Font Size: a A A

The Design And Implementation Of An Android Smart Phone Trojan Detection System

Posted on:2017-02-15Degree:MasterType:Thesis
Country:ChinaCandidate:J P ZengFull Text:PDF
GTID:2308330503468486Subject:Software engineering
Abstract/Summary:PDF Full Text Request
At present, with the popularity of smart phones and 3G,4G, WiFi and other mobile Internet, mobile smart phone users faced security problems in addition to malicious virus program, triggers based on smart phone operating system platform of the Trojan and loopholes in the system security problems become more and more severe, which market mainstream applications of Android system because it is an open source, open system platform, security problems it faces is particularly prominent. At present, some domestic and foreign security software can resist spam messages, but for some unknown viruses, Trojans and smart phone system security vulnerabilities still unable to timely to predict in advance, comprehensive detection and killing, in the Trojan horse virus of Android Smartphone Application Technology Development is becoming more and more a variety of advanced, uses Trojan virus to steal information of mobile phone users means more and more hidden difficult to find, resulting in safety problems caused by more and more, the development of intelligent mobile internet terminal security protection needed to from all directions to carry out in-depth study and a breakthrough.This project focuses on the architecture and characteristics of the intelligent Android is an open source mobile terminal operating system, the design of a mobile terminal operating system based on Android mobile phone Trojan detection system, and through the establishment of security database, to achieve a set of safety hazard detection, tracking, security technology security problem analysis three major functions, multi azimuth detection technology at the same time with the program and logging, data export, read the application permissions, mobile phone traffic packet capture analysis four technical tools in one, the hope is effective against Android intelligent mobile phone trojan virus detect killing, to prevent mobile phone important information disclosure, information security and the use of intelligent mobile phone users to maintain better.After the implementation of the project will study systematically, not only on the Android operating system platform for smart phone applications, mobile content, SD card information and network behavior information of scan to extract and analysis, can also through the packet capture analysis of intelligent mobile terminal application traffic and further alarm for black domain name, Black IP (including offshore) suspicious network behaviors, from found the behavior of divulge a secret to the existence of mobile phones, in the timely detection of prevention, at the same time, can also be found stealing IP, domain name through the implementation of tracking and tracing, tracing source of theft, blow punish malicious theft behavior to provide technical support.
Keywords/Search Tags:Android, smart phone, operating system, Trojan detection
PDF Full Text Request
Related items