Publication Type

Conference Proceeding Article

Version

publishedVersion

Publication Date

7-2016

Abstract

Root is the administrative privilege on Android, which is however inaccessible on stock Android devices. Due to the desire for privileged functionalities and the reluctance of rooting their devices, Android users seek for no-root approaches, which provide users with part of root privileges without rooting their devices. In this paper, we newly discover a feasible no-root approach based on the ADB loopback. To ensure such no-root approach is not misused proactively, we examine its dark side, including privacy leakage via logs and user input inference. Finally, we discuss the solutions and suggestions from different perspectives.

Keywords

Android, root, no-root approach, permission explosion, Android Debug Bridge (ADB), exploits analysis

Discipline

Computer Sciences | Information Security | Systems Architecture

Research Areas

Cybersecurity

Publication

Information Security and Privacy: Proceedings of the 21st Australasian Conference on Information Security and Privacy (ACISP): Melbourne, Australia, July 4-6, 2016

Volume

9723

First Page

481

Last Page

489

ISBN

9783319403663

Identifier

10.1007/978-3-319-40367-0_32

Publisher

Springer

City or Country

Cham

Copyright Owner and License

Authors

Additional URL

http://doi.org/10.1007/978-3-319-40367-0_32

Share

COinS