期刊文献+

基于TaintDroid扩展的WebView隐私泄露检测 被引量:3

Privacy Leakage Detection of WebView Based on Taint Droid Extension
下载PDF
导出
摘要 针对Android应用程序与WebView交互可能导致隐私泄露的问题,分析WebView的2个隐私泄露主要通道add Javascript Interface和load Url,提出一种扩展Taint Droid的数据流跟踪框架WTD。WTD扩展了Android源码中的add Javascript Interface和敏感API,在敏感API中利用Java函数栈执行跟踪机制记录系统中的函数调用层次关系,从而判断add Javascript Interface注册对象是否访问敏感API,同时增加load Url加载页面参数的污点检测。实验结果表明,WTD能有效检测Web View引起的隐私数据泄露。 Interaction between Android application program and WebView will lead to privacy leakage. Aiming at the problem, this paper analyzes two privacy leakage channel of WebView, addJavascriptlnterface and loadUrl, and proposes a data flow tracking framework of extended WebView, named WebView Tainted Detection ( WTD). WTD extends the addJavascriptlnterface and sensitive API in the Android source code. In sensitive API,Java function stack executes trace mechanism to record function hierarchy call relation in the system to detect whether the addJavascriptlnterface registering objects accessed Android privacy API. Besides, WTD increases the taint detection of loadUrl loading page parameters. Experimental result shows that WTD can effectively detect the private data leakage from WebView.
出处 《计算机工程》 CAS CSCD 北大核心 2016年第10期169-175,共7页 Computer Engineering
基金 国家自然科学基金资助项目(61173169)
关键词 ANDROID平台 WebView组件 隐私泄露 数据流跟踪 污点检测 Android platform WebView component privacy leakage data flow tracking taint detection
  • 相关文献

参考文献18

  • 1Google Inc.. Android Security Overvie[EB/OL]. [2015- 03-15 ]. https://source, android, com/devices/tech/security/ index, html.
  • 2Enck W, Ongtang M, McDaniel Android Security [ J ]. IEEE Security 7 ( 1 ) :50-57.
  • 3P. Understanding & Privacy, 2009, Tan D J J,Chua T W, Thing V L L. Securing Android: A Survey, Taxonomy, and Challenges [J]- ACM Com- puting Surveys,2015,47(4) : 1-45.
  • 4张玉清,王凯,杨欢,方喆君,王志强,曹琛.Android安全综述[J].计算机研究与发展,2014,51(7):1385-1396. 被引量:93
  • 5Smalley S, Craig R. Security Enhanced (SE) Android: Bringing Flexible MAC to Android[ C]//Proceedings of Network and Distributed System Security Symposium. San Diego, USA : ISOC ,2013:20-38.
  • 6Shebaro B, Oluwatimi O, Bertino E. Context-based Access Control Systems for Mobile Devices [J]. IEEE Transactions on Dependable and Secure Computing, 2015,12(2) :150-163.
  • 7杨欢,张玉清,胡予濮,刘奇旭.基于权限频繁模式挖掘算法的Android恶意应用检测方法[J].通信学报,2013,34(S1):106-115. 被引量:47
  • 8Wang Wei, Wang Xing, Feng Dawei, et al. Exploring Permission-induced Risk in Android Applications for Malicious Application Detection [ J ]. IEEE Transactions on Information Forensics and Security, 2014,9 ( 11 ) : 1869-1882.
  • 9Lu Long, Li Zhichun, Wu Zhenyu, et al. CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities [ C ]//Proceedings of 2012 ACM Conference on Computer and Communications Security. New York,USA:ACM Press,2012:229-240.
  • 10Arzt S, Rasthofer S, Fritz C, et al. FlowDroid: Precise Context, Flow, Field, Object-sensitive and Lifecycle- aware Taint Analysis for Android Apps [ C ]//Pro- ceedings of the 35th ACM SIGPLAN Conference on Programming Language Design and Implementation. New York, USA : ACM Press ,2014:29-35.

二级参考文献50

  • 1杨欢,张玉清,胡予濮,刘奇旭.基于权限频繁模式挖掘算法的Android恶意应用检测方法[J].通信学报,2013,34(S1):106-115. 被引量:47
  • 2Gartner. Worldwide smartphone sales in Q3 2013 [EB/OL]. [ 2014- 01-08 ]. http://www, gartner, com/newsroom/id/ 2623415.
  • 3AppBrian Stats. Number of available Android applications [EB/OL]. [2014-01-08]. http://www, appbrain, com/stats/.
  • 4Consumer Reports. Keep your phone safe-How to protect yourself from wireless threat [EB/OL].[ 2014-01-08 ]. http ://www. eonsumerreports, org/ero/net0613, htm # info.
  • 5TrustGo. BSides Las Vegas: Your droid has no clothes [EB/OL]. [2014-01-08]. http://blog, trustlook, corn/.
  • 6National Vulnerability Database. Vulnerability summary for eVE 2012-0056 [EB/OL]. [2013-12-09]. http..//web, nvd. nist. gov[view]vulnldetail?vulnId=CVE-2012-OO56&cid= 2.
  • 7Nakamura Y, Sameshima Y. SELinux for electronics devices [C]//Proe of Linux Symp. Ottawa:Linux Symp Inc, 2008: 125-133.
  • 8Bugiel S, Davi L, Dmitrienko A, et al. Practical and lightweight domain isolation on android [C] //Proc of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices. New York: ACM, 2011:51-62.
  • 9Smalley S, Craig R. Security enhanced (SE) Android: bringing flexible MAC to Android [C/OL] //Proc of the 20th Annual Network and Distributed System Security Syrup. 2013 [2014-03-20]. http://www, internetsociety, org/events/ ndss-symposium- 2013 / papers-and- pr esentations.
  • 10Kim S H, Han D, Lee D H. Predictability of Android OpenSSL's pseudo random number generator [C] //Proc of the 2013 ACM SIGSAC Conf on Computer Communications Security. New York: ACM, 2013:659-668.

共引文献135

同被引文献28

引证文献3

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部