Proceedings of the 8th ACM Conference on Security &Amp; Privacy in Wireless and Mobile Networks 2015
DOI: 10.1145/2766498.2766499
|View full text |Cite
|
Sign up to set email alerts
|

Harvesting developer credentials in Android apps

Abstract: Developers often integrate third-party services into their apps. To access a service, an app must authenticate itself to the service with a credential. However, credentials in apps are often not properly or adequately protected, and might be easily extracted by attackers. A leaked credential could pose serious privacy and security threats to both the app developer and app users.In this paper, we propose CredMiner to systematically study the prevalence of unsafe developer credential uses in Android apps. CredMi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 33 publications
(20 citation statements)
references
References 28 publications
0
20
0
Order By: Relevance
“…This is due to a combination of factors: unnecessary permissions requested by app building frameworks, or developers that use similar manifests for multiple app projects; secondary functionality that is not mentioned in descriptions; and the use of 3rd party libraries. In a related study, Zhou et al [254] mined a set of 36,561 Android apps, and proposed the tool CredMiner which is focused on decompilation and program slicing. They identified over 400 apps that leaked developer user-names and passwords, required for the program to execute normally.…”
Section: Permissions and Securitymentioning
confidence: 99%
“…This is due to a combination of factors: unnecessary permissions requested by app building frameworks, or developers that use similar manifests for multiple app projects; secondary functionality that is not mentioned in descriptions; and the use of 3rd party libraries. In a related study, Zhou et al [254] mined a set of 36,561 Android apps, and proposed the tool CredMiner which is focused on decompilation and program slicing. They identified over 400 apps that leaked developer user-names and passwords, required for the program to execute normally.…”
Section: Permissions and Securitymentioning
confidence: 99%
“…However, it cannot analyze open-port parameters due to the lack of a backward-style parameter tracking engine. There are a few static tools for parameter analysis, but they cannot be applied to our problem due to limitations, such as no complete parameter representation in SAAF [51], no array handling [86], and no open port relevant API modeling [42]. We address these issues by introducing the backward slicing graph and semantic-aware constant propagation.…”
Section: Related Workmentioning
confidence: 99%
“…The tool takes the following steps: 1) Decompilation: Given an APK file, the tool first decompiles the app using the command line version of the JADX decompilation tool. 2 A successful decompilation will provide us with a project folder that contains decompiled Java source code of the app and the resource files. Although decompilation errors are common, JADX is quite robust and produces code with a correct syntax.…”
Section: B Api Minermentioning
confidence: 99%
“…Zhou et al harvested free email and Amazon AWS cloud service credentials with their tool CredMiner from more than 36 500 apps from various Android markets [2]. In their case studies, they mention unprotected credentials within the app's source code, obfuscated credentials using a Base64 encoding, and encrypted credentials, however, in those cases the decryption key has also been found in the app's source code.…”
Section: Related Workmentioning
confidence: 99%