Implementing SSL Pinning in Android Using OkHttp

Ranjan Singh CyberSecurity
3 min readJun 5, 2023

--

Introduction

SSL pinning is a critical security measure to ensure secure communication between a mobile app and a server. It protects against potential security threats, such as Man-in-the-Middle (MitM) attacks, by ensuring that the app only communicates with trusted servers. In this article, we will explore how to implement SSL pinning in an Android app using OkHttp, a popular HTTP client library.

What is SSL Pinning?

Secure Socket Layer (SSL) pinning, also known as certificate pinning, is a technique that validates the server’s SSL certificate or public key against a pre-defined trusted certificate or key within the app. By pinning the certificate or key, the app ensures that it only establishes a connection with the server if the presented certificate matches the pinned one. This prevents attackers from intercepting the communication by presenting a different or forged certificate.

Prerequisites: To follow along with this tutorial, you should have a basic understanding of Android app development and have OkHttp integrated into your project.

Step 1: Obtaining the Server Certificate: Before implementing SSL pinning, we need to obtain the SSL certificate from the server. The certificate can be exported from a browser or obtained programmatically within the app. It is important to obtain the certificate from a trusted source to ensure the security of the communication.

Step 2: Adding the Certificate to the Project: To use the server certificate for SSL pinning, we need to add it to the Android project. Follow these steps:

  1. Create a directory named ‘raw’ in the ‘res’ folder of your Android project.
  2. Copy the server certificate file (e.g., server.crt) into the 'raw' folder.

Step 3: Configuring SSL Pinning in OkHttp: To implement SSL pinning using OkHttp, we’ll use the CertificatePinner class to compare the server certificate with the pinned certificate. Follow these steps:

  1. Add the OkHttp library to your project by adding the dependency to your app’s build.gradle file.
  2. In your networking code, create an instance of CertificatePinner:
CertificatePinner certificatePinner = new CertificatePinner.Builder()
.add("api.example.com", "sha256/<fingerprint-of-server-certificate>")
.build();

Replace "api.example.com" with the hostname of your server and <fingerprint-of-server-certificate> with the fingerprint of the server certificate.

3. Create an OkHttp client with the CertificatePinner:

OkHttpClient client = new OkHttpClient.Builder()
.certificatePinner(certificatePinner)
.build();

4. Use the client for making API requests using OkHttp.

Conclusion: In this article, we explored the concept of SSL pinning and learned how to implement it in an Android app using OkHttp. SSL pinning adds an extra layer of security by validating the server’s certificate against a pre-defined trusted certificate within the app. By following the steps outlined in this tutorial, you can implement SSL pinning and protect your app against potential security threats.

References:
1. OkHttp Documentation: The official documentation for OkHttp provides detailed information on various features, including SSL pinning. It covers concepts, usage, and advanced configurations.

2. OWASP Mobile Security Project: The OWASP Mobile Security Project offers comprehensive guidance and best practices for securing mobile applications, including SSL pinning.

3. Android Developer Documentation: The official Android Developer Documentation includes information on network security and SSL/TLS configuration.

--

--

Ranjan Singh CyberSecurity

Application Security | DevSecOps | Cloud Security | Offensive Security | Cyber Defense | Security Operations | VAPT | WAF | DLP | Cyber Security | IITian