首页> 外文会议>International conference on ICT systems security and privacy protection >Detection of Side Channel Attacks Based on Data Tainting in Android Systems
【24h】

Detection of Side Channel Attacks Based on Data Tainting in Android Systems

机译:基于Android系统的数据污染的侧通道攻击检测

获取原文

摘要

Malicious third-party applications can leak personal data stored in the Android system by exploiting side channels. TaintDroid uses a dynamic taint analysis mechanism to control the manipulation of private data by third-party apps [9]. However, TaintDroid does not propagate taint in side channels. An attacker can exploit this limitation to get private data. For example, Sarwar et al. [2] present side channel class of attacks using a medium that might be overlooked by the taint-checking mechanism to extract sensitive data in Android system. In this paper, we enhance the TaintDroid system and we propagate taint in side channels using formal policy rules. To evaluate the effectiveness of our approach, we analyzed 100 free Android applications. We found that these applications use different side channels to transfer sensitive data. We successfully detected that 35% of them leaked private information through side channels. Also, we detected Sarwar et al. [2] side channel attacks. Our approach generates 9% of false positives. The overhead given by our approach is acceptable in comparison to the one obtained by TaintDroid (9% overhead).
机译:恶意的第三方应用程序可以通过利用侧视通道泄漏存储在Android系统中的个人数据。 Taintdroid使用动态Taint分析机制来控制第三方应用程序的私有数据[9]。然而,Taintdroid不会在侧通道中传播污染。攻击者可以利用此限制来获取私人数据。例如,Sarwar等人。 [2]使用可能被污染机制可能被忽略的介质的侧视攻击类,以在Android系统中提取敏感数据。在本文中,我们使用正式的政策规则增强了Taintdroid系统,我们在侧渠道中传播了污染。为了评估我们的方法的有效性,我们分析了100个免费的Android应用程序。我们发现这些应用程序使用不同的侧视通道来传输敏感数据。我们成功地检测到其中35%的人通过侧视频道泄露私人信息。此外,我们检测到Sarwar等人。 [2]侧通道攻击。我们的方法产生了9%的误报。与通过Taintdroid(9%开销)获得的人相比,我们的方法给出的开销是可接受的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号