Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Mayhem in the push clouds: Understanding and mitigating security hazards in mobile push-messaging services

Full metadata record
DC Field Value Language
dc.contributor.authorLi, Tongxin-
dc.contributor.authorZhou, Xiaoyong-
dc.contributor.authorXing, Luyi-
dc.contributor.authorNaveed, Muhammad-
dc.contributor.author이연준-
dc.contributor.authorWang, Xiaofeng-
dc.contributor.authorHan, Xinhui-
dc.date.accessioned2021-06-22T22:21:44Z-
dc.date.available2021-06-22T22:21:44Z-
dc.date.created2021-02-18-
dc.date.issued2014-11-
dc.identifier.urihttps://scholarworks.bwise.kr/erica/handle/2021.sw.erica/21447-
dc.description.abstractPush messaging is among the most important mobile-cloud services, offering critical supports to a wide spectrum of mobile apps. This service needs to coordinate complicated interactions between developer servers and their apps in a large scale, making it error prone. With its importance, little has been done, however, to understand the security risks of the service. In this paper, we report the first security analysis on those push-messaging services, which reveals the pervasiveness of subtle yet significant security flaws in them, affecting billions of mobile users. Through even the most reputable services like Google Cloud Messaging (GCM) and Amazon Device Messaging (ADM), the adversary running carefully-crafted exploits can steal sensitive messages from a target device, stealthily install or uninstall any apps on it, remotely lock out its legitimate user or even completely wipe out her data. This is made possible by the vulnerabilities in those services' protection of device-to-cloud interactions and the communication between their clients and subscriber apps on the same devices. Our study further brings to light questionable practices in those services, including weak cloud-side access control and extensive use of PendingIntent, as well as the impacts of the problems, which cause popular apps or system services like Android Device Manager, Facebook, Google+, Skype, PayPal etc. to leak out sensitive user data or unwittingly act on the adversary's command. To mitigate this threat, we developed a technique that helps the app developers establish end-to-end protection of the communication with their apps, over the vulnerable messaging services they use.-
dc.language영어-
dc.language.isoen-
dc.publisherACM-
dc.titleMayhem in the push clouds: Understanding and mitigating security hazards in mobile push-messaging services-
dc.typeArticle-
dc.contributor.affiliatedAuthor이연준-
dc.identifier.doi10.1145/2660267.2660302-
dc.identifier.bibliographicCitationCCS - ACM Conference on Computer and Communications Security, pp.978 - 989-
dc.relation.isPartOfCCS - ACM Conference on Computer and Communications Security-
dc.citation.titleCCS - ACM Conference on Computer and Communications Security-
dc.citation.startPage978-
dc.citation.endPage989-
dc.type.rimsART-
dc.description.journalClass3-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassother-
dc.subject.keywordAuthormobile push-messaging services-
dc.subject.keywordAuthorAndroid security-
dc.subject.keywordAuthormobile cloud security-
dc.subject.keywordAuthorsecurity analysis-
dc.subject.keywordAuthorend-to-end protection-
dc.identifier.urlhttps://dl.acm.org/doi/abs/10.1145/2660267.2660302-
Files in This Item
Go to Link
Appears in
Collections
COLLEGE OF COMPUTING > ERICA 컴퓨터학부 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Yeon joon photo

Lee, Yeon joon
ERICA 소프트웨어융합대학 (ERICA 컴퓨터학부)
Read more

Altmetrics

Total Views & Downloads

BROWSE