Create a secure mobile application

Assignment Help Other Subject
Reference no: EM132726444

Part A

SYNOPSIS

In this assignment you need to create a secure mobile application (`app') based on the Android platform, and to demonstrate and explain its functionality and security features. For achieving a top grade, an awareness of appropriate software development methodologies and evidence
of testing (including that of security features) needs to be demonstrated.

Secure Mobile App
You can create any type of mobile Android application you wish, or you can use the code from one of the workshops, or select an existing Open Source project and extend that to add further functionality This needs to involve at least one wireless communication functionality, and a substantial security feature in your app by either expanding on the ideas given in the workshops, or by implementing your own approach.

You are advised to discuss your idea with the module leader before you start work on it.

You may use code from other libraries and APIs (including cryptographic libraries), but if you do you must clearly indicate what code you have written yourself and all code you have taken from elsewhere, otherwise you may be found guilty of plagiarism.

Please note that you need to acknowledge and reference the sources of any code you might use that you have not written. Software Demonstration At the software demonstration you will be expected to demonstrate the functionality of your app, explain your security testing methodologies and results obtained, explain the code you have written, and answer questions about it.

Part B

The presentation and analysis of the security features of your app needs to justify the strengths of the security that your implementation may have, by explaining the secure design, coding and testing methodology that you have undertaken when developing your app. It also needs to identify potential weaknesses based on the knowledge you have acquired on overarching principles underpinning mobile security.

The review of the technology needs to put the specific, implemented mechanisms into the broader picture of the wireless principles and protocols that were explained in the lectures.

REPORT STRUCTURE
Overall, the report should contain 12 pages maximum, using Arial font size 11pt. Please include title, your name and k-number as well as an abstract on the first page. The breakdown of the remaining pages is as follows:

Description of the functionality of the app including basic documentation and screenshots and known issues or limitations (5 pages max).

Discussion of security aspects of the mobile app such as implemented features, limitations, or possible enhancements (6 pages max).

Review of relevant wireless technology used in your app for communication (1 page max)

Part C (Mobile Security Report)

This coursework allows you to extend your knowledge and understanding of a particular security-related topic presented during the taught component of the module.

SYNOPSIS
The overall aim of this coursework is to write a technical paper on the application of principle of mobile security techniques to a well-defined area within the area of mobile computing domain, including a case study. This will also comprise a discussion of social and ethical issues in your chosen mobile application.

For suitable security techniques, you may select techniques presented during the lecture (e.g. security assessment, key management protocols or cryptographic techniques) or choose a technique of your choice provided you have it approved by the coursework setter.
The following areas of mobile security can be used as application mobile domains: mobile ad-hoc networking, mobile health, mobile cloud, mobile banking, mobile learning or mobile social networking. You may choose a different area, but please consult with the module teaching team in order to assess its suitability.

The case study must present either an existing research prototype, commercial system or your own original idea.
The application domain should not be based on a case study, involving a real organisation, without the written permission from a senior person within the organisation and this written permission must be appended to the report. If you are using a real organisation, make sure you are not including any confidential information in your coursework report and contact the module leader to arrange additional precaution measures.
Your discussion of social and ethical issues should identify one pertinent aspect that may be seen as a security or privacy-related threat in the application area, illustrate its relevance for the case study, and suggest some ideas for its mitigation.

REPORT STRUCTURE
The report must contain a title, abstract, key terms, introduction section, main body and a conclusion. In addition to this, full references are required as are captions for all illustrations and tables. You should include your affiliations with the report, i.e. your name, School and University, MSc course and K-number. The IEEE conference Microsoft Word template can be found online and is also available on Canvas for this report and must be followed.
The abstract should summarize the scope of the paper in no more than 150 words. The report must be 4 pages (this is approximately 3000 words in length, using the 2-column IEEE format and font size prescribed by the template).
Please pay attention to the marking scheme as a further guidance for content that you should include in the main body of the report.
References should take the following form: full list of authors (i.e. not ‘et al.'), title of paper/book, title of journal (publisher if a book), year of publication, volume number and first and last page numbers. If you are using a Web reference, the full URL must be included along with the date of access. The referencing should be done using the Vancouver referencing style

Remember that this is to be a technical report, so make sure the contents are presented in a format suitable for publication in a technical conference or journal.

ASSESSMENT CRITERIA
This coursework component contributes to 60% of the overall available module marks. The marking scheme of this assignment is based on several components with corresponding weights, given as follows:
• Synopsis (Title, Abstract and Keywords
• Content (Scope and Technical Accuracy, Logical Coherence, Balanced Addressing of Security Technique and Mobile Application Domain, Case Study, Clarity of Expression and Explanations)
• Critical Analysis (Suitability and Justification of Selected Security Technique, Synthesis of Theory and Practice, Discussion of Social and Ethical Aspects)
• Presentation (Use of Language, Adherence to Formatting Instructions, Quality of Diagrams, Use of References)
• Conclusion (Summary of Work, Outlook)

Reference no: EM132726444

Questions Cloud

Discuss the legislative and regulatory context : Research an Australian organisation and discuss the legislative and regulatory context and Explain the objectives, plans and strategies of an Australian
Application of principle of mobile security techniques : Write a technical paper on the application of principle of mobile security techniques to a well-defined area within the area of mobile computing domain
Discussion of security aspects of the mobile app : The presentation and analysis of the security features of your app needs to justify the strengths of the security that your implementation
Create any type of mobile android application : Awareness of appropriate software development methodologies and evidence of testing (including that of security features) needs to be demonstrated.
Create a secure mobile application : Create a secure mobile application (`app') based on the Android platform, and to demonstrate and explain its functionality and security features
What amount should newport report for depreciation expense : Newport's year-two financial statements. What amount should Newport report for depreciation expense on the machine in the year-two financial statements?
Critically evaluate the hypotheses chosen by your classmates : Choose one power hypothesis from this week's reading, Robert Ringer's book, To be or not to be intimidated - critically evaluate the hypotheses chosen
What bramble stockholder equity was : What Bramble stockholder equity was? Bramble Company understated its inventory by $19800 at December 31, 2017. It did not correct the error in 2017 or 2018
What are the expected monthly contribution margins : What are the expected monthly contribution margins if scooters are made with the current assembly line and with the new assembly line?

Reviews

Write a Review

Other Subject Questions & Answers

  Define murder and other capital crimes

Death penalty also known as capital punishment is not an expensive technique to use for murder and other capital crimes

  Similarities between posting and other classmates'' postings

What differences or similarities do you see = between your posting and other classmates' postings?

  Describe issues in diagnosis of psychopathology in children

Describe the issues in the diagnosis of psychopathology in children. Describe genuine age-related changes and common misconceptions about age-related changes

  Develop the Violations of Policy section of your ISP

Task - Develop the Violations of Policy section of your ISP. Develop the section on Violations of Policy which describes the penalties for violating policy

  What is unique about your peers selected study

What is unique about your peers' selected study? How do the study findings contribute to the areas of anatomy and physiology or to your personal life and career?

  Teachings of sex education in school

What are opposing viewpoints regarding the teachings of sex education in school?

  What additional information is needed from the patient

What additional information is needed from the patient to analyze patient outcomes? How would you collect and store that information? What process and systems would you implement to analyze those patient outcomes?

  Calculate the sum of nterms trapezoids of equal width

The function should calculate the sum of nterms trapezoids of equal width.

  What should the controller do

By how much would the managers suggested manipulation lower the unit conversion costs? Discuss this situation in terms of ethics and cite specific ethical.

  Contrast the elite and pluralist views on democracy

Compare and contrast the elite and pluralist views on democracy and provide an argument for why one view is more accurate than the other.

  Managing files and the world of windows

Take a position on whether or not standardization and naming conventions are critical for properly managing files and folders in a Windows environment.

  Describe the business and strategic planning

The business plan of a healthcare organization describes the purpose of the HCO and lends structure to its organizational goals. The strategic plan is used.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd