skip to main content
10.1145/2484313.2484317acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

On the effectiveness of API-level access control using bytecode rewriting in Android

Published:08 May 2013Publication History

ABSTRACT

Bytecode rewriting on Android applications has been widely adopted to implement fine-grained access control. It endows more flexibility and convenience without modifying the Android platform. Bytecode rewriting uses static analysis to identify the usage of security-sensitive API methods, before it instruments the bytecode to control the access to these API calls. Due to the significance of this technique, the effectiveness of its performance in providing fine-grained access control is crucial. We have provided a systematic evaluation to assess the effectiveness of API-level access control using bytecode rewriting on Android Operating System. In our evaluation, we have identified a number of potential attacks targeted at incomplete implementations of bytecode rewriting on Android OS, which can be applied to bypass access control imposed by bytecode rewriter. These attacks can either bypass the API-level access control or make such access control difficult to implement, exposing weak links in the bytecode rewriting process. Recommendations on engineering secure bytecode rewriting tools are presented based on the identified attacks. This work is the first systematic study on the effectiveness of using bytecode rewriting for API-level access control.

References

  1. Android developer. http://www.developer.android.com/about/versions/android-4.0.3.html.Google ScholarGoogle Scholar
  2. Android reverse engineering honeynet project. http://www.honeynet.org/node/783.Google ScholarGoogle Scholar
  3. Binder. http://www.developer.android.com/reference/andrdoid/os/Binder.html.Google ScholarGoogle Scholar
  4. Bytecode for the dalvik vm. http://www.source.android.com/tech/dalvik-bytecode.html.Google ScholarGoogle Scholar
  5. Commonsware camera application. http://github.com/commonsguy/cw-omnibus.Google ScholarGoogle Scholar
  6. Jni tips. http://www.developers.android.com.guide/practices/jni.html.Google ScholarGoogle Scholar
  7. Naming a package. http://www.docs.oracle.com/javase/tutorial/package/namingpkgs.html.Google ScholarGoogle Scholar
  8. smali: An assembler/disassembler for android's dex format. http://www.code.google.com/p/smali.Google ScholarGoogle Scholar
  9. Swi handlers. http://www.infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.dui0040d/Cacdfeci.html.Google ScholarGoogle Scholar
  10. Android binder: Android interprocess communication. 2011.Google ScholarGoogle Scholar
  11. A. Bartel, J. Klein, K. Allix, Y. Traon, and M. Monperrus. Improving privacy on android smartphones through in-vivo bytecode instrumentation. CoRR, abs/1208.4536, 2012.Google ScholarGoogle Scholar
  12. A. Chander, J. C. Mitchell, and I. Shin. Mobile code security by java bytecode instrumentation. pages 1027--1040, 2001.Google ScholarGoogle Scholar
  13. E. Chin, A. P. Felt, K. Greenwood, and D. Wanger. Analyzing inter-application communication in android. In Proceedings of the 9th International Conference on Mobile system, application and serivecs, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. B. Davis, B. Sanders, A. Khodaverdian, and H. Chen. I-arm-droid: A rewriting framework for in-app reference monitors for android applications. In IEEE Mobile Security Technologies, 2012.Google ScholarGoogle Scholar
  15. W. Enck, P. Gilbert, B. Chun, L. P. Cox, J. Jung, P. McDaniel, and A. N. Sheth. Taintdroid: an information-flow tracking system for realtime privacy monitoring on smartphones. In Proceedings of the 9th USENIX Conference on Operating Systems Design and Implementation, pp.1--6, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. U. Erlingsson. The inlined reference monitor approach to security policy enforcement. 2004.Google ScholarGoogle Scholar
  17. A. P. Felt, E. Chin, S. Hanna, D. Song, and D. Wagner. Android permissions demystified. In Proceedings of the 18th ACM Conference on Computer and Communication Security, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Hornyack, S. Han, J. Jung, S. Schechter, and D. Wetherall. "these aren't the droids you're looking for": Retrofitting android to protect data from imperious applications. In Proceedings of the 18th ACM conference on Computer and communication security, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Jeon, K. K. Micinski, and J. A. Vaughan. Dr. android and mr. hide: Fine-grained security policies on unmodified android. Technical Report, Department of Computer Science, University of Maryland, 2011.Google ScholarGoogle Scholar
  20. M. Nauman, S. Khan, and X. Zhang. Apex: Extending android permission model and enforcement with user-defined runtime constraints. in Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. D. Poo, D. Kiong, and S. Ashok. Object-oriented programming and java, 2nd edition. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. N. Reddy, J. Jeon, J. Vaughan, T. Millstein, and J. Foster. Application-centric security policies on unmodified android. UCLA Computer Science Department, Technical Report, 2011.Google ScholarGoogle Scholar
  23. D. Reynaud, E. C. R. Shin, T. R. Magrino, E. X. Wu, and D. Song. Freemarket: Shopping for free in android applications. In Proceedings of the 19th Annual Symposium on Network and Distributed System Security, 2012.Google ScholarGoogle Scholar
  24. A. Rudys and D. S. Wallach. Enforceing java run-time properties using bytecode rewriting. 2002.Google ScholarGoogle Scholar
  25. S. Shekhar, M. Dietz, and D. S. Wallach. Adsplit: Separating smartphone advertising from applications. CoRR,abs/102.4030, 2012.Google ScholarGoogle Scholar
  26. R. Xu, H. Saidi, and R. Anderson. Aurasium: Practical policy enforcement for android applications. In Proceedings of the 21st USENIX Security Symposium, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Y. Zhou, Z. Wang, W. Zhou, and X. Jiang. Hey, you, get off of my market: Detection malicious apps in official and alternative android markets. In Proceedings of the 19th Annual Symposium on Network and Distributed System Security, 2012.Google ScholarGoogle Scholar
  28. Y. Zhou, X.Zhang, X. Jiang, and V. Freeh. Taming information-stealing smartphone applications(on android). Trust and Trustworthy Computing, pp.93--107, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. On the effectiveness of API-level access control using bytecode rewriting in Android

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security
        May 2013
        574 pages
        ISBN:9781450317672
        DOI:10.1145/2484313

        Copyright © 2013 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 8 May 2013

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASIA CCS '13 Paper Acceptance Rate35of216submissions,16%Overall Acceptance Rate418of2,322submissions,18%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader