Postingan

Menampilkan postingan dari Juli, 2017

Announcing Nearby Connections 2.0: fully offline, high bandwidth peer to peer device communication

Gambar
Posted by Ritesh Nayak M, Product Manager Imagine walking into a hotel room and having the temperature set just right, your favorite sub-genre of progressive-math-rock playing in the background, and the TV urging you to continue binging on your saved guilty-pleasures watchlist. What if your phone's contact book could expand to merge with your spouse's when you're together, so you're never again put in the excruciatingly compromising position of having to ask for your mother-in-law's phone number (which you ought to have had on speed dial, in your favorites, and listed as an emergency contact)? Now imagine a world where you can drive up to an empty driveway or private parking space in a city like New York or San Francisco, and negotiate with that space to rent it out until its owner returns. The common thread among all these scenarios is being able to detect proximity to -- and being able to communicate with -- people, places, and things "near" you. At I/O

What’s new for shortcuts and widgets in Android O

Gambar
Posted by Gloria Liou, Associate Product Manager Intern Why use shortcuts and widgets? One of our favorite features in Android O is the ability to pin shortcuts and widgets for your app onto the launcher through deep linking. Shortcuts let users quickly start a specific task, while widgets give users instant access to specific actions and information from your app. Users want to get things done, and get things done fast - shortcuts and widgets are a way to help them and to increase user engagement with your content. To pin a shortcut or widget, users long press your app's icon for options and drag and drop the selected item to a location of their choice. Dynamic / static shortcuts Pinned shortcuts Adding shortcuts and widgets from within your app The API has a new flow for adding shortcuts and widgets from within your app. The new method uses a modal dialog, deprecating the old method of using a broadcast, which will not work on O devices . That's not

Get the updated Playbook app for news and tips to help you grow your business on Google Play

Gambar
Posted by Dom Elliott, Developer Marketing, Google Play Get the latest Playbook app for developers to learn about features, best practices, and strategies to succeed on Google Play. Discover insights from Google to help you develop and launch your app, engage and grow your audience, and earn more revenue. With localized content, the Playbook app for developers is available in 14 languages ( href="https://g.co/play/playbookv2-androiddevs-blog-launch">English , href="https://play.google.com/store/apps/details?id=com.google.android.apps.secrets&hl=id&utm_source=androiddevelopers&utm_medium=blog&utm_campaign=id">Bahasa Indonesia , href="https://play.google.com/store/apps/details?id=com.google.android.apps.secrets&hl=de&&utm_source=androiddevelopers&utm_medium=blog&utm_campaign=de">Deutsch , href="https://play.google.com/store/apps/details?id=com.google.android.apps.secrets&hl=es-419&&utm_source=andr

From Chrysaor to Lipizzan: Blocking a new targeted spyware family

Gambar
Posted by Megan Ruthven Android Security, Ken Bodzak Threat Analysis Group, Neel Mehta Threat Analysis Group Android Security is always developing new ways of using data to find and block potentially harmful apps (PHAs) from getting onto your devices. Earlier this year, href="https://android-developers.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html">we announced we had blocked Chrysaor targeted spyware, believed to be written by NSO Group, a cyber arms company. In the course of our Chrysaor investigation, we used similar techniques to discover a new and unrelated family of spyware called Lipizzan. Lipizzan's code contains references to a cyber arms company, Equus Technologies. Lipizzan is a multi-stage spyware product capable of monitoring and exfiltrating a user's email, SMS messages, location, voice calls, and media. We have found 20 Lipizzan apps distributed in a targeted fashion to fewer than 100 devices in total and have blocked the devel

Android Testing Support Library 1.0 is here!

Gambar
Posted by Michael Amygdalidis, Stephan Linzner and Nick Korostelev from the Mobile-Ninjas team at Google We're pleased to announce the version 1.0 release of the Android Testing Support Library (ATSL). ATSL version 1.0 is a major update to our existing testing APIs and comes with lots of new features, improved performance, stability, and bug fixes. It provides full API parity with the now deprecated Android platform testing APIs. This release also adds a number of features that we discussed in our href="https://www.youtube.com/watch?v=pK7W5npkhho">Google I/O 2017 talk, such as native support for href="https://developer.android.com/training/testing/espresso/multiprocess.html">Multiprocess Espresso and the href="https://developer.android.com/training/testing/junit-runner.html#using-android-test-orchestrator">Android Test Orchestrator . We are also happy to announce that, starting with version 1.0, we're distributing releases on Google'

Developer Preview 4 now available, official Android O coming soon!

Gambar
Posted by Dave Burke, VP of Engineering As we put the finishing touches on the Android O platform, today we're rolling out Developer Preview 4 to help you make sure your apps are ready. This is the final preview before we launch the official Android O platform to consumers later this summer . Take this opportunity to wrap up your testing and publish your updates soon, to give users a smooth transition to Android O. If you have a device that's enrolled in the href="http://www.android.com/beta">Android Beta Program , you'll receive an update to Developer Preview 4 in the next few days. If you haven't enrolled your device yet, just visit the Android Beta site to enroll and get the update. Watch for more information on the official Android O release soon! What's in this update? Developer Preview 4 is a release candidate build of Android O that you can use to complete your development and testing in time for the upcoming official release. It includes the fi

Seccomp filter in Android O

Posted by Paul Lawrence, Android Security Engineer In Android-powered devices, the kernel does the heavy lifting to enforce the Android security model. As the security team has worked to harden Android's userspace and isolate and deprivilege processes, the kernel has become the focus of more security attacks. System calls are a common way for attackers to target the kernel. All Android software communicates with the Linux kernel using system calls, or syscalls for short. The kernel provides many device- and SOC-specific syscalls that allow userspace processes, including apps, to directly interact with the kernel. All apps rely on this mechanism to access collections of behavior indexed by unique system calls, such as opening a file or sending a Binder message. However, many of these syscalls are not used or officially supported by Android. Android O takes advantage of a Linux feature called seccomp that makes unused system calls inaccessible to application software. Because these

Shut the HAL Up

Gambar
Posted by Jeff Vander Stoep, Senior Software Engineer, Android Security Updates are essential for security, but they can be difficult and expensive for device manufacturers. href="https://android-developers.googleblog.com/2017/05/here-comes-treble-modular-base-for.html">Project Treble is making updates easier by separating the underlying vendor implementation from the core Android framework. This modularization allows platform and vendor-provided components to be updated independently of each other. While easier and faster updates are awesome, Treble's increased modularity is also designed to improve security. Isolating HALs A Hardware Abstraction Layer (HAL) provides an interface between device-agnostic code and device-specific hardware implementations. HALs are commonly packaged as shared libraries loaded directly into the process that requires hardware interaction. Security boundaries are enforced at the process level. Therefore, loading the HAL into a process mea

Identifying Intrusive Mobile Apps using Peer Group Analysis

Gambar
Posted by Martin Pelikan, Giles Hogben, and Ulfar Erlingsson of Google's Security and Privacy team Mobile apps entertain and assist us, make it easy to communicate with friends and family, and provide tools ranging from maps to electronic wallets. But these apps could also seek more device information than they need to do their job, such as personal data and sensor data from components, like cameras and GPS trackers. To protect our users and help developers navigate this complex environment, Google analyzes privacy and security signals for each app in Google Play. We then compare that app to other apps with similar features, known as functional peers . Creating peer groups allows us to calibrate our estimates of users' expectations and set adequate boundaries of behaviors that may be considered unsafe or intrusive. This process helps detect apps that collect or send sensitive data without a clear need, and makes it easier for users to find apps that provide the right functional

Calling all indie developers in the US & Canada: sign up for the Google Play Indie Games Festival in San Francisco

Gambar
Posted by Jamil Moledina, Games Strategic Lead, Google Play Calling all indie developers with fun and creative mobile games: we want to see your latest work! We'll be back with the second Google Play Indie Games Festival taking place in San Francisco on September 23rd. If you're an indie developer based in the US or Canada and want to submit your game, visit the submission form and enter now through August 6th at 11:59PM PST. If chosen as one of the 20 Finalists, you could have a chance to demo your game at the event and compete for prizes and bragging rights, to go home as one of the three festival winners! How useful did you find this blogpost? href="https://docs.google.com/forms/d/e/1FAIpQLScLTlzFd_aV-3rAdBqO1QxwCsuAcDCIM6fJFXyNcyf7zElVXg/viewform?usp=pp_url&entry.753333049=1%E2%98%85+%E2%80%93+Not+at+all&entry.2056663615&entry.646747778=SFindiefest-07/17" style="color:gold;">★ href="https://docs.google.com/forms/d/e/1FAIpQLScLTl

Android vitals: Increase engagement and installs through improved app performance

Gambar
Posted by Fergus Hurley, Product Manager, Google Play Poor app performance is something that many users have experienced. Think about that last time you experienced an app crashing, failing to respond, or rendering slowly. Consider your reaction when checking the battery usage on your own device, and seeing an app using excessive battery. When an app performs badly, users notice. In fact, in an internal analysis of app reviews on Google Play, we noticed that half of the 1-star reviews mentioned app stability. Conversely, people consistently reward the best performing apps with better ratings and reviews. This leads to better rankings on Google Play, which helps increase installs. Not only that, but users stay more engaged, and are willing to spend more time and money. At Google I/O 2017, we href="https://android-developers.googleblog.com/2017/05/whats-new-in-google-play-at-io-2017.html">announced the new Android vitals dashboard in the Google Play Console. Android vitals i