The Pros and Cons of Jailbreaking

178 views 8 pages ~ 2134 words Print

Jailbreaking and Rooting: A Comparison

Jailbreaking is a term that is used mainly in iPhones; they are regarded as the most locked down devices in the mobile phone market (Wilson, and Fenlon, 2007). For Android-based devices rooting is the main term used to refer to jailbreaking; it is worth noting that the motivation, as well as the functionality of both methods of tweaking the device, have close similarities (Wilson, and Fenlon, 2007). Rooting enables an individual to gain the administrative privileges for an Android device; this is because the Android operating system is based on Linux kernel. However unlike jailbreaking, rooting does not need an application to run the process. It also enables the user to make a replacement of the operating system by removing it altogether. On windows based mobile devices, the process is referred to as ‘unlocking,’ since it enables the users to edit some specific keys of the operating system registry thus allowing the execution of apps that have not been certified by Microsoft.

Introduction

The manufacture of the iPhone devices has strict guidelines that guide the user on what type of installation to make on their devices. However, jailbreaking provides the users with no restrictions that are imposed by Apple Inc. on their iOS, watchOS as well as the tvOS. Jailbreaking is achieved by patching the kernel of the target device, thus allowing root access to the iOS, enabling the users to install as well as download extra applications, themes, and extensions that are not readily available through the official Apple App Store (Rogers, 2012). The first case of jailbreaking was reported in July 2007; since then Apple Inc. has made several changes to its kernel making patches that are exploited as well as upgrading the device hardware (Wilson, and Fenlon, 2007). It is worth noting that, there are no legal threats towards the jailbreak communities; however, many countries around the world prohibit users from tampering with any digital locks (Rogers, 2012). The jailbreakers are tolerated since they do not infringe any of the copyrights of the devices, this is evident in the ruling by the United States Copyright Office when it made approvals for smartphone users to continue using their jailbreak devices (Rogers, 2012). There are several advantages as well as disadvantages of jailbreaking devices.

Reasons for Jailbreaking a Device

The increased iOS security has made it impossible for hackers to jailbreak the latest versions, leading to a temporary loss of prominence by the users. There are several reasons that motivate users to jailbreak their devices, one of the core reason is the expansion of the features that are set at a limit by Apple Inc. in its App Store. The company always checks if apps are in line with the iOS Developer Program License Agreement before allowing it to be distributed via the App Store (Porras et al., 2010). However, several apps have been banned from the store due to safety and security reasons, and this motivates users to jailbreak their devices to access the prohibited applications. Another reason that motivates jailbreaking a device is customisation; the applications available at the reports are not the typical apps that adhere to the App Store regulations, and the apps can be used to customize the device to the preference of the user (Seriot, 2010).

Common Tools Used for Jailbreaking

There are two methods that are used for jailbreaking an iOS device; this includes, tethered, which entails connecting the device to the system with the aim of bypassing the iBoot signature of the handset (Seriot, 2010). The other method is known as the Un-tethered which require the initial connection to the jailbreak process and letting the device to reboot without any physical connection to the system (Seriot, 2010). Some of the standard tools that are used for the jailbreak include; black-rain, greenpois0n, redsn0w and sn0wbreeze among others (Jang et al., 2014).

Advantages of Jailbreaking a Device

Several advantages are associated with jailbreaking a handset device. These advantages can be categorized into two groups, those metrics that are enjoyed by the user as well as those that are experienced by application developers under the target application. The following are the advantages of rooting or jailbreaking a device:

Enable Multiple Carriers

Smartphone devices are often locked to a specific carrier depending on the region or country which the device is being used. Jailbreaking opens up a world of possibilities to the users of the invention including unofficially unlocking a carrier locked the phone, thus enabling them to use other available carriers. Since September 2007, the unlocking software has been available for jailbroken devices, which each iPhone device has its baseband model (Porras et al., 2010). An example of the carrier unlocking software under the jailbreak repo is the Redsn0w; this application enables the user to create a customized IPSW as well as be able to lock and unlock their device at their own will.

Developer Unlock

Independent Software Vendor (ISV) have the approval of Microsoft to create unlocks to their systems so that they can test their homemade applications before making any submission to the app stores (Wilson, and Fenlon, 2007). However, for a developer who does not meet the requirement of the app store can choose to tweak the registry of the handset thus allowing the distribution of the application.

Improved Privacy Control

Before the introduction of the security patches in the latest versions of iOs 6, there was a case regarding the privacy in the App Store. This was due to the discovery of an app path that collected personal information when installing the application. Afterwards, the received data would be sent to a third party server without the consent of the user (Wilson, and Fenlon, 2007). Apple Inc., however, had not listed the activity in the user privacy agreement. Due to this reason, a jailbreak tweak was developed with the name ContactPrivacy (Seriot, 2010). The tweak allowed the user to control which application had access to their address book. For the iOS 7, the Apple operating system fails to request the user when a malicious application sends a request to have access to the device camera as well as the photos. This has resulted in the development of a tweak which is injected to the platform of jailbroken devices allowing the user to control, either accept or deny access to the camera by any malicious applications.

Ability to Change Root Password

The root password to the iOS device is known to be “alpine,” users of the jailbroken device are advised to change this root password. This is based on the fact that an attacker can have remote access to the device through utilities such as SSH and gain control of the device (Halbronn, and Sigwald, 2010). In the event that hacker managers access a device, he or she can be able to surpass any screen lock passwords. Tweaking the device enables the user to have the ability to change the root password (Halbronn, and Sigwald, 2010).

Installation of Firewalls

Upon production, the iOS devices do not come with a configure firewall for the user; this creates a challenge when the user needs to monitor the outbound connection that any applications attempt to make. In the scenario of leakage of confidential data from the device, jailbreaking is the most vital way of preventing the information from leaking to third-party servers that are not included in the user privacy agreement by Apple Inc (Wilson, and Fenlon, 2007). For the jailbroken device, the solution is through the use of Firewall IP 2.0 for monitoring any outbound connections as well as controlling what can be downloaded from the jailbreak repos (Jang et al., 2014).

Deactivation of Usage Statistics

Mobile application developers make use of third-party usage statistics to obtain insight regarding their use of apps as well as their customer base. By installing Privacy in a jailbroken device, the device user can effectively disable apps from sending any information and statistics to the developers (Halbronn, and Sigwald, 2010).

Privacy and Security Research

To conduct a dynamic analysis of the iOS device, access to the root file system is a requirement (Seriot, 2010). Apple Inc., the manufacturer of the devices, does not allow any modification to the root file system to both the users as well as the developers (Wilson, and Fenlon, 2007). Jailbreaking comes as an advantage to researcher across the world who needs to access the system files and make any modification for the study.

Disadvantages of Jailbreaking a Device

Despite the several benefits that are associated with jailbreaking of a device, there are multiple threats that are associated with the process. The disadvantages of the jailbreaking process range from the destruction of the physical handset to the compromise of the data integrity in the file system of the device. The following are the primary reasons why a person should not consider jailbreaking their iOS device or rooting their Android-based handsets.

Invalidation of The Device Warranty

According to the warrant provided upon purchase of the device, Apple Inc. offers assistance if the device fails or experiences a physical breakdown within the duration of the permit (Wilson, and Fenlon, 2007). If a user decides to jailbreak their device and in the process, they fail to complete access the device files resulting in a corrupt system file, the warrant becomes extinct.

Device Breakdown

Jailbreaking a device results in access to various applications, however, there is no case of successful restoration for a device that has been damaged in the jailbreak process. Apple Inc. has made it impossible for the jailbreakers to have a backup copy of the device operating system that would enable them to restore the system to its initial state (Wilson, and Fenlon, 2007). Additionally, the device developers have also put up strict measures that ensure the iOS devices cannot be bricked easily (Wilson, and Fenlon, 2007).

Device Instability

Some of the tools used for jailbreaking a device are poorly designed thus resulting in damage to the device (Cassavoy, 2014). Upon downloading and installing the poorly designed jailbreakers, the device can incur serious effects such as; higher rates of battery drain, a decline in the system security, decline in the performance of the system, as well as an unexpected and unplanned data plan use (Cassavoy, 2014).

Higher Chance of Intrusion

When implementing the jailbreak on a system, one has to install OpenSSH which provides remote access to the device (Jang et al., 2014). If the user is new to the jailbreaking world, there is a possibility that they might forget to change the root password on the system files. This might result in an intruder having access to the system as well as gaining the administrator privileges on the device.

Conclusion

The Apple Store is known for its strict regulation regarding what the developers intend to distribute on their devices. However, in the light of the research conducted on the security as well as the controversial cases that are associated with the Apple Store, it is evident that confidential information, and the protection of the user on the platform, is not thorough. Jailbreaking has provided an insight into the security loopholes in the iOS devices. The jailbreak techniques have facilitated the enhancement of the Apple Store screening process; however, since mobile phones are regarded as personal items, this is because they contain personal information, which is at a higher privacy risk if not well safeguarded. Jailbreaking a device provides an individual with total freedom of sharing information that they want, this includes the usage statistics and setting of the application permission on the device. However, before embarking on the jailbreaking process, it is essential to consider the value of the device as well as the personal requirements. Some of the jailbreak tools are often designed with a malicious motive, upon installation they destroy the handset as well as contribute to loss of personal information. It is important to know that there is no antivirus application that can be used to scan any malicious program once the iOS device has been tweaked.

Reference

Cassavoy, L., 2014. What Does It Mean to Jailbreak an iPhone? About Technology.

Cohen, A., 2010. The iPhone jailbreak: A win against copyright creep. Time. Com.

Halbronn, C. and Sigwald, J., 2010. iPhone security model & vulnerabilities. In Proceedings of Hack in the box sec-conference. Kuala Lumpur, Malaysia.

Jang, Y., Wang, T., Lee, B. and Lau, B., 2014. Exploiting unpatched ios vulnerabilities for fun and profit. Black Hat USA.

Pandya, V.R., 2008. iPhone Security Analysis.

Perez, S., 2009. Why You Have to Jailbreak the iPhone. NY Times, Jan, 12.

Porras, P., Saidi, H. and Yegneswaran, V., 2010, May. An analysis of the ikee. b iPhone botnet. In International Conference on Security and Privacy in Mobile Information and Communication Systems (pp. 141-152). Springer, Berlin, Heidelberg.

Rogers, K., 2012. Jailbroken: Examining the policy and legal implications of iPhone jailbreaking. Pitt. J. Tech. L. & Poly, 13, p.i.

Seriot, N., 2010. iPhone privacy. Black Hat DC, 2010, p.30.

Wilson, T.V. and Fenlon, W., 2007. How the iPhone works. Retrieved from: on Apr, 24(2009), p.9.

September 04, 2023
Subcategory:

Technology

Number of pages

8

Number of words

2134

Downloads:

36

Use this essay example as a template for assignments, a source of information, and to borrow arguments and ideas for your paper. Remember, it is publicly available to other students and search engines, so direct copying may result in plagiarism.

Eliminate the stress of research and writing!

Hire one of our experts to create a completely original paper even in 3 hours!

Hire a Pro