Acknowledgement
Supported by : 한국연구재단
References
- Egham. (2016, May 19). Gartner Says Worldwide Smartphone Sales Grew 3.9 Percent in First Quarter of 2016 [Online]. Available: http://www.gartner.com/ newsroom/id/3323017
- Y. Choi, S. Kim, D. H. Lee, "Study to detect and block leakage of personal information : Android- platform environment," Journal of the Korea Institute of Information Security and Cryptology, Vol. 23, No. 4, pp. 757-766, Aug. 2013. (in Korean) https://doi.org/10.13089/JKIISC.2013.23.4.757
- S. Smalley, R. Craig, "Security Enhanced (SE) Android: Bringing Flexible MAC to Android," NDSS, Vol. 310, pp. 20-38, Feb. 2013.
- Geohot. (2014, June). Towelroot [Online]. Available: https://towelroot.com/ (downloaded 2016, July 2)
- X. Li, H. Hu, G. Bai, Y. Jia, Z. Liang, P. Saxena, "DroidVault: A Trusted Data Vault for Android Devices," Proc. of the 19th International Conference on Engineering of Complex Computer Systems (ICECCS), pp. 29-38, 2014.
- F. Boukayoua, J. Lapon, B. D. Decker, V. Naessens, "Improving secure storage of data in Android," KU Leuven, Internal Report, 2014.
- S. Bugiel, S. Heuser, A.-R. Sadeghi, "Flexible and fine-grained mandatory access control on Android for diverse security and privacy policies," Proc. of the 22nd USENIX Conference on Security (USENIX Security), pp. 131-146, 2013.
- E. Bacis, S. Mutti, S. Paraboschi, "AppPolicyModules: mandatory access control for third-party Apps," Proc. of the 10th ACM Symposium on Information, Computer and Communications Security, pp. 309-320, 2015.
- Z. Zhao, F. C. C. Osono, "TrustDroid TM : Preventing the use of SmartPhones for information leaking in corporate networks through the used of static analysis taint tracking," Proc. of the 7th International Conference on Malicious and Unwanted Software (MALWARE), pp. 135-143, 2012.
- S. Verma, S. K. Pal, S. K. Muttoo, "A new tool for lightweight encryption on android," IEEE International Advance Computing Conference (IACC), pp. 306-311, 2014.
- S. S. Kim, C. S. Hong, "A Framework for Data Encryption of Android Application Using RMI Scheme," Proc. of the KIISE Korea Computer Congress 2014, pp. 768-770, 2014. (in Korean)
- R. Spencer, S. Smalley, P. Loscocco, M. Hibler, D. Andersen, J. Lapreau, "The flask security architecture: System support for diverse security policies," Proc. of the 8th USENIX Security Symposium, pp. 123-139, 1999.
- Y. S. Jeong, S. J. Cho,"SEAndroid Security Limitations: Risk of Personal Data Leakage," Proc. of the KIISE Korea Computer Congress 2016, pp. 129-131, 2016. (in Korean)
- Softweg.(2009, December). Benchmark Application [Online]. Available: https://play.google.com/store/apps/ details?id=softweg.hw.performance