/BaseComp

BaseComp: A Comparative Analysis for Integrity Protection in Cellular Baseband Software

Primary LanguageC

BaseComp: A Comparative Analysis for Integrity Protection in Cellular Baseband Software

How to use

  1. Load the baseband firmware to ida with the idb-creation directory.
  2. Find the integrity protection function in the firmware with the function-identification directory.
  3. Symbolic execution and automated comparative analysis can be done with the symbolic-execution directory.

Specific details are instructed in the README file of each directory.

Authors

Publications

@proceedings{kim:basecomp,
 address = {Anaheim, CA},
 author = {Eunsoo Kim and Min Woo Baek and CheolJun Park and Dongkwan Kim and Yongdae Kim and Insu Yun},
 booktitle = {Proceedings of the 32nd USENIX Security Symposium (Security)},
 month = {August},
 title = {{BaseComp: A Comparative Analysis for Integrity Protection in Cellular Baseband Software}},
 year = {2023}
}