Skip to main content

Showing 1–3 of 3 results for author: Vervier, P

.
  1. arXiv:2108.04754  [pdf, other

    cs.CR

    A Large-scale Temporal Measurement of Android Malicious Apps: Persistence, Migration, and Lessons Learned

    Authors: Yun Shen, Pierre-Antoine Vervier, Gianluca Stringhini

    Abstract: We study the temporal dynamics of potentially harmful apps (PHAs) on Android by leveraging 8.8M daily on-device detections collected among 11.7M customers of a popular mobile security product between 2019 and 2020. We show that the current security model of Android, which limits security products to run as regular apps and prevents them from automatically removing malicious apps opens a significan… ▽ More

    Submitted 10 August, 2021; originally announced August 2021.

  2. arXiv:2102.12869  [pdf, other

    cs.CR

    Understanding Worldwide Private Information Collection on Android

    Authors: Yun Shen, Pierre-Antoine Vervier, Gianluca Stringhini

    Abstract: Mobile phones enable the collection of a wealth of private information, from unique identifiers (e.g., email addresses), to a user's location, to their text messages. This information can be harvested by apps and sent to third parties, which can use it for a variety of purposes. In this paper we perform the largest study of private information collection (PIC) on Android to date. Leveraging an ano… ▽ More

    Submitted 25 February, 2021; originally announced February 2021.

  3. Tiresias: Predicting Security Events Through Deep Learning

    Authors: Yun Shen, Enrico Mariconti, Pierre-Antoine Vervier, Gianluca Stringhini

    Abstract: With the increased complexity of modern computer attacks, there is a need for defenders not only to detect malicious activity as it happens, but also to predict the specific steps that will be taken by an adversary when performing an attack. However this is still an open research problem, and previous research in predicting malicious events only looked at binary outcomes (e.g., whether an attack w… ▽ More

    Submitted 24 May, 2019; originally announced May 2019.

    Journal ref: ACM SIGSAC Conference on Computer and Communications Security (CCS), 2018