Show simple item record

dc.contributor.advisorBardas, Alexandru G
dc.contributor.authorJones, Kailani
dc.date.accessioned2023-06-07T16:23:33Z
dc.date.available2023-06-07T16:23:33Z
dc.date.issued2021-05-31
dc.date.submitted2021
dc.identifier.otherhttp://dissertations.umi.com/ku:17618
dc.identifier.urihttps://hdl.handle.net/1808/34282
dc.description.abstractAndroid's fragmented ecosystem makes the delivery of security updates and OS upgrades cumbersome and complex. While Google initiated various projects such as Android One, Project Treble, and Project Mainline to address this problem, and other involved entities (e.g., chipset vendors, manufacturers, carriers) continuously strive to improve their processes, it is still unclear how effective these efforts are on the delivery of updates to supported end-user devices. In this paper, we perform an extensive quantitative study (August 2015 to December 2019) to measure the Android security updates and OS upgrades rollout process. Our study leverages multiple data sources: the Android Open Source Project (AOSP), device manufacturers, and the top four U.S. carriers (AT\&T, Verizon, T-Mobile, and Sprint). Furthermore, we analyze an end-user dataset captured in 2019 (152M anonymized HTTP requests associated with 9.1M unique user identifiers) from a U.S.-based social network. Our findings include unique measurements that, due to the fragmented and inconsistent ecosystem, were previously challenging to perform. For example, manufacturers and carriers introduce a median latency of 24 days before rolling out security updates, with an additional median delay of 11 days before end devices update. We show that these values alter per carrier-manufacturer relationship, yet do not alter greatly based on a model's age. Our results also delve into the effectiveness of current Android projects. For instance, security updates for Treble devices are available on average 7 days faster than for non-Treble devices. While this constitutes an improvement, the security update delay for Treble devices still averages 19 days.
dc.format.extent65 pages
dc.language.isoen
dc.publisherUniversity of Kansas
dc.rightsCopyright held by the author.
dc.subjectComputer science
dc.subjectAndroid One
dc.subjectAndroid security updates
dc.subjectend-users
dc.subjectmobile carriers
dc.subjectmobile manufacturers
dc.subjectProject Treble
dc.titleDeploying Android Security Updates: an Extensive Study Involving Manufacturers, Carriers, and End Users
dc.typeThesis
dc.contributor.cmtememberLi, Fengjun
dc.contributor.cmtememberLuo, Bo
dc.thesis.degreeDisciplineElectrical Engineering & Computer Science
dc.thesis.degreeLevelM.S.
dc.identifier.orcid
dc.rights.accessrightsopenAccess


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record