GET THE APP

Journal of Information Technology & Software Engineering

Journal of Information Technology & Software Engineering
Open Access

ISSN: 2165- 7866

Perspective - (2021)Volume 11, Issue 7

Identifying Spyware in Android Based Device on the Basis of Battery Consumption

Zang Tao*
 
*Correspondence: Zang Tao, School of Computer Science and Technology, Nanjing University, Nanjing, China, Email:

Author info »

About the Study

In order to resolve the issue that Android platform’s sand-box component keeps security protection software from getting effective data to recognize malware. At first, the information of mobile battery status is acquired, and the Gaussian combination Model (GMM) was worked by utilizing Mel recurrence Cepstral Coefficients (MFCC). Then, the GMM was utilized to dissect power utilization; malicious software can be classified and identified through characterization handling. Our strategy can identify some typical malicious application software precisely.

Smart phones and other mobile terminals have turned into the main part of modern life and Android operating framework in the smart phone has more than half of the share. Be that as it may, in addition to the fact that open source qualities of the Android platform give helpful conditions to programming developers, yet additionally security issue has turned into a problem area of concern. As per the most recent insights of FSecure, in 2015 the Android stage has 289 species dangers, for example, unapproved download applications and GPS location tracking. So recognizing the mobile normal software and malicious software is a vital issue to be solved. As of now, there are two sorts of strategies for malware recognition: One is static examination strategy and the other is dynamic investigation technique. The static examination is mainly dependent on application decompiled and gets source code of malicious actions. Nonetheless, because of the limitation of software code investigation technique and decompiled technology, dynamic examination has slowly turned into the trend of the mobile malware detection advancement. In dynamic investigation field a dynamic examination framework running in the Dalvik virtual machine, but because of the limitation of Dalvik layer in Android, it can't screen the detailed information of fundamental code. This technique can adequately accomplish real-time behaviour for a predetermined application, yet it can't run on Android devices without ROOT access. For the Android platform application programming, there are two methods for getting power consumption data. We can utilize native Android API to compute power utilization. This system has been utilized by some application software, like Power Tutor. Another procedure is to rework the fundamental driving mode for power data. Compared with the first method, this method is more exact, yet it has high intercession to the system. In the study of power utilization analysis technique to recognize malicious software, based on power utilization to detect violation. In light of this, we utilize the Android mobile phone battery arrangement files to identify malicious software. In any case, all of the above techniques only consider about the measure of power utilization, without considering the circumstance attributes of power utilization. As per the above issue, the advances a sort of portable malware identification model dependent on cell phone power utilization. The model design has primarily incorporates four function parts: Battery utilization monitor, checking of the application software in a specific time scope of power consumption, Analysis waveform attributes: Examination of the diagram of power utilization and extraction of the component of power utilization waveform, waveform element coordinating: Matching the element of power consumption waveform which is determined by the examination module in the prebuild include database, Output outcomes: Result of the classification output for each power utilization feature.

Conclusion

Based on battery power utilization sequence attributes of the application software which is gathered from mobile terminals, for example, cell phone, this paper presents MFCC highlight extraction algorithm and GMM model classification algorithm and afterward proposes an Android malware detection technique. In addition, the analysis demonstrates that the strategy has powerful identification and detection of malicious software. Later on, we will attempt to make MFCC parameters extraction and characterization of GMM model coordinate into the mobile terminal gear and consider the battery utilization of other equipment when application software is running.

Author Info

Zang Tao*
 
School of Computer Science and Technology, Nanjing University, Nanjing, China
 

Citation: Tao Z (2021) Identifying Spyware in Android Based Device on the Basis of Battery Consumption. J Inform Tech Softw Eng. 11:280.

Received: 17-Nov-2021 Accepted: 01-Dec-2021 Published: 08-Dec-2021

Copyright: © 2021 Tao Z. This is an open-access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.

Top