Detailed Information

Cited 8 time in webofscience Cited 13 time in scopus
Metadata Downloads

Server-based code obfuscation scheme for APK tamper detection

Full metadata record
DC Field Value Language
dc.contributor.author박유설-
dc.contributor.author이정현-
dc.contributor.author정진혁-
dc.date.available2018-05-09T11:17:59Z-
dc.date.created2018-04-18-
dc.date.issued2014-04-
dc.identifier.issn1939-0114-
dc.identifier.urihttp://scholarworks.bwise.kr/ssu/handle/2018.sw.ssu/10167-
dc.description.abstractIt is easy to decompile Android applications (or apps) owing to the structural characteristics of the app building process, but this ease makes them quite vulnerable to forgery or modification attacks. In particular, users may suffer direct financial loss if this vulnerability is exploited in security-critical private and business applications, such as online banking. One of the solutions to these problems is a code obfuscation technique. In this regard, DexGuard, which is based on ProGuard, which is integrated into the Android software development kit build system, has recently been introduced. Although DexGuard protects Android applications more effectively, an attacker is still able to analyze the hex code of a Dalvix Executable file. To resolve this weakness, we begin by analyzing the DexGuard tool from both a static and dynamic point of view. Our analysis reveals that DexGuard has some weaknesses. In this paper, we propose an obfuscation technique based on a client/server model with one-time secret key delivery using short message service or network protocol. The main concept is to store the core execute class file through obfuscation on the server, so when a program needs to execute core routines, it must request these routines from the server. In this way, we can protect Android apps from reverse engineering. Copyright (c) 2014 John Wiley & Sons, Ltd.-
dc.language영어-
dc.language.isoen-
dc.publisherJohn Wiley & Sons-
dc.relation.isPartOfSecurity and Communication Networks-
dc.titleServer-based code obfuscation scheme for APK tamper detection-
dc.typeArticle-
dc.identifier.doi10.1002/sec.936-
dc.type.rimsART-
dc.identifier.bibliographicCitationSecurity and Communication Networks-
dc.description.journalClass1-
dc.identifier.wosid000372410800002-
dc.identifier.scopusid2-s2.0-84959272528-
dc.citation.titleSecurity and Communication Networks-
dc.contributor.affiliatedAuthor이정현-
dc.type.docTypeArticle-
dc.description.isOpenAccessN-
dc.subject.keywordAuthorAPK tamper detection-
dc.subject.keywordAuthorrepackaging attack-
dc.subject.keywordAuthorcode obfuscation-
dc.subject.keywordAuthorreverse engineering-
dc.description.journalRegisteredClassscie-
Files in This Item
There are no files associated with this item.
Appears in
Collections
College of Information Technology > School of Software > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher YI, JEONG HYUN photo

YI, JEONG HYUN
College of Information Technology (School of Software)
Read more

Altmetrics

Total Views & Downloads

BROWSE