If you think about all the businesses involved in maintaining the software on your phone, from individual app developers to corporations such as Google, that’s a lot of attack surfaces for hackers to consider. These kinds of attacks are on the rise too. All of this doesn’t even consider the secondhand market as well, where used and refurbished Android devices (and especially Pixel phones, in this case) sold by prior owners come with no such guarantees that they’re fresh installations of Android that are safe and clear of malware.

Google’s Android Fixes

A Merkle tree is used to verify software.

Courtesy of David Nield

In simple terms, the new Pixel Binary Transparency checks the Android operating system on a Pixel phone to make sure the code is exactly as it should be. It’s a bit like checking the authenticity of a painting, looking for signs of tampering, or checking that all the office doors and windows are locked at the end of the day. Google has written about the new feature in a blog post, and it says the feature will be built upon in the future.

More specifically, the new Android safety measure uses public cryptographic logs—digital bookkeeping systems—to show what a Pixel installation should look like. Entries can be appended to these logs when new software is released, but they can’t be changed or deleted. In other words, any unauthorized edits are going to stand out.

The logs use what’s known as a Merkle tree to maintain the integrity of the records within them, a cryptographic structure that speeds up the process of checking large amounts of data for any tampering. The approach means that much smaller portions of data can be analyzed to identify whether or not any changes have been made.

While Google itself admits that most users won’t need the Pixel Binary Transparency feature because of the other safeguards already in place on Android, you can in fact try it out on your own Pixel phone or tablet. You’re going to need to be familiar with compiling code and using the Android Debug Bridge (ADB) software that lets you analyze Android devices from a computer.

Pixel Binary Transparency complements the existing Android Verified Boot (AVB) safeguard, which works in a similar way. The instant that an Android device boots up, it looks for a special software “signature” (a little like a password) verifying that all is well, the software is untampered with, and the boot process can continue. As with Pixel Binary Transparency, any tampering is virtually impossible to conceal. At the same time, AVB also protects the device from being rolled back to older, less secure versions of Android.

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

I Lost $17,000 in Crypto. Here’s How to Avoid My Mistake

In 2014, I bought 25,000 dogecoin as a joke. By 2021, it…

Apple v Epic: Tim Cook set to testify as star witness in high-stakes trial

The Fortnite maker, the most popular game in the world, claims the…

Urgent Google Cloud warning about Apache vulnerability – here’s how to protect yourself from hackers NOW

GOOGLE is warning users to enable Cloud Console as hackers can exploit…

Lawsuits by Moderators of Violent Online Content Pose Threat to Big Tech

Share Listen (2 min) This post first appeared on wsj.com