网络与系统安全实验室 近期论文 (2019年12月22日)

 返回曾老师主页

 

 

 

近期论文

(2015年以来的论文)

 

2019

[1] Mingsong Zhou, Fanping Zeng, Yu Zhang, Chengcheng Lv, Zhao Chen, Guozhu Chen. Automatic Generation of Capability Leaks’ Exploits for Android Applications. 2019 IEEE International Conference on Software Testing, Verification and Validation Workshops (ICSTW). ICSTW 2019 (April 22-27, 2019, Xian, Shaanxi, China), 291-295.

AbstractThe capability leak of Android applications is one kind of serious vulnerability. It causes other apps to leverage its functions to achieve their illegal goals. In this paper, we propose a tool which can automatically generate capability leaks’ exploits of Android applications with path-sensitive symbolic execution-based static analysis and test. It can aid in reducing false positives of vulnerability analysis and help engineers find bugs. We utilize control flow graph (CFG) reduction and call graph (CG) search optimization to optimize symbolic execution, which make our tool applicable for practical apps. By applying our tool to 439 popular applications of the Wandoujia (a famous app market in China) in 2017, we found 2239 capability leaks of 16 kinds of permissions. And the average analysis time was 4 minutes per app. A demo video can be found at the website https://youtu.be/dXFMNZWxEc0.

Full Paper:  2019-04-ICSTW2019.pdf 

[2] 谢念念, 曾凡平, 周明松, 秦晓霞, 吕成成, 陈钊. 多维敏感特征的Android恶意应用检测[J], 计算机科学, 2019, 46(2): 95-101.

摘要应用程序的行为语义在Android恶意应用检测中起着关键作用。为了区分应用的行为语义,文中提出适合用于Android恶意应用检测的特征和方法。首先定义广义敏感API,强调要考虑广义敏感API的触发点是否与UI事件相关,并且要结合应用实际使用的权限。该方法将广义敏感API及其触发点抽象为语义特征,将应用实际使用的权限作为语法特征,再利用机器学习分类方法自动检测应用是否具有恶意性。在13226个样本上进行了对比实验,实验结果表明,该方法的分析速度快且开销小,选取的特征集使Android恶意应用检测得到很好的结果;经机器学习分类技术的比较,我们选择随机森林作为检测方案中的分类技术,所提特征策略的分类准确率达到96.5%,AUC达到0.99,恶意应用的分类精度达到98.8%。

[3] 陈钊, 曾凡平, 陈国柱, 张燕咏, 李向阳. 物联网安全测评技术综述[J], 信息安全学报, 2019, 4(3): 2-16.

摘要近年来,物联网大规模应用于智能制造、智能家居、智慧医疗等产业,物联网的安全问题日益突出,给物联网的发展带来了前所未有的挑战。安全测评技术是保障物联网安全的重要手段,在物联网应用的整个开发生命周期都需要进行安全测评工作,以保证物联网服务的安全性和健壮性。物联网节点面临计算能力、体积和功耗受限等挑战,智慧城市等应用场景提出了大规模泛在异构连接和复杂跨域的需求。本文首先总结了目前物联网中常用的安全测评方法和风险管理技术;然后从绿色、智能和开放三个方面分析物联网安全技术的发展现状和存在的安全问题,并总结了物联网安全测评面临的挑战以及未来的研究方向。

Full Paper: 2019-05-JournalofCyberSecurity.pdf

[4] Chengcheng Lv, Long Zhang, Fanping Zeng, Jian Zhang. Adaptive Random Testing for XSS Vulnerability. The 26th Asia-Pacific Software Engineering Conference. APSEC 2019 (Dec 2-5, 2019, Putrajaya, Malaysia), -.

Abstract—XSS is one of the common vulnerabilities in web applications. Many black-box testing tools may collect a large number of payloads and traverse them to find a payload that can be successfully injected, but they are not very efficient. Previous research has paid less attention to how to improve the efficiency of black-box testing to detect XSS vulnerability. To improve the efficiency of testing, we develop an XSS testing tool. It collects 6128 payloads and uses a headless browser to detect XSS vulnerability. The tool can discover XSS vulnerability quickly with adaptive random testing method. We conduct an experiment using 3 extensively adopted open source vulnerable benchmarks and 2 actual websites to evaluate the adaptive random testing method. The experimental results indicate that the adaptive random testing method can effectively improve the fuzzing method by more than 27.1% in reducing the number of attempts before accomplishing a successful injection.

Full Paper: 2019-12-Adaptive Random Testing for XSS Vulnerability.pdf  

[5] Mingsong Zhou, Fanping Zeng, Zhao Chen. Capability Leakage Detection Between Android Applications Based on Dynamic Feedback. The 25th International Conference on Parallel and Distributed Systems. ICPADS 2019 (December 4-6, 2019, Tianjin, China), 943-948.

Abstract—The capability leakage of Android applications is one kind of serious vulnerabilities. It can cause other applications to leverage its functions to achieve their illegal goals. In this paper, we propose a tool which can automatically detect and confirm capability leakages of Android applications with dynamic-feedback testing. The tool utilizes context-sensitive, flow-sensitive inter-procedural data flow analysis to find key variables and instrumentation points, then it tests the application continuously by test cases generated from test log. We have made experiments on 607 most popular applications of Wandoujia in 2017, and found a total of 6,070 in 16 kinds of capability leakages. Compared with the famous IntentFuzzer, our tool is 19.38% better on the average ability to detect permission capability leakage.

Full Paper:  2019-12-CapabilityLeakageDetection.pdf

[6] Zhao Chen, Fanping Zeng, Tingting Lu, Wenjuan Shu. Multi-platform Application Interaction Extraction for IoT Devices. The 25th International Conference on Parallel and Distributed Systems. ICPADSW 2019 (December 4-6, 2019, Tianjin, China), 990-995.

Abstract—IoT devices used in smart home have become a fundamental part of modern society. Such devices enable our living space to be more convenient. This enables human interaction with physical environment, also happens between two applications or others third-party rules in addition, and causes some unexpected automation, even causes safety concerns. What’s worse is that attackers can leverage stealthy physical interactions to launch attacks against IoT systems or steal user privacy. In this paper, we propose a tool called IoTIE that discovers any possible physical interactions and extract all potential interactions across applications and rules in the IoT environment. And we present a comprehensive system evaluation on the Samsung SmartThings and IFTTT platform. We study 187 official SmartThings applications and 98 IFTTT rules, and find they can form 231 hidden inter-app interactions through physical environments. In particular, our experiment reveals that 74 interactions are highly risky and could be potentially exploited to impact the security and safety of the IoT environment. Index Terms—IoT, multi-platform, application analysis and interaction extraction

Full Paper:  2019-12-Multi-platformApplicationInteractionExtractionforIoTDevices.pdf

[7] 吕成成, 张龙, 邓茜, 曾凡平, 严俊,张健. 针对 WEB 应用程序搜索功能的组合测试[J], 计算机科学与探索, 2019, 13(11): 1839-1851.

摘要为了方便用户查询感兴趣的资源,许多 WEB 应用程序会提供搜索功能。如果搜索功能存在故障,将会导致 WEB 应用程序的功能异常,甚至会引发安全问题,因而需要对其进行充分地测试。可以使用组合测试的方法生成测试用例测试 WEB 应用程序的搜索功能,其中每一个测试用例是由特殊字符组成的字符串。对于引起系统错误的测试用例,使用组合测试错误定位的方法找到系统错误是由哪些字符组合引起的。使用该方法对学校、政府和事业单位的 96 个网站进行了测试,发现其中 23 个网站在搜索某些特殊字符组合时,会引起服务器错误响应。错误定位结果表明,56%的服务器错误响应是由”%”、”<”、”’”、”\”和其他字符的组合引起的。

Full Paper: 2019-11-JournalOfFrontiersOfComputerScienceAndTechnology.pdf

 

2018

[1] Niannian Xie, Fanping Zeng, Xiaoxia Qin, Yu Zhang, Mingsong Zhou and Chengcheng Lv. RepassDroid: Automatic Detection of Android Malware Based on Essential Permissions and Semantic Features of Sensitive APIs. The 12th International Symposium on Theoretical Aspects of Software Engineering. TASE 2018 (August 29-31, 2018, Guangzhou, Guangdong, China), 52-59.

Abstract—Most current literature on Android malware pays particular attention to the features of applications. Much of them focus on permissions or APIs, neglecting the behavioral semantics of applications, and the literature considering behavioral semantics is often expensive and weak in extendibility. In this paper, we introduce RepassDroid – a relatively coarse-grained but faster tool for automatic Android malware detection. We define Generalized-sensitive API and emphasize on considering if the trigger points of generalized sensitive APIs are UI-related or not. It analyzes the application by abstracting the generalized sensitive API with its trigger point as the semantic feature, with the addition of Really essential Permission as the syntax feature. Then it utilizes machine learning to automatically determine whether an application is benign or malicious. We evaluate RepassDroid on 24288 samples in total, 20000 for training and 4288 for test. With the comparative experiments, we find that Random Forest is the optimal classification technique for our feature set, achieving 97.7% accuracy and 0.99 AUC, along with a malware classification precision as high as 99.3%. Our evaluation results confirm that our approach and the feature set are logical and effective for Android malware detection.

Full Paper:  2018-08-RepassDroid-TASE2018.pdf 

2017年

[1] Xingqiu Zhong, Fanping Zeng, Zhichao Cheng, Niannian Xie, Xiaoxia Qin, Shuli Guo. Privilege Escalation Detecting in Android Applications[C]. The 3rd International Conference on Big Data Computing and Communications. BigCom2017 (August 10th-11th, 2017, Chengdu, Sichuan, China).

Abstract—As the most popular mobile operating system, there are large amount of applications developed for  Android. Considering security issues, developers are forced to declare relative permissions in manifest file when they need to use sensitive APIs. With the ability of inter-component communication (ICC) provided by Android, malicious applications can indirectly call sensitive APIs through components exposed by other applications, leading to privilege escalation. To address this problem, we propose a method to detect this kind of privilege escalation between two applications. First, we compare the permission sets of both applications. Then, if necessary we identify call links between two applications and perform inter-application control flow analysis. Finally, according to the result of control flow analysis, we can judge whether the privilege escalation exists. As the experiment result shows, our
method can accurately detect privilege escalation between two applications.

[2] Zhichao Cheng, Fanping Zeng, Xingqiu Zhong, Mingsong Zhou, Chengcheng Lv, Shuli Guo. Resolving Reflection Methods in Android Applications [C]. 2017 IEEE International Conference on Intelligence and Security Informatics. IEEEISI2017 (July 22-24, 2017, Beijing, China).

Abstract—Although reflection methods in Android can facilitate developing applications, they will block control flow and data flow in static analysis, making its precision decreased. To solve this problem, we trigger applications to execute reflection methods and record its reflection targets at runtime. Reflection targets may be a method invocation, field setting or instantiating of some classes. Considering many static analysis’ input is apk file, we further transform reflection methods in apk into explicit method invocation, field setting and class initiating according to the recorded reflection targets. Our experiment result shows that, based on our method, some static analysis can perform better on these transformed apk and produce more precise results.

2016年

[1] 彭 凌, 曾凡平, 严俊, 汤杨. 一种有效的Android应用隐式权限提取方法[J], 小型微型计算机系统, 2016, 37(3): 515-519.

[摘要] 隐式权限在Android应用开发中有大量的应用。针对隐式权限审核与资源关联的特性,本文提出一种基于程序静态分析与过程内数据流分析技术的隐式权限检测方法。该方法首先根据函数调用在引发权限审核的过程中是否与系统资源关联分类为显式和隐式;然后借助过程内数据流分析技术对隐式调用提取参数值,构建包含资源信息的完整函数调用;最后与事先收集的权限-函数映射关系比对后得到权限信息。实验结果表明,方法可以有效地检测程序中的隐式权限,漏误报数目少,在性能上相比同类型工具有极大的提升。此外,本文收集的隐式权限-资源映射关系相比其他相关工作更完整,将其与开源的显式权限映射表结合,本文实现了权限自动提取工具UpsetEx。

[Abstract] Implicit permissions are often used in Android application development. Concerning the feature of implicit permissions associated with the target resources, this paper proposes a novel implicit permission detecting method based on static analysis and procedural data flow analysis technique. Firstly, the function calls are classified to explicit or implicit according to whether the permission approval process is related to the system resource. Then, the resource parameter’s value of implicit function calls is obtained by procedural data flow analysis, and a complete function calls are built. Finally, the permissions are found by comparing the function calls with a pre-requisite permission specification. The experimental results show that our method can effectively detect implicit permissions with relatively few false positive and false negative, much better than similar analysis tools. What’s more, the implicit permission specification that we have collected is more complete than other related works did. Combined with an open source explicit permission specification, we have developed the automated permission extraction tool UpsetEx.

测试的Android应用列表  Apps类别:19 ()   Apps总数226()

类别

数量

名称及版本号

类别

数量

名称及版本号

视频

11

百度视频  v6.5.0

购物

23

京东客户端 v3.6.1

风行电影 v2.1.3.2

手机淘宝v2.6.2

爱奇艺视频 v5.2

当当网 v5.4.0

PPLIVE v3.8.0

天猫商城 v4.6.0

腾讯视频 v3.5.0.5905

苏宁易购 v2.3.8

优酷视频 v4.0

淘客 v2.3.0

LETV v5.6.1

蘑菇街 v5.6.1

天气

13

墨迹天气 v3.30.02

邮箱

7

Hotmail客户端 v7.8.2.10.48.3454

点心天气 v1.0.7

189邮箱 v4.5.2

懒人天气 v1.5.4

QQ邮箱 v3.2.0

GO天气 v4.57

网易邮箱 v3.1.2

社交

18

腾讯QQ  v5.3.1

新闻

17

央视网 v5.1.6

新浪微博 v4.4.0

凤凰新闻 v4.3.5

微信  v5.3.0.80_r701542

头版v2.3.2

陌陌 v5.5

新浪新闻 v4.2.0

人人 v7.5.3

今日头条  v3.5.0

飞信 v5.3.2

搜狐新闻 v4.3

叽友v2.4.0

百度新闻 v3.5.0.0

健康

9

春雨医生 v6.0.0

安全卫士

9

 

腾讯手机管家 v4.8.1

快速问医生 v7.6.8

安医生 v3.2.1

美柚 v4.3.2

百度手机卫士 v5.2.2

爱牙 v4.1.0

金山卫士 v3.3.1

亲宝宝 v2.8

鲁大师 v2.21.14.0529

阅读器

11

Adobe Reader v11.4.0

浏览器

23

Chrome移动端v35.0.1916.122

掌阅iReader v3.2.3

QQ浏览器 v5.2.0.870

豆瓣阅读 v1.8.1

UC浏览器 v10.0.2

QQ阅读 v4.9.0.888

欧朋浏览器v9.3.1.75512

爱阅读 v5.8.10.13

火狐浏览器 v29.0.1

和阅读 v3.5.1

搜狗浏览器 v2.6.3

网盘

11

金山快盘 v4.6.0

桌面

12

 

安卓壁纸 v2.5.1

百度网盘 v6.3.1

点心桌面 v5.2.1

华为网盘 v3.1.2.6

小米桌面 v2.26.0

迅雷网盘 v36

魔秀桌面 v4.1.9

腾讯微云 v2.1.702

GO桌面 v5.10

理财

8

360银行卡管家 v2.2

照片

14

美图秀秀 v3.8.1

建设银行手机银行 v3.00

玩美相机 v1.3.0

中国民生银行客户端 v2.4

百度魔图 v118

支付宝钱包 v5.1.0

连我相机 LINE v8.0.3

输入法

12

百度输入法 v4.3.1.5

地图

9

百度地图 v7.8.0

搜狗手机输入法 v5.6

腾讯地图 v4.7.1

QQ输入法 v4.5_1288

高德地图 v7.1.3.572

讯飞输入法 v4.0.1447

谷歌地图 v9.2.0

汉王行云输入法 v2.2.5

搜狗地图 v6.2.0

股票

12

大智慧 v7.20

音乐

12

酷我音乐 v1.9.6.0

同花顺 v8.20.01

天天静听 v7.2.0

9188彩票 v3.5.7

多米音乐 v6.1.3.02

东方财富通 v4.7.2

酷狗音乐 v6.3.2

爱乐透彩票 v3.6.0

网易云音乐 v1.7.6

新浪彩票 v3.2.0

虾米电台 v3.4.5

百度音乐 v4.8.0.2

计算器

5

科学计算器RealCalc Plus v1.7.3

 

 

 

高级计算器Calculator++

 

[2] 朱正欣, 曾凡平, 黄心依. 动态符号化污点分析研究及实现[J], 计算机科学, 2016, 43(2): 155-158, 187.

[摘要] 动态污点分析技术常用于跟踪二进制程序的信息流及检测安全漏洞,通过程序的动态执行来检测出程序中由测试用例触发的漏洞.它的误报率很低,但是漏报率较高,效率较低.针对动态污点分析的这一问题,动态符号化污点分析方法对污点分析进行了改进,通过将污点分析符号化来降低漏报率及提高效率.根据基于指令的污点传播来获得相关污点数据的信息,同时制定符号化的风险分析规则,通过检测污点信息是否违反风险规则来发现存在的风险.实验结果表明,该方法不仅具有污点分析低误报率的优点,而且克服了污点分析高漏报率的缺点.在污点分析过程中产生的漏洞、风险及相关污点信息还可用于指导测试用例的生成,提高测试效率以及降低测试用例的冗余.

2015年

[1] 王建敏, 曾凡平, 王健康. 用优化的正则表达式引擎进行快速网络流分类[J], 小型微型计算机系统, 2015, 36(12): 2690-2695.

[摘要] 依赖于正则表达式匹配的深度包检测技术因准确率高成为网络流分类广泛使用的技术.为了能在线性时间内对网络流进行快速分类,需采用时间高效的确定性有限自动机(DFA)匹配引擎,但DFA存在空间爆炸问题,无法满足实际需求.为了解决这个问题,本文从DFA中每个状态在不同的输入字符转换下到达的目的状态特性出发,提出了一种基于默认目的状态和位图技术的DFA压缩算法(对应的自动机模型称为DBDFA),该算法能够将有着相同目的状态的多条转移边压缩为只需一个默认目的状态或只需一个时空高效的位图.实验表明,DBDFA能达到平均99%的压缩效率,优于目前大多数的DFA压缩技术,且压缩后的总体匹配效率是原有DFA的3~5倍,这是目前大部分的压缩技术所不能达到的。

 

 

2010--2014年的论文

2010年
[1] 陈志德,曾凡平. UML状态图和Petri网络在类测试用例生成的应用[J]. 小型微型计算机系统, 2010, 31(3): 519-522
[2] 孙秋景,曾凡平. 一种信誉机制与云模型相结合的P2P环境信任模型[J]. 小型微型计算机系统, 2010, 31(7): 1328-1333
[3] 黄奕,曾凡平,曹青. 基于库函数动态跟踪的Fuzzing测试技术[J]. 计算机工程, 2010, 36(16): 39-41
[4] 孙秋景,曾凡平,曹勇. 基于可信推荐节点集合的P2P信誉模型[J]. 计算机工程, 2010, 36(20): 142-144
[5] Nenggang Pan, FanPing Zeng, Yu-Han Huang. Test Case Reduction Based on Program Invariant and Genetic Algorithm [C]. IEEE Proceedings. The 6th International Conference on Wireless Communications, Networking and Mobile Computing. WiCOM 2010 (Sept. 23-25, 2010. Chengdu, China). EI:20104713417205.

2011年
[6] 曾凡平,黄玉涵,张美超,潘能刚. 基于遗传算法聚类的变异体约简[J]. 计算机应用, , 2011, 31(5): 1314-1317
[7] 张美超,曾凡平,黄奕. 基于漏洞库的fuzzing测试技术[J]. 小型微型计算机系统, 2011,32(4): 651-655.
[8] 黄玉涵,曾凡平,潘能刚,张美超. 基于搜索算法的测试用例优化问题研究[J]. 小型微型计算机系统, 2011, 32(5): 840-844.
[9] 黄奕, 曾凡平, 张美超. 基于动态输入追踪的模糊技术[J]. 计算机工程, 2011, 37(06): 44-48
[10] Yuan Yuan, Fanping Zeng, Guanmiao Zhu, Chaoqiang Deng, Neng Xiong. Test case generation based on program invariant and adaptive random algorithm[C]. Communications in Computer and Information Science, v 201 CCIS, n PART 1, p 274-282, 2011, Advances in Information Technology and Education - International Conference, CSE 2011, Proceedings. EI: 20112914164605. Qingdao, China, July 2011.
[11] 张美超,曾凡平,潘能刚, 黄玉涵. 基于环境的fuzzing测试技术[J]. 小型微型计算机系统, 2011, 32(10): 2058-2063.
[12] 潘能刚,曾凡平,曹青. 随机测试用例的自动化生成和约简[J]. 小型微型计算机系统, 2011, 32(10): 2035-2040.
[13] 曾凡平,袁园,潘能刚,邓超强. 不变量指导的随机测试用例生成[J]. 小型微型计算机系统, 2011, 32(11): 2174-2181.

2012年
[14] 朱贯淼,曾凡平,袁园,武飞. 基于污点跟踪的黑盒fuzzing测试[J]. 小型微型计算机系统, 2012, 33(8): 1736-1739.
[15] 武飞,曾凡平,熊能,邓超强,董齐兴. 基于启发式搜索的IP数据流分类方法的研究[J], 小型微型计算机系统, 2012, 33(10): 2153-2157.
[16] Fanping Zeng, Chaoqiang Deng, Yuan Yuan. Assertion-Directed Test Case Generation[C]. 2012 Third Word Congress on Software Engineering, 6-7 November 2012 (Wuhan, China), 41-45. ISBN 978-0-7695-4863-0.
[17] 邓超强,曾凡平,武飞,熊能,董齐兴. 程序不变量到断言的自动转换方法研究及其应用[J]. 计算机应用与软件, 2012, 29(11): 177-180, 189.

2013年
[18] Qixing Dong, Jun Yan, Jian Zhang, Fanping Zeng. A Search Strategy Guided By Uncovered Branches For Concolic Testing [C]. Proceedings - 13th International Conference on Quality Software, QSIC 2013, July 29-30, 2013(Nanjing, China), 21-24.

2014年
[19] 熊 能, 曾凡平, 邓超强, 武 飞,董齐兴. 变概率的随机测试, 小型微型计算机系统[J], 2014, 35(2): 319-323.
[20] 武飞,曾凡平,张辉,董齐兴. 数据流应用层载荷特征正则表达式的自动提取[J], 小型微型计算机系统, 2014, 35(8): 1711-1716.
[21] 邓超强,曾凡平,张辉,张震宇. 程序断言与切片技术在检测程序非崩溃错误中的应用, 小型微型计算机系统[J], 2014, 35(8): 1699-1704.
[22] 董齐兴,曾凡平,严俊,张辉,彭凌. 改进动态符号执行中的非线性约束求解过程[J], 小型微型计算机系统[J], 2014, 35(11): 2396-2401.