Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 30 of 71

Full-Text Articles in Physical Sciences and Mathematics

Vkse-Mo: Verifiable Keyword Search Over Encrypted Data In Multi-Owner Settings, Yinbin Miao, Jianfeng Ma, Ximeng Liu, Junwei Zhang, Zhiquan Liu Dec 2017

Vkse-Mo: Verifiable Keyword Search Over Encrypted Data In Multi-Owner Settings, Yinbin Miao, Jianfeng Ma, Ximeng Liu, Junwei Zhang, Zhiquan Liu

Research Collection School Of Computing and Information Systems

Searchable encryption (SE) techniques allow cloud clients to easily store data and search encrypted data in a privacy-preserving manner, where most of SE schemes treat the cloud server as honest-but-curious. However, in practice, the cloud server is a semi-honest-but-curious third-party, which only executes a fraction of search operations and returns a fraction of false search results to save its computational and bandwidth resources. Thus, it is important to provide a results verification method to guarantee the correctness of the search results. Existing SE schemes allow multiple data owners to upload different records to the cloud server, but these schemes have …


Secure Server-Aided Top-K Monitoring, Yujue Wang, Hwee Hwa Pang, Yanjiang Yang, Xuhua Ding Dec 2017

Secure Server-Aided Top-K Monitoring, Yujue Wang, Hwee Hwa Pang, Yanjiang Yang, Xuhua Ding

Research Collection School Of Computing and Information Systems

In a data streaming model, a data owner releases records or documents to a set of users with matching interests, in such a way that the match in interest can be calculated from the correlation between each pair of document and user query. For scalability and availability reasons, this calculation is delegated to third-party servers, which gives rise to the need to protect the integrity and privacy of the documents and user queries. In this paper, we propose a server-aided data stream monitoring scheme (DSM) to address the aforementioned integrity and privacy challenges, so that the users are able to …


Policy Analytics For Environmental Sustainability: Household Hazardous Waste And Water Impacts Of Carbon Pollution Standards, Kustini Dec 2017

Policy Analytics For Environmental Sustainability: Household Hazardous Waste And Water Impacts Of Carbon Pollution Standards, Kustini

Dissertations and Theses Collection (Open Access)

Policy analytics are essential in supporting more informed policy-making in environmental management. This dissertation employs a fusion of machine methods and explanatory empiricism that involves data analytics, math programming, optimization, econometrics, geospatial and spatiotemporal analysis, and other approaches for assessing and evaluating current and future environmental policies.
Essay 1 discusses household informedness and its impact on the collection and recycling of household hazardous waste (HHW). Household informedness is the degree to which households have the necessary information to make utility-maximizing decisions about the handling of their waste. Such informedness seems to be influenced by HHW public education and environmental quality …


Eacsip: Extendable Access Control System With Integrity Protection For Enhancing Collaboration In The Cloud, Willy Susilo, Peng Jiang, Fuchun Guo, Guomin Yang, Yong Yu, Yi Mu Dec 2017

Eacsip: Extendable Access Control System With Integrity Protection For Enhancing Collaboration In The Cloud, Willy Susilo, Peng Jiang, Fuchun Guo, Guomin Yang, Yong Yu, Yi Mu

Research Collection School Of Computing and Information Systems

It is widely acknowledged that the collaborations with more users increase productivity. Secure cloud storage is a promising tool to enhance such a collaboration. Access control system can be enabled with attribute-based encryption. In this system, a user encrypts and uploads his/her data to the cloud with an access policy, such that only people who satisfy that access policy can decrypt the data. When a recipient would like to enable another person who is originally unauthorized by the original access policy, this recipient will need to extend the access policy by adding a new policy that includes the new person …


Multi-User Multi-Keyword Rank Search Over Encrypted Data In Arbitrary Language, Yang Yang, Ximeng Liu, Robert H. Deng Dec 2017

Multi-User Multi-Keyword Rank Search Over Encrypted Data In Arbitrary Language, Yang Yang, Ximeng Liu, Robert H. Deng

Research Collection School Of Computing and Information Systems

Multi-keyword rank searchable encryption (MRSE) returns the top-k results in response to a data user's request of multi-keyword search over encrypted data, and hence provides an efficient way for preserving data privacy in cloud storage systems while without loss of data usability. Many existing MRSE systems are constructed based on an algorithm which we term as k-nearest neighbor for searchable encryption (KNN-SE). Unfortunately, KNN-SE has a number of shortcomings which limit its practical applications. In this paper, we propose a new MRSE system which overcomes almost all the defects of the KNN-SE based MRSE systems. Specifically, our new system does …


Uncovering User-Triggered Privacy Leaks In Mobile Applications And Their Utility In Privacy Protection, Joo Keng Joseph Chan Nov 2017

Uncovering User-Triggered Privacy Leaks In Mobile Applications And Their Utility In Privacy Protection, Joo Keng Joseph Chan

Dissertations and Theses Collection

Mobile applications are increasingly popular, and help mobile users in many aspects of their lifestyle. Applications have access to a wealth of information about the user through powerful developer APIs. It is known that most applications, even popular and highly regarded ones, utilize and leak privacy data to the network. It is also common for applications to over-access privacy data that does not fit the functionality profile of the application. Although there are available privacy detection tools, they might not provide sufficient context to help users better understand the privacy behaviours of their applications. In this dissertation, I present the …


A Verification Framework For Stateful Security Protocols, Li Li, Naipeng Dong, Jun Pang, Jun Sun, Guangdong Bai, Yang Liu, Jin Song Dong Nov 2017

A Verification Framework For Stateful Security Protocols, Li Li, Naipeng Dong, Jun Pang, Jun Sun, Guangdong Bai, Yang Liu, Jin Song Dong

Research Collection School Of Computing and Information Systems

A long-standing research problem is how to efficiently verify security protocols with tamper-resistant global states, especially when the global states evolve unboundedly. We propose a protocol specification framework, which facilitates explicit modeling of states and state transformations. On the basis of that, we develop an algorithm for verifying security properties of protocols with unbounded state-evolving, by tracking state transformation and checking the validity of the state-evolving traces. We prove the correctness of the verification algorithm, implement both of the specification framework and the algorithm, and evaluate our implementation using a number of stateful security protocols. The experimental results show that …


Presence Attestation: The Missing Link In Dynamic Trust Bootstrapping, Zhangkai Zhang, Xuhua Ding, Gene Tsudik, Jinhua Cui, Zhoujun Li Nov 2017

Presence Attestation: The Missing Link In Dynamic Trust Bootstrapping, Zhangkai Zhang, Xuhua Ding, Gene Tsudik, Jinhua Cui, Zhoujun Li

Research Collection School Of Computing and Information Systems

Many popular modern processors include an important hardware security feature in the form of a DRTM (Dynamic Root of Trust for Measurement) that helps bootstrap trust and resists software attacks. However, despite substantial body of prior research on trust establishment, security of DRTM was treated without involvement of the human user, who represents a vital missing link. The basic challenge is: how can a human user determine whether an expected DRTM is currently active on her device? In this paper, we define the notion of “presence attestation”, which is based on mandatory, though minimal, user participation. We present three concrete …


Strong Authenticated Key Exchange With Auxiliary Inputs, Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, Fuchun Guo Oct 2017

Strong Authenticated Key Exchange With Auxiliary Inputs, Rongmao Chen, Yi Mu, Guomin Yang, Willy Susilo, Fuchun Guo

Research Collection School Of Computing and Information Systems

Leakage attacks, including various kinds of side-channel attacks, allow an attacker to learn partial information about the internal secrets such as the secret key and the randomness of a cryptographic system. Designing a strong, meaningful, yet achievable security notion to capture practical leakage attacks is one of the primary goals of leakage-resilient cryptography. In this work, we revisit the modelling and design of authenticated key exchange (AKE) protocols with leakage resilience. We show that the prior works on this topic are inadequate in capturing realistic leakage attacks. To close this research gap, we propose a new security notion named leakage-resilient …


Every Step You Take, I’Ll Be Watching You: Practical Stepauth-Entication Of Rfid Paths, Kai Bu, Yingjiu Li Oct 2017

Every Step You Take, I’Ll Be Watching You: Practical Stepauth-Entication Of Rfid Paths, Kai Bu, Yingjiu Li

Research Collection School Of Computing and Information Systems

Path authentication thwarts counterfeits in RFID-based supply chains. Its motivation is that tagged products taking invalid paths are likely faked and injected by adversaries at certain supply chain partners/steps. Existing solutions are path-grained in that they simply regard a product as genuine if it takes any valid path. Furthermore, they enforce distributed authentication by offloading the sets of valid paths to some or all steps from a centralized issuer. This not only imposes network and storage overhead but also leaks transaction privacy. We present StepAuth, the first step-grained path authentication protocol that is practically efficient for authenticating products with strict …


Jsforce: A Forced Execution Engine For Malicious Javascript Detection, Xunchao Hu, Yao Cheng, Yue Duan, Andrew Henderson, Heng Yin Oct 2017

Jsforce: A Forced Execution Engine For Malicious Javascript Detection, Xunchao Hu, Yao Cheng, Yue Duan, Andrew Henderson, Heng Yin

Research Collection School Of Computing and Information Systems

The drastic increase of JavaScript exploitation attacks has led to a strong interest in developing techniques to analyze malicious JavaScript. Existing analysis techniques fall into two general categories: static analysis and dynamic analysis. Static analysis tends to produce inaccurate results (both false positive and false negative) and is vulnerable to a wide series of obfuscation techniques. Thus, dynamic analysis is constantly gaining popularity for exposing the typical features of malicious JavaScript. However, existing dynamic analysis techniques possess limitations such as limited code coverage and incomplete environment setup, leaving a broad attack surface for evading the detection. To overcome these limitations, …


Every Step You Take, I’Ll Be Watching You: Practical Stepauth-Entication Of Rfid Paths, Kai Bu, Yingjiu Li Oct 2017

Every Step You Take, I’Ll Be Watching You: Practical Stepauth-Entication Of Rfid Paths, Kai Bu, Yingjiu Li

Research Collection School Of Computing and Information Systems

Path authentication thwarts counterfeits in RFID-based supply chains. Its motivation is that tagged products taking invalid paths are likely faked and injected by adversaries at certain supply chain partners/steps. Existing solutions are path-grained in that they simply regard a product as genuine if it takes any valid path. Furthermore, they enforce distributed authentication by offloading the sets of valid paths to some or all steps from a centralized issuer. This not only imposes network and storage overhead but also leaks transaction privacy. We present StepAuth, the first step-grained path authentication protocol that is practically efficient for authenticating products with strict …


Stylizing Face Images Via Multiple Exemplars, Yibing Song, Linchao Bao, Shengfeng He, Qingxiong Yang, Ming-Hsuan Yang Sep 2017

Stylizing Face Images Via Multiple Exemplars, Yibing Song, Linchao Bao, Shengfeng He, Qingxiong Yang, Ming-Hsuan Yang

Research Collection School Of Computing and Information Systems

We address the problem of transferring the style of a headshot photo to face images. Existing methods using a single exemplar lead to inaccurate results when the exemplar does not contain sufficient stylized facial components for a given photo. In this work, we propose an algorithm to stylize face images using multiple exemplars containing different subjects in the same style. Patch correspondences between an input photo and multiple exemplars are established using a Markov Random Field (MRF), which enables accurate local energy transfer via Laplacian stacks. As image patches from multiple exemplars are used, the boundaries of facial components on …


Vurle: Automatic Vulnerability Detection And Repair By Learning From Examples, Ma Siqi, Ferdian Thung, David Lo, Cong Sun, Robert H. Deng Sep 2017

Vurle: Automatic Vulnerability Detection And Repair By Learning From Examples, Ma Siqi, Ferdian Thung, David Lo, Cong Sun, Robert H. Deng

Research Collection School Of Computing and Information Systems

Vulnerability becomes a major threat to the security of many systems. Attackers can steal private information and perform harmful actions by exploiting unpatched vulnerabilities. Vulnerabilities often remain undetected for a long time as they may not affect typical systems’ functionalities. Furthermore, it is often difficult for a developer to fix a vulnerability correctly if he/she is not a security expert. To assist developers to deal with multiple types of vulnerabilities, we propose a new tool, called VuRLE, for automatic detection and repair of vulnerabilities. VuRLE (1) learns transformative edits and their contexts (i.e., code characterizing edit locations) from examples of …


Evopass: Evolvable Graphical Password Against Shoulder-Surfing Attacks, Xingjie Yu, Zhan Wang, Yingjiu Li, Liang Li, Wen Tao Zhu, Li Song Sep 2017

Evopass: Evolvable Graphical Password Against Shoulder-Surfing Attacks, Xingjie Yu, Zhan Wang, Yingjiu Li, Liang Li, Wen Tao Zhu, Li Song

Research Collection School Of Computing and Information Systems

The passwords for authenticating users are susceptible to shoulder-surfing attacks in which attackers learn users' passwords through direct observations without any technical support. A straightforward solution to defend against such attacks is to change passwords periodically or even constantly, making the previously observed passwords useless. However, this may lead to a situation in which users run out of strong passwords they can remember, or they are forced to choose passwords that are weak, correlated, or difficult to memorize. To achieve both security and usability in user authentication, we propose EvoPass, the first evolvable graphical password authentication system. EvoPass transforms a …


Personal Data Protection Act 2012: Understanding The Consent Obligation, Man Yip Sep 2017

Personal Data Protection Act 2012: Understanding The Consent Obligation, Man Yip

Research Collection Yong Pung How School Of Law

The Personal Data Protection Act 20121 (“PDPA”) provides the baseline standards of protection of personal data and works in tandem with existing law to provide comprehensive protection. The birth of the legislation clearly signals Singapore’s commitment to protect the collection, use and disclosure of personal data in the age of big data and its awareness of the importance of such protection in strengthening Singapore’s position as a leading commercial hub. Significantly, the PDPA protection model balances “both the rights of individuals to protect their personal data” against “the needs of organisations to collect, use or disclose personal data for legitimate …


An Efficient Privacy-Preserving Outsourced Computation Over Public Data, Ximeng Liu, Baodong Qin, Robert H. Deng, Yingjiu Li Sep 2017

An Efficient Privacy-Preserving Outsourced Computation Over Public Data, Ximeng Liu, Baodong Qin, Robert H. Deng, Yingjiu Li

Research Collection School Of Computing and Information Systems

In this paper, we propose a new efficient privacy preserving outsourced computation framework over public data, called EPOC. EPOC allows a user to outsource the computation of a function over multi-dimensional public data to the cloud while protecting the privacy of the function and its output. Specifically, we introduce three types of EPOC in order to tradeoff different levels of privacy protection and performance. We present a new cryptosystem called Switchable Homomorphic Encryption with Partial Decryption (SHED) as the core cryptographic primitive for EPOC.We introduce two coding techniques, called message pre-coding and message extending and coding respectively, for messages encrypted …


Vcksm: Verifiable Conjunctive Keyword Search Over Mobile E-Health Cloud In Shared Multi-Owner Settings, Yinbin Miao, Jianfeng Ma, Ximeng Liu, Qi Jiang, Junwei Zhang, Limin Shen, Zhiquan Liu Sep 2017

Vcksm: Verifiable Conjunctive Keyword Search Over Mobile E-Health Cloud In Shared Multi-Owner Settings, Yinbin Miao, Jianfeng Ma, Ximeng Liu, Qi Jiang, Junwei Zhang, Limin Shen, Zhiquan Liu

Research Collection School Of Computing and Information Systems

Searchable encryption (SE) is a promising technique which enables cloud users to conduct search over encrypted cloud data in a privacy-preserving way, especially for the electronic health record (EHR) system that contains plenty of medical history, diagnosis, radiology images, etc. In this paper, we focus on a more practical scenario, also named as the shared multi-owner settings, where each e-health record is co-owned by a fixed number of parties. Although the existing SE schemes under the unshared multi-owner settings can be adapted to this shared scenario, these schemes have to build multiple indexes,which definitely incur higher computational overhead. To save …


Genomic Security (Lest We Forget), Tatiana Bradley, Xuhua Ding, Gene Tsudik Sep 2017

Genomic Security (Lest We Forget), Tatiana Bradley, Xuhua Ding, Gene Tsudik

Research Collection School Of Computing and Information Systems

Genomic privacy has attracted much attention from the research community, because its risks are unique and breaches can lead to terrifying leakage of sensitive information. The less-explored topic of genomic security must address threats of digitized genomes being altered, which can have dire consequences in medical or legal settings.


On-Demand Time Blurring To Support Side-Channel Defense, Weijie Liu, Debin Gao, Michael K. Reiter Sep 2017

On-Demand Time Blurring To Support Side-Channel Defense, Weijie Liu, Debin Gao, Michael K. Reiter

Research Collection School Of Computing and Information Systems

Side-channel attacks are a serious threat to multi-tenant public clouds. Past work showed how secret information in one virtual machine (VM) can be leaked to another, co-resident VM using timing side channels. Recent defenses against timing side channels focus on reducing the degree of resource sharing. However, such defenses necessarily limit the flexibility with which resources are shared. In this paper, we propose a technique that dynamically adjusts the granularity of platform time sources, to interfere with timing side-channel attacks. Our proposed technique supposes an interface by which a VM can request the temporary coarsening of platform time sources as …


Optimal Security Reductions For Unique Signatures: Bypassing Impossibilities With A Counterexample, Fuchun Fuo, Rongmao Chen, Willy Susilo, Jianchang Lai, Guomin Yang, Yi Mu Aug 2017

Optimal Security Reductions For Unique Signatures: Bypassing Impossibilities With A Counterexample, Fuchun Fuo, Rongmao Chen, Willy Susilo, Jianchang Lai, Guomin Yang, Yi Mu

Research Collection School Of Computing and Information Systems

Optimal security reductions for unique signatures (Coron, Eurocrypt 2002) and their generalization, i.e., efficiently re-randomizable signatures (Hofheinz et al. PKC 2012 & Bader et al. Eurocrypt 2016) have been well studied in the literature. Particularly, it has been shown that under a non-interactive hard assumption, any security reduction (with or without random oracles) for a unique signature scheme or an efficiently re-randomizable signature scheme must loose a factor of at least qsqs in the security model of existential unforgeability against chosen-message attacks (EU-CMA), where qsqs denotes the number of signature queries. Note that the number qsqs can be as large …


Seeing Through The Same Lens: Introspecting Guest Address Space At Native Speed, Siqi Zhao, Xuhua Ding, Wen Xu, Dawu Gu Aug 2017

Seeing Through The Same Lens: Introspecting Guest Address Space At Native Speed, Siqi Zhao, Xuhua Ding, Wen Xu, Dawu Gu

Research Collection School Of Computing and Information Systems

Software-based MMU emulation lies at the heart of out-of-VM live memory introspection, an important technique in the cloud setting that applications such as live forensics and intrusion detection depend on. Due to the emulation, the software-based approach is much slower compared to native memory access by the guest VM. The slowness not only results in undetected transient malicious behavior, but also inconsistent memory view with the guest; both undermine the effectiveness of introspection. We propose the immersive execution environment (ImEE) with which the guest memory is accessed at native speed without any emulation. Meanwhile, the address mappings used within the …


Sequence Aware Functional Encryption And Its Application In Searchable Encryption, Tran Viet Xuan Phuong, Guomin Yang, Willy Susilo, Fuchun Guo, Qiong Huang Aug 2017

Sequence Aware Functional Encryption And Its Application In Searchable Encryption, Tran Viet Xuan Phuong, Guomin Yang, Willy Susilo, Fuchun Guo, Qiong Huang

Research Collection School Of Computing and Information Systems

As a new broad vision of public-key encryption systems, functional encryption provides a promising solution for many challenging security problems such as expressive access control and searching on encrypted data. In this paper, we present two Sequence Aware Function Encryption (SAFE) schemes. Such a scheme is very useful in many forensics applications where the order (or pattern) of the attributes forms an important characteristic of an attribute sequence. Our first scheme supports the matching of two bit strings, while the second scheme can support the matching of general characters. These two schemes are constructed based on the standard Decision Linear …


On Return Oriented Programming Threats In Android Runtime, Akshaya Venkateswara Raja, Jehyun Lee, Debin Gao Aug 2017

On Return Oriented Programming Threats In Android Runtime, Akshaya Venkateswara Raja, Jehyun Lee, Debin Gao

Research Collection School Of Computing and Information Systems

Android has taken a large share of operating systems forsmart devices including smartphones, and has been an attractive target to theattackers. The arms race between attackers and defenders typically occurs ontwo front lines — the latest attacking technology and the latest updates to theoperating system (including defense mechanisms deployed). In terms of attackingtechnology, Return-Oriented Programming (ROP) is one of the most sophisticatedattack methods on Android devices. In terms of the operating system updates,Android Runtime (ART) was the latest and biggest change to the Android family.In this paper, we investigate the extent to which Android Runtime (ART) makesReturn-Oriented Programming (ROP) attacks …


Secure Encrypted Data Deduplication With Ownership Proof And User Revocation, Wenxiu Ding, Zheng Yan, Robert H. Deng Aug 2017

Secure Encrypted Data Deduplication With Ownership Proof And User Revocation, Wenxiu Ding, Zheng Yan, Robert H. Deng

Research Collection School Of Computing and Information Systems

Cloud storage as one of the most important cloud services enables cloud users to save more data without enlarging its own storage. In order to eliminate repeated data and improve the utilization of storage, deduplication is employed to cloud storage. Due to the concern about data security and user privacy, encryption is introduced, but incurs new challenge to cloud data deduplication. Existing work cannot achieve flexible access control and user revocation. Moreover, few of them can support efficient ownership proof, especially public verifiability of ownership. In this paper, we propose a secure encrypted data deduplication scheme with effective ownership proof …


Fair Deposits Against Double-Spending For Bitcoin Transactions, Xingjie Yu, Shiwen M. Thang, Yingjiu Li, Robert H. Deng Aug 2017

Fair Deposits Against Double-Spending For Bitcoin Transactions, Xingjie Yu, Shiwen M. Thang, Yingjiu Li, Robert H. Deng

Research Collection School Of Computing and Information Systems

In Bitcoin network, the distributed storage of multiple copies of the blockchain opens up possibilities for double spending, i.e., a payer issues two separate transactions to two different payees transferring the same coins. To detect the doublespending and penalize the malicious payer, decentralized non-equivocation contracts have been proposed. The basic idea of these contracts is that the payer locks some coins in a deposit when he initiates a transaction with the payee. If the payer double spends, a cryptographic primitive called accountable assertions can be used to reveal his Bitcoin credentials for the deposit. Thus, the malicious payer could be …


Hibs-Ksharing: Hierarchical Identity-Based Signature Key Sharing For Automotive, Zhuo Wei, Yanjiang Yang, Yongdong Wu, Jian Weng, Robert H. Deng Aug 2017

Hibs-Ksharing: Hierarchical Identity-Based Signature Key Sharing For Automotive, Zhuo Wei, Yanjiang Yang, Yongdong Wu, Jian Weng, Robert H. Deng

Research Collection School Of Computing and Information Systems

Equipped with various sensors and intelligent systems, modern cars turn into entities with connectivity, autonomy, and safety. Car rental/car sharing is an innovative transportation concept and integral in today's urban living. It enables users to access a fleet of vehicles located throughout cities. Complementing public transportation, the car-sharing service helps people to meet their transportation needs economically and in an environmentally responsible manner. When a customer wants to rent a car from a rental company or an owner wants to share a private car with his/her friends or family members, the customer or the user should gain admission to the …


Hierarchical Functional Encryption For Linear Transformations, Shiwei Zhang, Yi Mu, Guomin Yang, Xiaofen Wang Jul 2017

Hierarchical Functional Encryption For Linear Transformations, Shiwei Zhang, Yi Mu, Guomin Yang, Xiaofen Wang

Research Collection School Of Computing and Information Systems

In contrast to the conventional all-or-nothing encryption, functional encryption (FE) allows partial revelation of encrypted information based on the keys associated with different functionalities. Extending FE with key delegation ability, hierarchical functional encryption (HFE) enables a secret key holder to delegate a portion of its decryption ability to others and the delegation can be done hierarchically. All HFE schemes in the literature are for general functionalities and not very practical. In this paper, we focus on the functionality of linear transformations (i.e. matrix product evaluation). We refine the definition of HFE and further extend the delegation to accept multiple keys. …


Jfix: Semantics-Based Repair Of Java Programs Via Symbolic Pathfinder, Xuan Bach D. Le, Duc-Hiep Chu, David Lo, Goues Le, Willem Visser Jul 2017

Jfix: Semantics-Based Repair Of Java Programs Via Symbolic Pathfinder, Xuan Bach D. Le, Duc-Hiep Chu, David Lo, Goues Le, Willem Visser

Research Collection School Of Computing and Information Systems

Recently there has been a proliferation of automated program repair (APR) techniques, targeting various programming languages. Such techniques can be generally classified into two families: syntactic- and semantics-based. Semantics-based APR, on which we focus, typically uses symbolic execution to infer semantic constraints and then program synthesis to construct repairs conforming to them. While syntactic-based APR techniques have been shown success- ful on bugs in real-world programs written in both C and Java, semantics-based APR techniques mostly target C programs. This leaves empirical comparisons of the APR families not fully explored, and developers without a Java-based semantics APR technique. We present …


Automatically Locating Malicious Packages In Piggybacked Android Apps, Li Li, Daoyuan Li, Tegawende Bissyande, Jacques Klein, Haipeng Cai, David Lo, Yves Le Traon Jul 2017

Automatically Locating Malicious Packages In Piggybacked Android Apps, Li Li, Daoyuan Li, Tegawende Bissyande, Jacques Klein, Haipeng Cai, David Lo, Yves Le Traon

Research Collection School Of Computing and Information Systems

To devise efficient approaches and tools for detecting malicious packages in the Android ecosystem, researchers are increasingly required to have a deep understanding of malware. There is thus a need to provide a framework for dissecting malware and locating malicious program fragments within app code in order to build a comprehensive dataset of malicious samples. Towards addressing this need, we propose in this work a tool-based approach called HookRanker, which provides ranked lists of potentially malicious packages based on the way malware behaviour code is triggered. With experiments on a ground truth set of piggybacked apps, we are able to …