2014 IEEE Eighth International Conference on Software Security and Reliability-Companion 2014
DOI: 10.1109/sere-c.2014.33
|View full text |Cite
|
Sign up to set email alerts
|

Protection against Code Obfuscation Attacks Based on Control Dependencies in Android Systems

Abstract: Abstract-In Android systems, an attacker can obfuscate an application code to leak sensitive information. TaintDroid is an information flow tracking system that protects private data in smartphones. But, TainDroid cannot detect control flows. Thus, it can be circumvented by an obfuscated code attack based on control dependencies. In this paper, we present a collection of obfuscated code attacks on TaintDroid system. We propose a technical solution based on a hybrid approach that combines static and dynamic ana… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
3
2
1

Relationship

3
3

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 13 publications
(15 reference statements)
0
6
0
Order By: Relevance
“…We prove the correctness and completeness of these rules and we propose a correct and complete algorithm to solve the under tainting problem [13]. In [14], we show that our approach can resist to code obfuscation attacks based on control dependencies in the Android system using the taint propagation rules. But, we do not evaluate the overhead and effectiveness of our approach and do not test a real Android applications.…”
Section: Related Workmentioning
confidence: 90%
“…We prove the correctness and completeness of these rules and we propose a correct and complete algorithm to solve the under tainting problem [13]. In [14], we show that our approach can resist to code obfuscation attacks based on control dependencies in the Android system using the taint propagation rules. But, we do not evaluate the overhead and effectiveness of our approach and do not test a real Android applications.…”
Section: Related Workmentioning
confidence: 90%
“…We have proposed in a previous work [10] an enhancement of the TaintDroid approach that propagates taint along control dependencies to track implicit flows in smartphones. We have shown that our previous approach can resist to code obfuscation attacks based on control dependencies in the Android system.…”
Section: Discussionmentioning
confidence: 99%
“…We are interested in these attacks because they are the most important attacks presented by siwar and al. and the other attacks are already detected [10]. We present in this section examples of these side channel attacks.…”
Section: Side Channels Attacksmentioning
confidence: 95%
“…The main idea here is to add data tainting rules in order to track more data-flow and control-flow dependencies. The results are however mitigated: the obtained taint analyses contain indeed a lot of false positive data dependencies, and are thus over-tainted [33]. In the end, even if this approach gives interesting results on specific malwares, it does not lead to taint policies implementing very precise and scalable analyses.…”
Section: Introductionmentioning
confidence: 99%
“…Even if dynamic data tainting tools have become very popular, their ability to analyze information flows remains limited: recent works [31], [32], [33], [34] present malware implementing techniques preventing efficient data taint analysis. These malwares are obfuscated, so that their control flow and data flow are much more complex to reverse engineer.…”
Section: Introductionmentioning
confidence: 99%