Sciweavers

NDSS
2015
IEEE
7 years 11 months ago
CopperDroid: Automatic Reconstruction of Android Malware Behaviors
—Mobile devices and their application marketplaces drive the entire economy of the today’s mobile landscape. Android platforms alone have produced staggering revenues, exceedin...
Kimberly Tam, Salahuddin J. Khan, Aristide Fattori...
NDSS
2015
IEEE
7 years 11 months ago
What's in Your Dongle and Bank Account? Mandatory and Discretionary Protection of Android External Resources
Abstract—The pervasiveness of security-critical external resources (e.g accessories, online services) poses new challenges to Android security. In prior research we revealed that...
Soteris Demetriou, Xiao-yong Zhou, Muhammad Naveed...
NDSS
2015
IEEE
7 years 11 months ago
Firmalice - Automatic Detection of Authentication Bypass Vulnerabilities in Binary Firmware
—Embedded devices have become ubiquitous, and they are used in a range of privacy-sensitive and security-critical applications. Most of these devices run proprietary software, an...
Yan Shoshitaishvili, Ruoyu Wang, Christophe Hauser...
NDSS
2015
IEEE
7 years 11 months ago
Principled Sampling for Anomaly Detection
Abstract—Anomaly detection plays an important role in protecting computer systems from unforeseen attack by automatically recognizing and filter atypical inputs. However, it can...
Brendan Juba, Christopher Musco, Fan Long, Stelios...
NDSS
2015
IEEE
7 years 11 months ago
EdgeMiner: Automatically Detecting Implicit Control Flow Transitions through the Android Framework
—A wealth of recent research proposes static data flow analysis for the security analysis of Android applications. One of the building blocks that these analysis systems rely up...
Yinzhi Cao, Yanick Fratantonio, Antonio Bianchi, M...
NDSS
2015
IEEE
7 years 11 months ago
FreeSentry: protecting against use-after-free vulnerabilities due to dangling pointers
—Use-after-free vulnerabilities have become an important class of security problems due to the existence of mitigations that protect against other types of vulnerabilities. The e...
Yves Younan