Android application is easy as compared to other applications of Iphones. Android was created in October 2003 by Andy Rubin, Rich Miner, Nick Sears, and Chris White. On August 17th, 2005 Google purchased the company for around $50,000,000 and all the founder went to work for Google. The unveiling of the Android platform on 5 November 2007 was announced with the founding of the Open Handset Alliance, a consortium of 34 hardware, software and telecom companies devoted to advancing open standards for mobile devices. 1.1 ANDROID FEATURES: • Android code under the Apache License, a free software and open source license. • A very important feature of Android OS is that it is open source nature, develop new application or update existing application. • Each Android app runs within its own virtual machine and each virtual machine is isolated in its own Linux process. • Each app is given unique user and group IDs • All applications have full access to phone capabilities. • All applications are permissions- based. • It allows access to core mobile device functionality through standard API calls. • A powerful SDK is available for development that contains libraries, tutorials, sample code and emulator. • Should have no costs for using the platform, develop applications for the platform or publish own developed applications. 2. REVIEW Burns[12] et al., cellular phones are used to discuss sensitive personal and business information. In end-to-end encryption Android phone calls, current encrypted phone call solutions for this problem require an internet connection for VOIP or special handset. In this paper, architecture of encrypt phone calls as an addition to Android smart phones. In these days, there are so many applications and much information which is used to provide information to the user. For example, banking applications, any business details and also health information are easily provided by the users. So, in these days technology has moved forward, so there is need to provide security to the user. This paper presents a method for adding an encrypted communications stack to Android. Red phone from whispersys is Android based products which provide encrypted phone calls. But to access this application, internet facility is required. While communicating through Red phone from whispersys, it requires trusted central server for the secure communication. But there are security problems during as Android Phone calls. These all are explained as follows:
  • 3. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 578 a) Security problems in Android Operating System: In Android operating system, there is Dalvik JVM and also sandboxing which is included through Dalvik JVM; it restricted tasks that required user consent at application installs time. With this security, Android has many related exploits granting root permissions. Although Google is in charge to distribute multitude of phone manufactures and wireless carriers, who must provide users with a patch after Google creates it. b) Security Problems in Cellular Networks: When user communicate with another via phone call or any other source, then it is very important to secure the data over the network. So that unauthorized persona cannot listen or get any important information. Like in phone, when user communicate with another one then GSM which includes encryption is used. Unfortunately, these encryption schemes have long history of being adequate for dependable privacy protection. c) Security problems in Telephone Networks: Cellular networks revert to unencrypted phone network outside of handset-to network link. If the path or network is more trusted then there will be no issue to communicate with one another. But here the network provider is not so trusted; this lack of security through phone calls can be a problem. Here is an Android telephony in which many components are used when user communicate with another one on Phone calls. The block diagram of Android Telephony is shown as below and explains its components: Fig 1.1 Block of Telephony Components (Burns I) In this block diagram of Android Telephony, there is RIL (Radio Interface Layer) which starts interaction above baseband. Lib hardware contains various functions which are used to interact with GSM network properly. There are so many actions like dial numbers, hang up calls, accepting calls and also rejecting calls etc… The RIL library performs call backs into file. For this when request occur then Android packages that contain various classes dealing with controlling the phone. After accepting request, here are various commands which deal with the control state of phone calls.
  • 4. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 579 Audio system and audio flinger does direct routing by default. Audio stream can be used for any input or output to/from any audio applications like speakers and microphones etc. Fig 1.2 Structure of Placing Phone Call (Burns I) There are steps with which call is placed and the actual digital voice stream is set up by low level code provided vendor.When call is established, then phone puts in MODE_IN_CALL and then if Bluetooth or wired headset is connected, then Android perform phone call action. In Android Phone, it can’t handle phone calls by itself, in Android Phone; there is dumb phone which connects phone call through baseband and baseband responds when it is in phone call.According to I. Burns et al., there are so many difficulties while implementing this scenario, which are as follows: a) Another difficulty is that the implementation also depends on data which is being sent through phone network that reproduces the original data bit-for-bit. If data lost then it is very difficult to recover that encrypted data. b) Another difficulty is that to access the secure data, there is need of correct permission for all actions need to be located. With cellular, wired and international phone networks involved, there is potential for significant latency in the transmission system. c) Another difficulty is that as phone call is a real world application, encryption and transmission of data must be more timely than web browsing. The battery life is also concerned for the encryption of phone calls. For encryption, CPU utilization and power consumption are also very important to access the encrypted data during a call.
  • 5. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 580 Fig 1.3 Structure of placing Encrypted Phone Call (Burns I) In this diagram, the structure of placing an encrypted phone call will have its voice routed through the encryption module in the library layer. As per conclusion, I. Burns et al., this is sufficient to provide security but still an unauthorized person who knows about encryption can easily broke that cipher. 3. PROPOSED MODEL FOR ANDROID APPLICATION In this section, we will be describing the methods that we have proposed to develop the application. The flowchart describes the whole process of creating the application. Application isolates in a sandbox environment. Each application executes in its own environment and is unable to influence or modify execution of any other application. After creating an application, each file is packaged in .apk format, which is Android package archive for installation. .apk file holds images, manifest for the application. Android is sandboxed which means that each application executes within its own virtual machine. Sandboxing has features that one application cannot modify the data of another installed application.
  • 6. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 581 Fig 1.4 Flowchart- Application Development Framework 3.1 CREATE THE APPLICATION In this section, we will be discussing the steps that are used while developing the application. Get started on Android 2.2 and a MinSDKVersion of 4, which is provided with a valid name, package, and activity. The idea was to protect our Call Logs from attackers. Because if phone is in wrong hands then anyone can easily get the contacts numbers and misuse that sensitive data. The main objective is to provide facility to secure our information regarding the malicious behaviours. Develop the Framework Property Value Project Name Implementing Security On Android Application Build Target Android 2.3.3 Application Name Call Log Encryption Package Name Com.CallLogEncrypts.activity Create Activity SplashScreen Min SDK Version 4 Table 1-1 Application framework Study and analyze the behaviour of Android OS Android applications Malicious applications Develop the framework Create the application Design our application Test the application Prevention
  • 7. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 582 This table described the framework used in developing the application. For creating this application we use simple Android components and use some imported classes. Set up all the tools and frameworks necessary to develop the application. It is necessary to secure our sensitive information before falling into mislead hackers. In order to prevent our information we used some encryption and decryption method which is compatible with Android that will ensure the device and their valuable data it contains are secured against unwanted use or intrusion. 3.1.1 DESIGN OUR APPLICATION For designing an application, firstly we create some activities which are the interaction part of application where any user can interact with the application. Different activities serve for different reasons for that we used different Android widgets like simple buttons, view, edit boxes, text and dialogbox etc which made the application user friendly and easy to handle. Splash screen is working for meaningful information regarding our application via a single screen without any user interaction. When splash screen comes in front one can easily understand about the application as it is running on the main screen. After splash screen main activities comes which gives us a user interface. 3.1.2 TEST THE APPLICATION After developing the application we have to test it on different devices and it must be compatible with every device. Once our application is running on the emulator, it can use the services of the platform to invoke other applications. For testing purpose we used minimum SDK version which is 2.3.3 for our application. For compatibility with every device, we have mentioned its information in application’s manifest file. This is a core file of all type of information which is used in the application. 3.1.3 APPLICATION CALL LOG ENCRYPTION The recent calls which are stored in call logs. Sometimes, phone lost then hackers can easily hack the data from the phone. From this stolen data, call logs is one of them. Sometimes, attacker can attacks on calls and misuse of these calls. We can say that if phones are on wrong hands then anyone can check the phone details like SMS, contacts, gallery etc... Malware usually destroys valuable and sensitive information in infected systems. Android developers upload their applications to Android official market that sometimes exploit to their infected devices by compromising their privacy. Thus our main focus is to prevent Android applications from performing illegitimate actions that may lead to user’s loss.If any malicious content or hacking takes place over there, our data get destroyed or will be not remain clean to get information from that infected data. That’s why we used here encryption and decryption method to protect our data from outside content so that not even a hacker can hack the data. When we transfer our data and at receiver end data get separated through same cipher data. Only receiver and sender can get pure data because only they know the key.In this section, we will be describing the snapshots of our developing application. We will discuss the functionality of each snapshot one by one.
  • 8. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 583 Fig 1.5 Welcome Screen It is welcome screen of Android application. After this login form is displayed in which user fill its username and password and then login successfully into application by entering credentials. Fig 1.6 Login Screen
  • 9. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 584 In Fig 4.2, it is a login screen in which if user fill wrong credentials then it will displayed message i.e. wrong credentials. If credentials match with username and password then it will successfully login by user. Fig 1.7 Login Screen Success In login screen, when user fill username and password when it matches with shared preferences then user can easily enter into application and use the application securely. Fig 1.8 Call Log HomePage In Call Log Homepage, in which there are four buttons All Calls, Missed Calls, Outgoing Calls and Incoming Calls. User can click on any of the button and then open the list of contacts according to the selected button. E.g., if user select outgoing calls button then it will display the list of only outgoing calls by user.
  • 10. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 585 Fig 1.9 List of Outgoing Calls When user click on outgoing calls then a new activity is opened and the list of all outgoing calls displays and now user can select any of contact from this list for encryption. And by clicking continue button it will goto new activity and after click on back button user can go back to homepage of this application. Fig 1.10 Unselected list of Outgoing Calls In unselected list of outgoing calls is displayed. If user click on continue button without select any contact then it will display a message to select atleas single contact so that user can easily do encryption on that selected list.
  • 11. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 586 Fig 1.11 Selected list of Outgoing Calls When user select contact list with the help of checkboxes then after selecting contacts, user click on continue button and then a new list will be displayed in which only selected items are shown. Fig 1.12 Selected list on New Page In Fig 4.8, selected contacts lists will be displayed on new activity. In this page only those contacts are displayed which user wants to encrypt on Call Log Encryption. In this page there are two buttons one is Encrypt and another is Decrypt, these both are used for encryption and decryption on contact list…
  • 12. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 587 Fig 1.13 Re-enter Password for Encryption After selecting the contacts from Call log list, user click on Encrypt button then a new dialog box will be displayed in which user fill the password which he/she enetered password at login time. It will match password from shared preferences then if password matches only then user can continue with encryption otherwise application will be stoped. Fig 1.14 Encrypted List on New list When user fill password, if it matches with shared preferences then if it corrects it will encrypt the whole list and update the contacts in encrypted form and a new list will be displayed on same list.
  • 13. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 588 Fig 1.15 Password entered for decryption After encryption when user again want to decerypt the encrypted list then again it will asked for the password so that it can check that the user who uses this application is correct user. Fig 1.16 Decrypted Contact List When user filled the correct password after matching with shared preferences then encrypted list will be easily decrypted and a list will be update after decryption and original contacts will be displayed to the user.
  • 14. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976- 6367(Print), ISSN 0976 – 6375(Online) Volume 4, Issue 2, March – April (2013), © IAEME 589 4. CONCLUSION In Android, To make application more secure user can use encryption and decryption algorithms so that it will become very difficult for the attacker to decrypt the data of application. In Android, there are many security measures, which have been applied to face the challenges of openness of smart phones. Attackers can easily capture the data through network. Malwares make capability to show difference between the previous and current threats to exploit the vulnerabilities. Sometimes users accidently gives the permissions to execute the malicious code because of awareness, so protect the application from these types of attacks we implement the application and provide security to that application through encryption and decryption algorithms and also protect the sensitive data to transfer securely without getting any privacy loss. 5. FUTURE WORK For the security purpose, the work was carried out with aim to prevent the application by using encryption and decryption algorithms. I used to allow static user to enter in Call Log Encrypter application, but in future scope we can use SQLite database and some new services for entering the new users in the application and those new user’s database will save information with the help of SQLite database. And also when we encrypt and decrypt the data using encryption algorithms then we can also save that encrypted list in any location like Internal and External memory in SD Card and also we can save it on cloud. So that if users want his/her data back then user can easily retrieve that encrypted and decrypted data from any save location where they put that data like on cloud and in phone memory itself. So, the main purpose of this application is to provide the security to the user while using Android application. 6. REFERENCES 1) Zhou Yajin, Zhang Xinwen,Jiang Xuxian and W.Freeh Vincent " Taming Information- Stealing Smartphone Applications (on Android)", Department of Computer Science, NC State University. 2) Rayarikar Rohan, Upadhay Sanket, Pimpale Priyanka,” SMS Encryption using AES Algorithm on Android”,B.E in Computer Engineering. 3) Enck William, Octeau Damien, McDaniel Patrick and Chaudhuri Swarat “A Study of Android Application Security”, Department of Computer Science and Engineering, the Pennsylvainia State University. 4) Burns I, Gabert K, Zheng J “End-to-End Encryption Android Phone Calls”,Department of Computer Science and Engineering, New Mexico Institute of Mining And Technology, NM,USA. 5) Asokan M, “Android Vs Ios – An Analysis” International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 1, 2013, pp. 377 - 382, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375. 6) Sowmya B J, Mohan Kumar S and Jagadeesha S N, “Video Streaming using Wireless Multi-Hop in Android Phones”, International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 2, 2013, pp. 482 - 492, ISSN Print: 0976 – 6367, ISSN Online: 0976 – 6375.