K. Allix, Q. Jerome, T. F. Bissyande, J. Klein, R. State et al., A forensic analysis of android malware?how is malware written and how it could be detected? In COMPSAC, 2014.

S. Arzt, S. Rasthofer, E. Bodden, A. Bartel, J. Klein et al., Flowdroid: Precise context, flow, field, object-sensitive and lifecycleaware taint analysis for android apps, 2014.

S. Bugiel, L. Davi, A. Dmitrienko, T. Fischer, A. Sadeghi et al., Towards taming privilege-escalation attacks on android, NDSS, 2012.

E. Chin, A. P. Felt, K. Greenwood, and D. Wagner, Analyzing inter-application communication in Android, Proceedings of the 9th international conference on Mobile systems, applications, and services, MobiSys '11, 2011.
DOI : 10.1145/1999995.2000018

X. Cui, D. Yu, P. Chan, L. C. Hui, S. Yiu et al., CoChecker: Detecting Capability and Sensitive Data Leaks from Component Chains in Android, ACISP'14
DOI : 10.1007/978-3-319-08344-5_31

L. Davi, A. Dmitrienko, A. Sadeghi, and M. Winandy, Privilege Escalation Attacks on Android, Information Security, pp.346-360, 2011.
DOI : 10.1007/978-3-642-18178-8_30

D. E. Denning and P. J. Denning, Certification of programs for secure information flow, Communications of the ACM, vol.20, issue.7, pp.504-513, 1977.
DOI : 10.1145/359636.359712

W. Enck, P. Gilbert, B. Chun, L. P. Cox, J. Jung et al., TaintDroid, OSDI, 2010.
DOI : 10.1145/2619091

W. Enck, D. Octeau, P. Mcdaniel, and S. Chaudhuri, A study of android application security, USENIX Security, 2011.

A. P. Fuchs, A. Chaudhuri, and J. S. Foster, Scandroid: Automated security certification of android applications, 2009.

J. T. Giffin, S. Jha, and B. P. Miller, Efficient context-sensitive intrusion detection, NDSS, 2004.

M. Haris, H. Haddadi, and P. Hui, Privacy leakage in mobile computing: Tools, methods, and characteristics. arXiv preprint arXiv, pp.1410-4978, 2014.

W. Klieber, L. Flynn, A. Bhosale, L. Jia, and L. Bauer, Android taint flow analysis for app sets, Proceedings of the 3rd ACM SIGPLAN International Workshop on the State of the Art in Java Program Analysis, SOAP '14, pp.1-6, 2014.
DOI : 10.1145/2614628.2614633

M. L. Polla, F. Martinelli, and D. Sgandurra, A Survey on Security for Mobile Devices, IEEE Communications Surveys & Tutorials, vol.15, issue.1, pp.446-471
DOI : 10.1109/SURV.2012.013012.00028

P. Lam, E. Bodden, O. Lhoták, and L. Hendren, The soot framework for java program analysis: a retrospective, CETUS, 2011.

L. Li, A. Bartel, T. F. Bissyandé, J. Klein, Y. Le-traon et al., IccTA: Detecting Inter-Component Privacy Leaks in Android Apps, 2015 IEEE/ACM 37th IEEE International Conference on Software Engineering, 2015.
DOI : 10.1109/ICSE.2015.48

L. Li, A. Bartel, J. Klein, and Y. Le-traon, Automatically Exploiting Potential Component Leaks in Android Applications, 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications, 2014.
DOI : 10.1109/TrustCom.2014.50

URL : https://hal.archives-ouvertes.fr/hal-01055793

D. Octeau, P. Mcdaniel, S. Jha, A. Bartel, E. Bodden et al., Effective inter-component communication mapping in android with epicc: An essential step towards holistic security analysis, USENIX Security, 2013.

D. Wagner and D. Dean, Intrusion detection via static analysis, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001, 2001.
DOI : 10.1109/SECPRI.2001.924296

S. Wei, X. Roy, and . Ou, Amandroid, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, 2014.
DOI : 10.1145/2660267.2660357

L. Wu, M. Grace, Y. Zhou, C. Wu, and X. Jiang, The impact of vendor customizations on android security, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.623-634, 2013.
DOI : 10.1145/2508859.2516728

Y. Zhou and X. Jiang, Detecting passive content leaks and pollution in android applications, NDSS, 2013.