ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

A SURVEY OF ANDROID PLATFORM BASED MALWARE DETECTION TECHNIQUES

Journal: JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (JCET) (Vol.9, No. 2)

Publication Date:

Authors : ;

Page : 140-149

Keywords : Android; Malware Detection; Static Analysis; Dynamic Analysis;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

Malwares are the malioues software and they perform illegal activities on the digital devices. Smart phones play a vital role in today's technologically-developed community. In the present scenario, android is an open source OS and can be easily modified according to users choice, hence it becomes most popular smartphone operating system. Their popularity also encouraged malicious applications to penetrate various mobile marketplaces. In this paper, we investigated the various methods such as Misuse detection, Anomaly detection, Feature Extraction and Reverse Engineering to detect the malware presents in Android platform using Static and Dynamic methods.

Last modified: 2018-09-15 23:02:51