• Title/Summary/Keyword: APK

Search Result 50, Processing Time 0.022 seconds

Consortium Blockchain based Forgery Android APK Discrimination DApp using Hyperledger Composer (Hyperledger Composer 기반 컨소시움 블록체인을 이용한 위조 모바일 APK 검출 DApp)

  • Lee, Hyung-Woo;Lee, Hanseong
    • Journal of Internet Computing and Services
    • /
    • v.20 no.5
    • /
    • pp.9-18
    • /
    • 2019
  • Android Application Package (APK) is vulnerable to repackaging attacks. Therefore, obfuscation technology was applied inside the Android APK file to cope with repackaging attack. However, as more advanced reverse engineering techniques continue to be developed, fake Android APK files to be released. A new approach is needed to solve this problem. A blockchain is a continuously growing list of records, called blocks, which are linked and secured using cryptography. Each block typically contains a cryptographic hash of theprevious block, a timestamp and transaction data. Once recorded, the data inany given block cannot be altered retroactively without the alteration of all subsequent blocks. Therefore, it is possible to check whether or not theAndroid Mobile APK is forged by applying the blockchain technology. In this paper, we construct a discrimination DApp (Decentralized Application) against forgery Android Mobile APK by recording and maintaining the legitimate APK in the consortium blockchain framework like Hyperledger Fabric by Composer. With proposed DApp, we can prevent the forgery and modification of the appfrom being installed on the user's Smartphone, and normal and legitimate apps will be widely used.

Detecting Android Malware Based on Analyzing Abnormal Behaviors of APK File

  • Xuan, Cho Do
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.17-22
    • /
    • 2021
  • The attack trend on end-users via mobile devices is increasing in both the danger level and the number of attacks. Especially, mobile devices using the Android operating system are being recognized as increasingly being exploited and attacked strongly. In addition, one of the recent attack methods on the Android operating system is to take advantage of Android Package Kit (APK) files. Therefore, the problem of early detecting and warning attacks on mobile devices using the Android operating system through the APK file is very necessary today. This paper proposes to use the method of analyzing abnormal behavior of APK files and use it as a basis to conclude about signs of malware attacking the Android operating system. In order to achieve this purpose, we propose 2 main tasks: i) analyzing and extracting abnormal behavior of APK files; ii) detecting malware in APK files based on behavior analysis techniques using machine learning or deep learning algorithms. The difference between our research and other related studies is that instead of focusing on analyzing and extracting typical features of APK files, we will try to analyze and enumerate all the features of the APK file as the basis for classifying malicious APK files and clean APK files.

APK Error Performance in the Environment of Cochannel Interference and Impulsive Noise (동일채널간섭 및 임펄스성 잡음환경하에서의 APK 시스템의 오율특성)

  • 공병옥;채종원;조성준
    • Proceedings of the Korean Institute of Communication Sciences Conference
    • /
    • 1984.04a
    • /
    • pp.37-41
    • /
    • 1984
  • The error rate performance of amplitude phase keying system has been studied in the environment of cochannel interference and impulsive noise. We have derived the error probability equations of amplitude shift keying signal and phase shift keying signal, and combining the results, we have evaluated the circular APK signal which is the one of the several cases of APK arrays. Using the derived equations, the circular APK system has been evaluated in terms of carrier-to-noise power ratio(CNR), carrier-to-interferer power ratio(CIR), and impulsive index. The graphic results show us the best case and worst case of APK system, and good performance compared to the other systems in cochannel interference and impulsive noise.

  • PDF

Design and Implementation of Verification System for Malicious URL and Modified APK File on Cloud Platform (클라우드 플랫폼을 이용한 악성 URL 및 수정된 APK 파일 검증 시스템 설계 및 구현)

  • Je, Seolah;Nguyen, Vu Long;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.4
    • /
    • pp.921-928
    • /
    • 2016
  • Over the past few years, Smishing attacks such as malicious url and malicious application have been emerged as a major problem in South Korea since it caused big problems such as leakage of personal information and financial loss. Users are susceptible to Smishing attacks due to the fact that text message may contain curios content. Because of that reason, user could follow the url, download and install malicious APK file without any doubt or verification process. However currently Anti-Smishing App that adopted post-processing method is difficult to respond quickly. Users need a system that can determine whether the modification of the APK file and malicious url in real time because the Smishing can cause financial damage. This paper present the cloud-based system for verifying malicious url and malicious APK file in user device to prevent secondary damage such as smishing attacks and privacy information leakage.

The Error Rate Performance of APK System in the Presence of Interference and Noise (간섭과 잡음의 존재하에서 APK 시스템의 오율 특성)

  • Chae, Jong-Won;Gong, Byeong-Ok;Jo, Seong-Jun
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.21 no.3
    • /
    • pp.66-72
    • /
    • 1984
  • In this paper, the error rate performance of L-level amplitude shift keying (ASK), M-ary phase shift keying (PSK) and amplitude phase keying (APK) systems have been studied in the presence of interference and noise. Using the derived error probability equations, the error rate performance of each L-level ASK and M-ary PSK system has been evaluated in terms of carrier-to-noise power ratio (CNR), carrier-to-interferer power ratio (CIR), and envelope distribution of interferer. These results are combined and then the error rate performance of APK signal has been found. Finally, the error rate performance is compared and discussed.

  • PDF

A Technique for Protecting Android Applications using Executable Code Encryption and Integrity Verification (실행코드 암호화 및 무결성 검증을 적용한 안드로이드앱 보호 기법)

  • Shim, HyungJoon;Cho, Sangwook;Jeong, Younsik;Lee, Chanhee;Han, Sangchul;Cho, Seong-je
    • Journal of Software Assessment and Valuation
    • /
    • v.10 no.1
    • /
    • pp.19-26
    • /
    • 2014
  • In this paper, we propose a method for protecting Android applications against reverse engineering attacks. In this method, the server encrypts the original executable code (DEX) included in an APK file, inserts into the APK file a stub code that decrypts the encrypted DEX later at run-time, and distributes the modified APK file. The stub code includes an integrity validation code to detect attacks on itself. When a user installs and executes the APK file, the stub code verifies the integrity of itself, decrypts the encrypted DEX, and loads it dynamically to execute. Since the original DEX is distributed as an encrypted one, we can effectively protect the intellectual property. Further, by verifying the integrity of the stub code, we can prevent malicious users from bypassing our method. We applied the method to 15 Android apps, and evaluated its effectiveness. We confirmed that 13 out of them operates normally.

A Smart Car Software Security System based on Code Splitting (코드 분리 기반 스마트 자동차 소프트웨어 보안 시스템)

  • Kim, Kyung-ri;Seo, Hyemin;Tae, Heejee;Lee, Soowon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.225-226
    • /
    • 2018
  • 최근 스마트 카가 발전하면서 물리적 키에서 스마트 키로 차량용 키도 변화하고 있다. 이에 따라 스마트 키에 대한 해킹 위협도 증가하고 있으며 스마트 키의 보안은 점점 중요해지고 있다. 기존의 스마트키는 자동차 시스템이 부팅 된 후에 데이터 값을 비교하는 방식으로 사용자 인증을 진행한다. 이러한 방식은 시스템이 이미 부팅된 상태이므로 여전히 해킹의 위협이 존재한다는 점에서 안전하지 않다. 본 연구에서는 이를 개선하기 위해 Python 코드 분리 기술과 APK 바이트 코드 분리 기술을 자동차 부팅 코드와 엔진 APK의 바이트 코드에 적용하는 방법을 제안한다. 제안 기술이 적용되지 않은 APK와 적용된 APK를 리패징하여 해킹에 대한 본 연구의 안정성을 검증하였다.

A Study on Deobfuscation Method of Android and Implementation of Automatic Analysis Tool (APK에 적용된 난독화 기법 역난독화 방안 연구 및 자동화 분석 도구 구현)

  • Lee, Se Young;Park, Jin Hyung;Park, Moon Chan;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1201-1215
    • /
    • 2015
  • Obfuscation tools can be used to protect android applications from reverse-engineering in android environment. However, obfuscation tools can also be misused to protect malicious applications. In order to evade detection of anti-virus, malware authors often apply obfuscation techniques to malicious applications. It is difficult to analyze the functionality of obfuscated malicious applications until it is deobfuscated. Therefore, a study on deobfuscation is certainly required to address the obfuscated malicious applications. In this paper, we analyze APKs which are obfuscated by commercial obfuscation tools and propose the deobfuscation method that can statically identify obfuscation options and deobfuscate it. Finally, we implement automatic identification and deobfuscation tool, then show the results of evaluation.

An APK Overwrite Scheme for Preventing Modification of Android Applications (안드로이드 앱 변조 방지를 위한 APK 덮어쓰기 기법)

  • Choi, Byungha;Shim, HyungJoon;Lee, ChanHee;Cho, Sangwook;Cho, Seong-Je
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.5
    • /
    • pp.309-316
    • /
    • 2014
  • It is easy to reverse engineer an Android app package file(APK) and get its decompiled source code. Therefore, attackers obtains economic benefits by illegally using the decompiled source code, or modifies an app by inserting malware. To address these problems in Android, we propose an APK overwrite scheme that protects apps against illegal modification of themselves by using a new anti-reverse engineering technique. In this paper, the targets are the apps which have been written by any programmer. For a target app (original app), server system (1) makes a copy of a target app, (2) encrypts the target app, (3) creates a stub app by replacing the DEX (Dalvik Executable) of the copied version with our stub DEX, and then (4) distributes the stub app as well as the encrypted target app to users of smartphones. The users downloads both the encrypted target app and the corresponding stub app. Whenever the stub app is executed on smartphones, the stub app and our launcher app decrypt the encrypted target app, overwrite the stub app with the decrypted target one, and executes the decrypted one. Every time the target app ends its execution, the decrypted app is deleted. To verify the feasibility of the proposed scheme, experimentation with several popular apps are carried out. The results of the experiment demonstrate that our scheme is effective for preventing reverse engineering and tampering of Android apps.

A Study on the Improvement of ZnO Varistor for Distribution Class Surge Arrester(18kV, 5kA) (배전급 피뢰기(18kV, 5kA)용 산화아연바리스타의 성능향상에 관한 연구)

  • Yoo, Deok-Son;Yoon, Han-Soo;Kim, Suk-Soo;Choi, Yeon-Gyu;Jang, Sung-Do
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2003.07b
    • /
    • pp.744-746
    • /
    • 2003
  • A ZnO varistor with reference voltage 250V/mm was fabricated through the control of particle size in slurry and the variation of sintering conditions. It was found that to measure the flatness of the V-I characteristic curve in the small-current region and the flatness of the V-I characteristic curve in a large-current region was improved nonlinearity of the fabricated ZnO varistor. According to the IEC 60099-4 was measured the accelerated aging test and high current test of the distribution class surge varistor which is excellent in respect to the property of ZnO varistor.

  • PDF