Redirigiendo al acceso original de articulo en 21 segundos...
Inicio  /  Information  /  Vol: 9 Par: 3 (2018)  /  Artículo
ARTÍCULO
TITULO

Unix Domain Sockets Applied in Android Malware Should Not Be Ignored

Xu Jiang    
Dejun Mu and Huixiang Zhang    

Resumen

Increasingly, malicious Android apps use various methods to steal private user data without their knowledge. Detecting the leakage of private data is the focus of mobile information security. An initial investigation found that none of the existing security analysis systems can track the flow of information through Unix domain sockets to detect the leakage of private data through such sockets, which can result in zero-day exploits in the information security field. In this paper, we conduct the first systematic study on Unix domain sockets as applied in Android apps. Then, we identify scenarios in which such apps can leak private data through Unix domain sockets, which the existing dynamic taint analysis systems do not catch. Based on these insights, we propose and implement JDroid, a taint analysis system that can track information flows through Unix domain sockets effectively to detect such privacy leaks.

 Artículos similares