Proceedings of the 17th International Conference on Mining Software Repositories 2020
DOI: 10.1145/3379597.3387503
|View full text |Cite
|
Sign up to set email alerts
|

AndroZooOpen

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
4

Relationship

2
8

Authors

Journals

citations
Cited by 27 publications
(7 citation statements)
references
References 19 publications
0
7
0
Order By: Relevance
“…AndroZoo dataset is a collection of Android Applications from Google Play store and other sources [16]. Each app in this dataset has been analyzed by different Antivirus software to know which malware are.…”
Section: Android Datasetmentioning
confidence: 99%
“…AndroZoo dataset is a collection of Android Applications from Google Play store and other sources [16]. Each app in this dataset has been analyzed by different Antivirus software to know which malware are.…”
Section: Android Datasetmentioning
confidence: 99%
“…Since the conventional usage categories are summarized with manual eforts on a given set of apps, they may not be representative and thereby may not cover all possible cases. Therefore, in this work, we go one step deeper to further investigate the completeness of all the seven categories of conventional usages by applying our approach to another set of randomly selected 10,000 malware and 10,000 benign apps from AndroZoo [45]. We remind the readers that AndroZoo includes over 10 million Android apps that were collected from both the oicial Google Play store and several third-party app markets.…”
Section: Conventional Usage Analysismentioning
confidence: 99%
“…In this study, we utilize AndroZooOpen [38], a dataset of 46,522 open-source Android apps spanning multiple categories. From this source dataset, we attempt to clone each project repository 1 .…”
Section: A Source Datasetmentioning
confidence: 99%