DepTaint: A static taint analysis method based on program dependence

Binbin Li, Rui Ma, Xuefei Wang, Xiajing Wang, Jinyuan He

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

4 Citations (Scopus)

Abstract

Since static taint analysis is performed prior to execution by considering all possible execution paths, it can discover potential security issues before the program running. Currently, many taint analysis tools pay more attention to data dependence in the program. Whereas implicit flow analysis based on control dependence is generally not considered owning to its complexity. Therefore, this paper presents a static taint analysis method named DepTaint, which expands the static checkers of LLVM, focuses on program dependence including data and control dependence in the program. DepTaint analyzes the taint variables propagated along explicit flows and implicit flows, especially commendably handles the under-taint in explicit flow analysis. Our evaluations demonstrate that, for 8 programs containing data and control dependence and 8 programs injected different common vulnerabilities (i.e., array bounds, double free, format string vulnerability, heap overflow, integer overflow, stack overflow, and UAF), DepTaint significantly outperforms LLVM's static checker both at marking taint variables and achieving more finegrained taint propagation paths. Specially, for the programs containing branch selection and loop structure, DepTaint on average marks 2X and 3.6X taint variables than LLVM's static checker.

Original languageEnglish
Title of host publication2020 the 4th International Conference on Management Engineering, Software Engineering and Service Sciences, ICMSS 2020
PublisherAssociation for Computing Machinery
Pages34-41
Number of pages8
ISBN (Electronic)9781450376419
DOIs
Publication statusPublished - 17 Jan 2020
Event4th International Conference on Management Engineering, Software Engineering and Service Sciences, ICMSS 2020 - Wuhan, China
Duration: 17 Jan 202019 Jan 2020

Publication series

NameACM International Conference Proceeding Series

Conference

Conference4th International Conference on Management Engineering, Software Engineering and Service Sciences, ICMSS 2020
Country/TerritoryChina
CityWuhan
Period17/01/2019/01/20

Keywords

  • LLVM
  • control dependence
  • implicit flow
  • program dependence
  • static taint analysis

Fingerprint

Dive into the research topics of 'DepTaint: A static taint analysis method based on program dependence'. Together they form a unique fingerprint.

Cite this