@article{30511, abstract = {{AbstractMany critical codebases are written in C, and most of them use preprocessor directives to encode variability, effectively encoding software product lines. These preprocessor directives, however, challenge any static code analysis. SPLlift, a previously presented approach for analyzing software product lines, is limited to Java programs that use a rather simple feature encoding and to analysis problems with a finite and ideally small domain. Other approaches that allow the analysis of real-world C software product lines use special-purpose analyses, preventing the reuse of existing analysis infrastructures and ignoring the progress made by the static analysis community. This work presents VarAlyzer, a novel static analysis approach for software product lines. VarAlyzer first transforms preprocessor constructs to plain C while preserving their variability and semantics. It then solves any given distributive analysis problem on transformed product lines in a variability-aware manner. VarAlyzer ’s analysis results are annotated with feature constraints that encode in which configurations each result holds. Our experiments with 95 compilation units of OpenSSL show that applying VarAlyzer enables one to conduct inter-procedural, flow-, field- and context-sensitive data-flow analyses on entire product lines for the first time, outperforming the product-based approach for highly-configurable systems.}}, author = {{Schubert, Philipp and Gazzillo, Paul and Patterson, Zach and Braha, Julian and Schiebel, Fabian and Hermann, Ben and Wei, Shiyi and Bodden, Eric}}, issn = {{0928-8910}}, journal = {{Automated Software Engineering}}, keywords = {{inter-procedural static analysis, software product lines, preprocessor, LLVM, C/C++}}, number = {{1}}, publisher = {{Springer Science and Business Media LLC}}, title = {{{Static data-flow analysis for software product lines in C}}}, doi = {{10.1007/s10515-022-00333-1}}, volume = {{29}}, year = {{2022}}, } @article{33835, abstract = {{ Nowadays, an increasing number of applications uses deserialization. This technique, based on rebuilding the instance of objects from serialized byte streams, can be dangerous since it can open the application to attacks such as remote code execution (RCE) if the data to deserialize is originating from an untrusted source. Deserialization vulnerabilities are so critical that they are in OWASP’s list of top 10 security risks for web applications. This is mainly caused by faults in the development process of applications and by flaws in their dependencies, i.e., flaws in the libraries used by these applications. No previous work has studied deserialization attacks in-depth: How are they performed? How are weaknesses introduced and patched? And for how long are vulnerabilities present in the codebase? To yield a deeper understanding of this important kind of vulnerability, we perform two main analyses: one on attack gadgets, i.e., exploitable pieces of code, present in Java libraries, and one on vulnerabilities present in Java applications. For the first analysis, we conduct an exploratory large-scale study by running 256 515 experiments in which we vary the versions of libraries for each of the 19 publicly available exploits. Such attacks rely on a combination of gadgets present in one or multiple Java libraries. A gadget is a method which is using objects or fields that can be attacker-controlled. Our goal is to precisely identify library versions containing gadgets and to understand how gadgets have been introduced and how they have been patched. We observe that the modification of one innocent-looking detail in a class – such as making it public – can already introduce a gadget. Furthermore, we noticed that among the studied libraries, 37.5% are not patched, leaving gadgets available for future attacks. For the second analysis, we manually analyze 104 deserialization vulnerabilities CVEs to understand how vulnerabilities are introduced and patched in real-life Java applications. Results indicate that the vulnerabilities are not always completely patched or that a workaround solution is proposed. With a workaround solution, applications are still vulnerable since the code itself is unchanged.}}, author = {{Sayar, Imen and Bartel, Alexandre and Bodden, Eric and Le Traon, Yves}}, issn = {{1049-331X}}, journal = {{ACM Transactions on Software Engineering and Methodology}}, keywords = {{Software}}, publisher = {{Association for Computing Machinery (ACM)}}, title = {{{An In-depth Study of Java Deserialization Remote-Code Execution Exploits and Vulnerabilities}}}, doi = {{10.1145/3554732}}, year = {{2022}}, } @article{33836, author = {{Piskachev, Goran and Späth, Johannes and Budde, Ingo and Bodden, Eric}}, journal = {{Empirical Software Engineering}}, number = {{5}}, pages = {{1–33}}, publisher = {{Springer}}, title = {{{Fluently specifying taint-flow queries with fluentTQL}}}, volume = {{27}}, year = {{2022}}, } @inproceedings{33838, author = {{Krishnamurthy, Ranjith and Piskachev, Goran and Bodden, Eric}}, title = {{{To what extent can we analyze Kotlin programs using existing Java taint analysis tools?}}}, year = {{2022}}, } @inproceedings{33837, author = {{Piskachev, Goran and Dziwok, Stefan and Koch, Thorsten and Merschjohann, Sven and Bodden, Eric}}, title = {{{How far are German companies in improving security through static program analysis tools?}}}, year = {{2022}}, } @misc{33959, abstract = {{Recent studies have revealed that 87 % to 96 % of the Android apps using cryptographic APIs have a misuse which may cause security vulnerabilities. As previous studies did not conduct a qualitative examination of the validity and severity of the findings, our objective was to understand the findings in more depth. We analyzed a set of 936 open-source Java applications for cryptographic misuses. Our study reveals that 88.10 % of the analyzed applications fail to use cryptographic APIs securely. Through our manual analysis of a random sample, we gained new insights into effective false positives. For example, every fourth misuse of the frequently misused JCA class MessageDigest is an effective false positive due to its occurrence in a non-security context. As we wanted to gain deeper insights into the security implications of these misuses, we created an extensive vulnerability model for cryptographic API misuses. Our model includes previously undiscussed attacks in the context of cryptographic APIs such as DoS attacks. This model reveals that nearly half of the misuses are of high severity, e.g., hard-coded credentials and potential Man-in-the-Middle attacks.}}, author = {{Wickert, Anna-Katharina and Baumgärtner, Lars and Schlichtig, Michael and Mezini, Mira}}, title = {{{To Fix or Not to Fix: A Critical Study of Crypto-misuses in the Wild}}}, doi = {{10.48550/ARXIV.2209.11103}}, year = {{2022}}, } @article{27045, abstract = {{Due to the lack of established real-world benchmark suites for static taint analyses of Android applications, evaluations of these analyses are often restricted and hard to compare. Even in evaluations that do use real-world apps, details about the ground truth in those apps are rarely documented, which makes it difficult to compare and reproduce the results. To push Android taint analysis research forward, this paper thus recommends criteria for constructing real-world benchmark suites for this specific domain, and presents TaintBench, the first real-world malware benchmark suite with documented taint flows. TaintBench benchmark apps include taint flows with complex structures, and addresses static challenges that are commonly agreed on by the community. Together with the TaintBench suite, we introduce the TaintBench framework, whose goal is to simplify real-world benchmarking of Android taint analyses. First, a usability test shows that the framework improves experts’ performance and perceived usability when documenting and inspecting taint flows. Second, experiments using TaintBench reveal new insights for the taint analysis tools Amandroid and FlowDroid: (i) They are less effective on real-world malware apps than on synthetic benchmark apps. (ii) Predefined lists of sources and sinks heavily impact the tools’ accuracy. (iii) Surprisingly, up-to-date versions of both tools are less accurate than their predecessors.}}, author = {{Luo, Linghui and Pauck, Felix and Piskachev, Goran and Benz, Manuel and Pashchenko, Ivan and Mory, Martin and Bodden, Eric and Hermann, Ben and Massacci, Fabio}}, issn = {{1382-3256}}, journal = {{Empirical Software Engineering}}, title = {{{TaintBench: Automatic real-world malware benchmarking of Android taint analyses}}}, doi = {{10.1007/s10664-021-10013-5}}, year = {{2021}}, } @phdthesis{27158, author = {{Luo, Linghui}}, publisher = {{Universität Paderborn}}, title = {{{Improving Real-World Applicability of Static Taint Analysis}}}, year = {{2021}}, } @article{21595, author = {{Stockmann, Lars and Laux, Sven and Bodden, Eric}}, issn = {{2589-2258}}, journal = {{Journal of Automotive Software Engineering}}, title = {{{Using Architectural Runtime Verification for Offline Data Analysis}}}, doi = {{10.2991/jase.d.210205.001}}, year = {{2021}}, } @phdthesis{21596, author = {{Fischer, Andreas}}, publisher = {{Universität Paderborn}}, title = {{{Computing on Encrypted Data using Trusted Execution Environments}}}, year = {{2021}}, } @article{21597, author = {{Holzinger, Philipp and Bodden, Eric}}, journal = {{International Symposium on Advanced Security on Software and Systems (ASSS)}}, title = {{{A Systematic Hardening of Java's Information Hiding}}}, year = {{2021}}, } @article{21599, author = {{Bonifacio, Rodrigo and Krüger, Stefan and Narasimhan, Krishna and Bodden, Eric and Mezini, Mira}}, journal = {{European Conference on Object-Oriented Programming (ECOOP)}}, title = {{{Dealing with Variability in API Misuse Specification}}}, year = {{2021}}, } @inproceedings{22462, author = {{Shivarpatna Venkatesh, Ashwin Prasad and Bodden, Eric}}, booktitle = {{International Workshop on AI and Software Testing/Analysis (AISTA)}}, title = {{{Automated Cell Header Generator for Jupyter Notebooks}}}, doi = {{10.1145/3464968.3468410}}, year = {{2021}}, } @inproceedings{23374, author = {{Kummita, Sriteja and Piskachev, Goran and Spath, Johannes and Bodden, Eric}}, booktitle = {{2021 International Conference on Code Quality (ICCQ)}}, title = {{{Qualitative and Quantitative Analysis of Callgraph Algorithms for Python}}}, doi = {{10.1109/iccq51190.2021.9392986}}, year = {{2021}}, } @inproceedings{30084, author = {{Karakaya, Kadiray and Bodden, Eric}}, booktitle = {{2021 IEEE 21st International Working Conference on Source Code Analysis and Manipulation (SCAM)}}, publisher = {{IEEE}}, title = {{{SootFX: A Static Code Feature Extraction Tool for Java and Android}}}, doi = {{10.1109/scam52516.2021.00030}}, year = {{2021}}, } @inproceedings{21598, abstract = {{Static analysis is used to automatically detect bugs and security breaches, and aids compileroptimization. Whole-program analysis (WPA) can yield high precision, however causes long analysistimes and thus does not match common software-development workflows, making it often impracticalto use for large, real-world applications.This paper thus presents the design and implementation ofModAlyzer, a novel static-analysisapproach that aims at accelerating whole-program analysis by making the analysis modular andcompositional. It shows how to computelossless, persisted summaries for callgraph, points-to anddata-flow information, and it reports under which circumstances this function-level compositionalanalysis outperforms WPA.We implementedModAlyzeras an extension to LLVM and PhASAR, and applied it to 12 real-world C and C++ applications. At analysis time,ModAlyzermodularly and losslessly summarizesthe analysis effect of the library code those applications share, hence avoiding its repeated re-analysis.The experimental results show that the reuse of these summaries can save, on average, 72% ofanalysis time over WPA. Moreover, because it is lossless, the module-wise analysis fully retainsprecision and recall. Surprisingly, as our results show, it sometimes even yields precision superior toWPA. The initial summary generation, on average, takes about 3.67 times as long as WPA.}}, author = {{Schubert, Philipp and Hermann, Ben and Bodden, Eric}}, booktitle = {{European Conference on Object-Oriented Programming (ECOOP)}}, title = {{{Lossless, Persisted Summarization of Static Callgraph, Points-To and Data-Flow Analysis}}}, year = {{2021}}, } @article{31132, author = {{Dann, Andreas Peter and Plate, Henrik and Hermann, Ben and Ponta, Serena Elisa and Bodden, Eric}}, issn = {{0098-5589}}, journal = {{IEEE Transactions on Software Engineering}}, keywords = {{Software}}, pages = {{1--1}}, publisher = {{Institute of Electrical and Electronics Engineers (IEEE)}}, title = {{{Identifying Challenges for OSS Vulnerability Scanners - A Study & Test Suite}}}, doi = {{10.1109/tse.2021.3101739}}, year = {{2021}}, } @inproceedings{26407, author = {{Piskachev, Goran and Krishnamurthy, Ranjith and Bodden, Eric}}, booktitle = {{2021 IEEE 21st International Working Conference on Source Code Analysis and Manipulation (SCAM)}}, title = {{{SecuCheck: Engineering configurable taint analysis for software developers}}}, year = {{2021}}, } @inproceedings{22463, author = {{Luo, Linghui and Schäf, Martin and Sanchez, Daniel and Bodden, Eric}}, booktitle = {{Proceedings of the 29th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering}}, title = {{{IDE Support for Cloud-Based Static Analyses}}}, year = {{2021}}, } @inproceedings{33840, author = {{Karakaya, Kadiray and Bodden, Eric}}, booktitle = {{2021 IEEE 21st International Working Conference on Source Code Analysis and Manipulation (SCAM)}}, pages = {{181–186}}, title = {{{SootFX: A Static Code Feature Extraction Tool for Java and Android}}}, year = {{2021}}, } @inproceedings{26406, author = {{Schubert, Philipp and Hermann, Ben and Bodden, Eric and Leer, Richard}}, booktitle = {{SCAM '21: IEEE International Working Conference on Source Code Analysis and Manipulation (Engineering Track)}}, title = {{{Into the Woods: Experiences from Building a Dataflow Analysis Framework for C/C++}}}, year = {{2021}}, } @inproceedings{26405, author = {{Schubert, Philipp and Sattler, Florian and Schiebel, Fabian and Hermann, Ben and Bodden, Eric}}, booktitle = {{2021 IEEE 21st International Working Conference on Source Code Analysis and Manipulation (SCAM)}}, title = {{{Modeling the Effects of Global Variables in Data-Flow Analysis for C/C++}}}, year = {{2021}}, } @article{20507, author = {{Geismann, Johannes and Bodden, Eric}}, issn = {{0164-1212}}, journal = {{Journal of Systems and Software}}, pages = {{110697}}, title = {{{A systematic literature review of model-driven security engineering for cyber–physical systems}}}, doi = {{https://doi.org/10.1016/j.jss.2020.110697}}, volume = {{169}}, year = {{2020}}, } @article{20508, author = {{Nguyen Quang Do, Lisa and Bodden, Eric}}, journal = {{IEEE Transactions on Software Engineering}}, title = {{{Explaining Static Analysis with Rule Graphs}}}, year = {{2020}}, } @inproceedings{20509, author = {{Fischer, Andreas and Janneck, Jonas and Kussmaul, Jörn and Krätzschmar, Nikolas and Kerschbaum, Florian and Bodden, Eric}}, booktitle = {{2020 IEEE Computer Security Foundations Symposium (CSF)}}, title = {{{PASAPTO: Policy-aware Security and Performance Trade-off Analysis - Computation on Encrypted Data with Restricted Leakage}}}, year = {{2020}}, } @inproceedings{20510, author = {{Benz, Manuel and Krogh Kristensen, Erik and Luo, Linghui and P. Borges Jr., Nataniel and Bodden, Eric and Zeller, Andreas}}, booktitle = {{International Conference for Software Engineering (ICSE)}}, title = {{{Heaps'n Leaks: How Heap Snapshots Improve Android Taint Analysis}}}, year = {{2020}}, } @inproceedings{20511, author = {{Fischer, Andreas and Fuhry, Benny and Kerschbaum, Florian and Bodden, Eric}}, booktitle = {{Privacy Enhancing Technologies Symposium (PETS/PoPETS)}}, title = {{{Computation on Encrypted Data using Dataflow Authentication}}}, year = {{2020}}, } @inproceedings{20512, author = {{Krüger, Stefan and Ali, Karim and Bodden, Eric}}, booktitle = {{International Symposium on Code Generation and Optimization (CGO)}}, pages = {{185--198}}, title = {{{CogniCrypt_GEN - Generating Code for the Secure Usage of Crypto APIs}}}, year = {{2020}}, } @phdthesis{20513, abstract = {{Frühere Studien haben empirisch offenbart, dass Fehlbenutzungen von kryptographischen APIs in Softwareanwendungen weitverbreitet sind. Dies geschieht vor allem, weil Software-Entwickler_innen aufgrund schlechten API-Designs und fehlenden Kryptographiewissens Probleme bekommen, wenn sie versuchen kryptographische Features zu implementieren. Die Literatur liefert mehrere Ansätze und Vorschläge diese Probleme zu lösen, aber alle scheitern schlussendlich auf die eine oder andere Weise daran die Anforderungen der Entwickler_innenzu erfüllen. Das Resultat ist eine insgesamt lückenhafte Landschaft verschiedener nur wenigkomplementärer Ansätze.In dieser Arbeit adressieren wir das Problem kryptographischer Fehlbenutzungen systematischer durch CogniCrypt. CogniCrypt integriert verschiedene Arten von Tool Supportin einen gemeinsamen Ansatz, der Entwickler_innen davon befreit wissen zu müssen, wie diese APIs benutzt werden müssen. Zentral für unseren Ansatz ist CrySL, eine Beschreibungssprache,die die kognitive Lücke zwischen Kryptographie-Expert_innen und Software-Entwickler_innenüberbrückt. CrySL ermöglicht es Kryptographie-Expert_innen zu spezifizeren, wie die APIs,die sie bereitstellen, richtig benutzt werden. Wir haben einen Compiler für CrySL implementiert, der es erlaubt auf CrySL-Spezifikationen aufbauenden Tool Support zu entwickeln. Wir haben weiterhin die statische Analyse CogniCrypt_SAST und den Code-Generator CogniCrypt_GEN entwickelt. Schlussendlich haben wir CogniCrypt prototypisch implementiert und diesen Prototyp in einem kontrollierten Experiment evaluiert. }}, author = {{Krüger, Stefan}}, publisher = {{Universitaetsbibliothek Paderborn}}, title = {{{CogniCrypt -- The Secure Integration of Cryptographic Software}}}, year = {{2020}}, } @inproceedings{20518, author = {{Koch, Thorsten and Dziwok, Stefan and Holtmann, Jörg and Bodden, Eric}}, booktitle = {{ACM/IEEE 23rd International Conference on Model Driven Engineering Languages and Systems (MODELS ’20)}}, publisher = {{ACM}}, title = {{{Scenario-based Specification of Security Protocols and Transformation to Security Model Checkers}}}, doi = {{10.1145/3365438.3410946}}, year = {{2020}}, } @phdthesis{20521, author = {{Gerking, Christopher}}, publisher = {{Paderborn University}}, title = {{{Model-Driven Information Flow Security Engineering for Cyber-Physical Systems}}}, doi = {{10.17619/UNIPB/1-1033}}, year = {{2020}}, } @techreport{20712, author = {{Schubert, Philipp and Bodden, Eric and Hermann, Ben}}, title = {{{Accelerating Static Call-Graph, Points-to and Data-Flow Analysis Through Persisted Summaries}}}, year = {{2020}}, } @inbook{20891, abstract = {{Today, software systems are rarely developed monolithically, but may be composed of numerous individually developed features. Their modularization facilitates independent development and verification. While feature-based strategies to verify features in isolation have existed for years, they cannot address interactions between features. The problem with feature interactions is that they are typically unknown and may involve any subset of the features. Contrary, a family-based verification strategy captures feature interactions, but does not scale well when features evolve frequently. To the best of our knowledge, there currently exists no approach with focus on evolving features that combines both strategies and aims at eliminating their respective drawbacks. To fill this gap, we introduce Fefalution, a feature-family-based verification approach based on abstract contracts to verify evolving features and their interactions. Fefalution builds partial proofs for each evolving feature and then reuses the resulting partial proofs in verifying feature interactions, yielding a full verification of the complete software system. Moreover, to investigate whether a combination of both strategies is fruitful, we present the first empirical study for the verification of evolving features implemented by means of feature-oriented programming and by comparing Fefalution with another five family-based approaches varying in a set of optimizations. Our results indicate that partial proofs based on abstract contracts exhibit huge reuse potential, but also come with a substantial overhead for smaller evolution scenarios. }}, author = {{Knüppel, Alexander and Krüger, Stefan and Thüm, Thomas and Bubel, Richard and Krieter, Sebastian and Bodden, Eric and Schaefer, Ina}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030643539}}, issn = {{0302-9743}}, title = {{{Using Abstract Contracts for Verifying Evolving Features and Their Interactions}}}, doi = {{10.1007/978-3-030-64354-6_5}}, year = {{2020}}, } @inproceedings{23376, author = {{Piskachev, Goran and Nguyen Quang Do, Lisa and Johnson, Oshando and Bodden, Eric}}, booktitle = {{2019 34th IEEE/ACM International Conference on Automated Software Engineering (ASE)}}, title = {{{SWAN_ASSIST: Semi-Automated Detection of Code-Specific, Security-Relevant Methods}}}, doi = {{10.1109/ase.2019.00110}}, year = {{2020}}, } @inbook{23377, author = {{Piskachev, Goran and Petrasch, Tobias and Späth, Johannes and Bodden, Eric}}, booktitle = {{Lecture Notes in Computer Science}}, issn = {{0302-9743}}, title = {{{AuthCheck: Program-State Analysis for Access-Control Vulnerabilities}}}, doi = {{10.1007/978-3-030-54997-8_34}}, year = {{2020}}, } @phdthesis{20522, author = {{Holzinger, Philipp}}, publisher = {{Universität Paderborn}}, title = {{{A Systematic Analysis and Hardening of the Java Security Architecture}}}, year = {{2019}}, } @phdthesis{20524, author = {{Nguyen Quang Do, Lisa}}, publisher = {{Universität Paderborn}}, title = {{{User-Centered Tool Design for Data-Flow Analysis}}}, year = {{2019}}, } @inproceedings{20525, author = {{Stockmann, Lars and Laux, Sven and Bodden, Eric}}, booktitle = {{2019 IEEE International Conference on Software Architecture Companion (ICSA-C)}}, pages = {{77--84}}, title = {{{Architectural Runtime Verification}}}, doi = {{10.1109/ICSA-C.2019.00021}}, year = {{2019}}, } @inproceedings{20527, author = {{Hazhirpasand, Mohammadreza and Ghafari, Mohammad and Krüger, Stefan and Bodden, Eric and Nierstrasz, Oskar}}, booktitle = {{2019 ACM/IEEE International Symposium on Empirical Software Engineering and Measurement (ESEM)}}, issn = {{1949-3770}}, pages = {{1--6}}, title = {{{The Impact of Developer Experience in Using Java Cryptography}}}, doi = {{10.1109/ESEM.2019.8870184}}, year = {{2019}}, } @inproceedings{20528, author = {{Piskachev, Goran and Petrasch, Tobias and Späth, Johannes and Bodden, Eric}}, booktitle = {{10th Workshop on Tools for Automatic Program Analysis (TAPAS)}}, title = {{{AuthCheck: Program-state Analysis for Access-control Vulnerabilities}}}, year = {{2019}}, } @inproceedings{20529, author = {{Nachtigall, Marcus and Nguyen Quang Do, Lisa and Bodden, Eric}}, booktitle = {{1st International Workshop on Explainable Software (EXPLAIN) at ASE}}, title = {{{Explaining Static Analysis -- A Perspective}}}, year = {{2019}}, } @inproceedings{20531, author = {{Luo, Linghui and Bodden, Eric and Späth, Johannes}}, booktitle = {{IEEE/ACM International Conference on Automated Software Engineering (ASE 2019)}}, title = {{{A Qualitative Analysis of Android Taint-Analysis Results}}}, year = {{2019}}, } @inproceedings{20532, author = {{Piskachev, Goran and Nguyen Quang Do, Lisa and Johnson, Oshando and Bodden, Eric}}, booktitle = {{IEEE/ACM International Conference on Automated Software Engineering (ASE 2019), Tool Demo Track}}, title = {{{SWAN_ASSIST: Semi-Automated Detection of Code-Specific, Security-Relevant Methods}}}, year = {{2019}}, } @article{20533, author = {{Krüger, Stefan and Späth, Johannes and Ali, Karim and Bodden, Eric and Mezini, Mira}}, issn = {{2326-3881}}, journal = {{IEEE Transactions on Software Engineering}}, keywords = {{Java, Encryption, Static analysis, Tools, Ciphers, Semantics, cryptography, domain-specific language, static analysis}}, pages = {{1--1}}, title = {{{CrySL: An Extensible Approach to Validating the Correct Usage of Cryptographic APIs}}}, doi = {{10.1109/TSE.2019.2948910}}, year = {{2019}}, } @inproceedings{20534, author = {{Piskachev, Goran and Nguyen Quang Do, Lisa and Bodden, Eric}}, booktitle = {{ACM SIGSOFT International Symposium on Software Testing and Analysis (ISSTA)}}, title = {{{Codebase-Adaptive Detection of Security-Relevant Methods}}}, year = {{2019}}, } @inproceedings{20535, author = {{Luo, Linghui and Dolby, Julian and Bodden, Eric}}, booktitle = {{European Conference on Object-Oriented Programming (ECOOP)}}, title = {{{MagpieBridge: A General Approach to Integrating Static Analyses into IDEs and Editors}}}, year = {{2019}}, } @phdthesis{20536, author = {{Späth, Johannes}}, publisher = {{Universität Paderborn}}, title = {{{Synchronized Pushdown Systems for Pointer and Data-Flow Analysis}}}, year = {{2019}}, } @techreport{20537, author = {{Piskachev, Goran and Nguyen, Lisa and Bodden, Eric}}, title = {{{Codebase-Adaptive Detection of Security-Relevant Methods}}}, year = {{2019}}, } @inproceedings{20538, author = {{Albert Gorski Iii, Sigmund and Andow, Benjamin and Nadkarni, Adwait and Manandhar, Sunil and Enck, William and Bodden, Eric and Bartel, Alexandre}}, booktitle = {{ACM Conference on Data and Application Security and Privacy (CODASPY 2019)}}, keywords = {{ITSECWEBSITE, CROSSING}}, title = {{{ACMiner: Extraction and Analysis of Authorization Checks in Android's Middleware}}}, year = {{2019}}, } @article{20539, author = {{Späth, Johannes and Ali, Karim and Bodden, Eric}}, issn = {{2475-1421}}, journal = {{Proceedings of the ACM SIGPLAN Symposium on Principles of Programming Languages}}, keywords = {{ATTRACT, ITSECWEBSITE, CROSSING}}, number = {{POPL}}, pages = {{48:1--48:29}}, publisher = {{ACM}}, title = {{{Context-, Flow-, and Field-sensitive Data-flow Analysis Using Synchronized Pushdown Systems}}}, doi = {{10.1145/3290361}}, volume = {{3}}, year = {{2019}}, }