Mandatory Access Control for the Android Dalvik Virtual Machine
暂无分享,去创建一个
[1] Jérémy Briffaut,et al. Protection of a Shared HPC Cluster , 2010, 2010 Fourth International Conference on Emerging Security Information, Systems and Technologies.
[2] Patrick D. McDaniel,et al. Semantically rich application-centric security in Android , 2012 .
[3] Bruno Crispo,et al. YAASE: Yet Another Android Security Extension , 2011, 2011 IEEE Third Int'l Conference on Privacy, Security, Risk and Trust and 2011 IEEE Third Int'l Conference on Social Computing.
[4] Mauro Conti,et al. CRePE: Context-Related Policy Enforcement for Android , 2010, ISC.
[5] Seungyeop Han,et al. These aren't the droids you're looking for: retrofitting android to protect data from imperious applications , 2011, CCS '11.
[6] Ross J. Anderson,et al. Aurasium: Practical Policy Enforcement for Android Applications , 2012, USENIX Security Symposium.
[7] Jérémy Briffaut,et al. Formalization of Security Properties: Enforcement for MAC Operating Systems and Verification of Dynamic MAC Policies , 2009 .
[8] Gilad Bracha,et al. The Java Virtual Machine Specification, Java SE 8 Edition , 2013 .
[9] Mohammad Nauman,et al. Design and implementation of a fine-grained resource usage model for the android platform , 2011, Int. Arab J. Inf. Technol..
[10] Steve Hanna,et al. Android permissions demystified , 2011, CCS '11.
[11] Stephen Smalley,et al. Security Enhanced (SE) Android: Bringing Flexible MAC to Android , 2013, NDSS.
[12] Jérémy Briffaut,et al. Security Enhanced Java: Mandatory Access Control for the Java Virtual Machine , 2013, 16th IEEE International Symposium on Object/component/service-oriented Real-time distributed Computing (ISORC 2013).
[13] Ahmad-Reza Sadeghi,et al. Privilege Escalation Attacks on Android , 2010, ISC.
[14] Christian Toinard,et al. PIGA-HIPS: Protection of a shared HPC cluster , 2011 .
[15] Jeffrey D. Ullman,et al. Protection in operating systems , 1976, CACM.
[16] Vitaly Shmatikov,et al. Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011 , 2011, CCS.
[17] Byung-Gon Chun,et al. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones , 2010, OSDI.