JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (9): 59-67.doi: 10.6040/j.issn.1671-9352.1.2015.293

Previous Articles     Next Articles

A system of monitoring and protecting Android privacy leakage

  

  1. College of Computer and Information Technology, Beijing Jiaotong University, Beijing 100044, China
  • Received:2015-06-07 Online:2016-09-20 Published:2016-09-23

Abstract: In order to protect the data of Android operating system, we present a system called FlowMonitor to monitor and protect privacy flow based on Android. FlowMonitor adds taint marks and identity tags onto data. Moreover, it is a real-time, dynamic monitoring system. In order to avoid leaking private data by collusion attack, it uses the mechanism of taint's identity authentication based on the idea of RBAC, and finds all probable malicious applications. Based on open and closed policies, labels were designed for each data to control the use of private data. The user can control applications using private data based on their choices. Evaluation results show that Flowmonitor out performs taint Droid. It can not only find out all probable malicious applications which steal private data by collusion attack, but also control applications using each private data. Extensive experimental results demonstrate that FlowMonitor effectively protects the user privacy.

Key words: Android, identity authentication, collusion attack, privacy protection

CLC Number: 

  • TP309
[1] 199IT. Statista:预计2015年Android将超Windows、iOS/Mac OS等设备之和 [EB/OL]. [2015-03-14]. http://www.199it.com/archives/205652.html.
[2] 网秦.2014年Q3全球手机安全报告[R].(2014-11-14)[2015-03-12].http://cn.nq.com/news/592.
[3] 吴倩, 赵晨啸, 郭莹. Android安全机制解析与应用实践[M].北京: 机械工业出版社, 2013. WU Qian, ZHAO Chenxiao, GUO Ying. Analysis and application of Android security mechanism[M]. Beijing: Machinery Industry Press, 2013.
[4] 吴泽智,陈性元,杨智,等. 安卓隐私安全研究进展[J].计算机应用研究,2014,31(8):2241-2247. WU Zezhi, CHEN Xingyuan, YANG Zhi, et al. Research progress on privacy security of Android[J].Computer Application Research, 2014, 31(8): 2241-2247.
[5] ENCK W, OCTEAU D, MCDANIEL P, et al. A study of Android application security[C] //Proceedings of the 20th USENIX Security Symposium. Berkeley: USENIX Association, 2011: 101-113.
[6] BUGIEL S, DAVI L, DMITRIENKO A, et al. Xmandroid: a new android evolution to mitigate privilege escalation attacks[R]. Darmstadt: Technische Universitä, 2011.
[7] SMALLEY S, CRAIG R. Security enhanced(SE)Android: bringing flexible MAC to Android[C] //Network and Distributed System Security Symposium(NDSS13).California: Internet Society, 2013:75-84.
[8] ENCK W, GILBERT P, HAN S, et al. TaintDroid: an information-flow tracking system for realtime privacy monitoring on smartphones[C] //ACM Transactions on Computer Systems, 2014, 32(2):393-407.
[9] 斯托林斯,布朗.计算机安全: 原理与实践[M].2版.北京:电子工业出版社,2013. STALLINGS, BROWN. Computer security: principles and practice[M].2nd. Beijing: Electronic Industry Publishing House, 2013.
[10] 国家密码管理局. GM/T 0002-2012 SM4分组密码算法[S].北京:中国标准出版社,2012.
[1] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[2] BI Xiao-di, LIANG Ying, SHI Hong-zhou, TIAN Hui. Aparameterized location privacy protection method based on two-level Anonymity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 75-84.
[3] ZHU Zhi-qiang, MA Ke-xin, SUN Lei. A zero-knowledge proof based remote desktop authentication protocol [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 47-52.
[4] LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91.
[5] CAI Hong-yun, MA Xiao-xue. Access control based on relationship strength for online social network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 90-97.
[6] CAI Hong-yun, TIAN Jun-feng. Research of data privacy protection for cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 83-89.
[7] ZHAO Ze-mao1, LI Lin1, ZHANG Fan1,2, ZHANG Pin1, ZHOU Jian-qin1, WANG Jia-bo1. The location privacy protection method with dispersed sub cloaking region [J]. J4, 2013, 48(7): 56-61.
[8] . Scheme of hierarchical content extraction signature based on non-credible PKG identity-based signature [J]. J4, 2012, 47(9): 7-14.
[9] WANG Juan1,2, HE Qi1, YAN Fei1,2, JIANG Wan-wei1, YANG Ming1, WANG Yan1. A user-centric identity management and authentication system for mobile Internet [J]. J4, 2012, 47(11): 12-17.
[10] GAO Feng1, HE Jing-sha2. A  privacy protection method based on a trust and information flow model [J]. J4, 2011, 46(5): 39-43.
[11] QIU Tao-rong, WANG Lu, XIONG Shu-jie, BAI Xiao-ming. A granular computing approach for knowledge hiding [J]. J4, 2010, 45(7): 60-64.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!