CryptoEval: Evaluating the Risk of Cryptographic Misuses in Android Apps with Data-Flow Analysis

12/12/2021
by   Cong Sun, et al.
0

The misunderstanding and incorrect configurations of cryptographic primitives have exposed severe security vulnerabilities to attackers. Due to the pervasiveness and diversity of cryptographic misuses, a comprehensive and accurate understanding of how cryptographic misuses can undermine the security of an Android app is critical to the subsequent mitigation strategies but also challenging. Although various approaches have been proposed to detect cryptographic misuses in Android apps, seldom studies have focused on estimating the security risks introduced by cryptographic misuses. To address this problem, we present an extensible framework for deciding the threat level of cryptographic misuses in Android apps. Firstly, we propose a unified specification for representing cryptographic misuses to make our framework extensible and develop adapters to unify the detection results of the state-of-the-art cryptographic misuse detectors, resulting in an adapter-based detection toolchain for a more comprehensive list of cryptographic misuses. Secondly, we employ a misuse-originating data-flow analysis to connect each cryptographic misuse to a set of data-flow sinks in an app, based on which we propose a quantitative data-flow-driven metric for assessing the overall risk of the app introduced by cryptographic misuses. To make the per-app assessment more useful in the app vetting at the app-store level, we apply unsupervised learning to predict and classify the top risky threats, to guide more efficient subsequent mitigations. In the experiments on an instantiated implementation of the framework, we evaluate the accuracy of our detection and the effect of data-flow-driven risk assessment of our framework. Our empirical study on over 40,000 apps as well as the analysis of popular apps reveals important security observations on the real threats of cryptographic misuses in Android apps.

READ FULL TEXT

page 1

page 7

research
02/26/2019

SeMA: A Design Methodology for Building Secure Android Apps

UX designers use storyboards to visually capture a user experience (UX) ...
research
10/02/2017

CrySL: Validating Correct Usage of Cryptographic APIs

Various studies have empirically shown that the majority of Java and And...
research
01/23/2020

An Android Application Risk Evaluation Framework Based on Minimum Permission Set Identification

Android utilizes a security mechanism that requires apps to request perm...
research
07/02/2020

CRYLOGGER: Detecting Crypto Misuses Dynamically

Cryptographic (crypto) algorithms are the essential ingredients of all s...
research
06/23/2020

SIAT: A Systematic Inter-Component Communication Analysis Technology for Detecting Threats on Android

In this paper, we present the design and implementation of a Systematic ...
research
05/14/2018

AUSERA: Large-Scale Automated Security Risk Assessment of Global Mobile Banking Apps

Contemporary financial technology (FinTech) that enables cashless mobile...
research
11/11/2013

Efficient Runtime Monitoring with Metric Temporal Logic: A Case Study in the Android Operating System

We present a design and an implementation of a security policy specifica...

Please sign up or login with your details

Forgot password? Click here to reset