Contextual approach for identifying malicious Inter-Component privacy leaks in Android apps
暂无分享,去创建一个
[1] Jacques Klein,et al. Effective Inter-Component Communication Mapping in Android: An Essential Step Towards Holistic Security Analysis , 2013, USENIX Security Symposium.
[2] Zhemin Yang,et al. LeakMiner: Detect Information Leakage on Android with Static Taint Analysis , 2012, 2012 Third World Congress on Software Engineering.
[3] Jacques Klein,et al. Combining static analysis with probabilistic models to enable market-scale Android inter-component analysis , 2016, POPL.
[4] Artem Starostin,et al. A framework for static detection of privacy leaks in android applications , 2012, SAC '12.
[5] Matthew L. Dering,et al. Composite Constant Propagation: Application to Android Inter-Component Communication Analysis , 2015, 2015 IEEE/ACM 37th IEEE International Conference on Software Engineering.
[6] Zhen Huang,et al. PScout: analyzing the Android permission specification , 2012, CCS.
[7] Hao Chen,et al. AndroidLeaks: Automatically Detecting Potential Privacy Leaks in Android Applications on a Large Scale , 2012, TRUST.
[8] Tao Xie,et al. AppContext: Differentiating Malicious and Benign Mobile App Behaviors Using Context , 2015, 2015 IEEE/ACM 37th IEEE International Conference on Software Engineering.
[9] Yajin Zhou,et al. Dissecting Android Malware: Characterization and Evolution , 2012, 2012 IEEE Symposium on Security and Privacy.
[10] Yajin Zhou,et al. Detecting Passive Content Leaks and Pollution in Android Applications , 2013, NDSS.
[11] Jacques Klein,et al. Automatically Exploiting Potential Component Leaks in Android Applications , 2014, 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications.
[12] Jacques Klein,et al. FlowDroid: precise context, flow, field, object-sensitive and lifecycle-aware taint analysis for Android apps , 2014, PLDI.
[13] Jacques Klein,et al. Effective inter-component communication mapping in Android with Epicc: an essential step towards holistic security analysis , 2013 .
[14] Avik Chaudhuri,et al. SCanDroid: Automated Security Certification of Android , 2009 .
[15] Wenke Lee,et al. CHEX: statically vetting Android apps for component hijacking vulnerabilities , 2012, CCS.
[16] Gregg Rothermel,et al. Computation of interprocedural control dependence , 1998, ISSTA '98.
[17] Lujo Bauer,et al. Android taint flow analysis for app sets , 2014, SOAP '14.
[18] Sankardas Roy,et al. Amandroid: A Precise and General Inter-component Data Flow Analysis Framework for Security Vetting of Android Apps , 2014, CCS.
[19] Konrad Rieck,et al. DREBIN: Effective and Explainable Detection of Android Malware in Your Pocket , 2014, NDSS.
[20] K. Yi,et al. Static Analyzer for Detecting Privacy Leaks in Android Applications , 2012 .
[21] David A. Wagner,et al. Analyzing inter-application communication in Android , 2011, MobiSys '11.
[22] Jacques Klein,et al. IccTA: Detecting Inter-Component Privacy Leaks in Android Apps , 2015, 2015 IEEE/ACM 37th IEEE International Conference on Software Engineering.
[23] Eric Bodden,et al. A Machine-learning Approach for Classifying and Categorizing Android Sources and Sinks , 2014, NDSS.
[24] Siu-Ming Yiu,et al. CoChecker: Detecting Capability and Sensitive Data Leaks from Component Chains in Android , 2014, ACISP.