skip to main content
10.1145/2906388.2906409acmconferencesArticle/Chapter ViewAbstractPublication PagesmobisysConference Proceedingsconference-collections
research-article
Open Access

Privacy Capsules: Preventing Information Leaks by Mobile Apps

Published:20 June 2016Publication History

ABSTRACT

Preventing the leakage of user information via untrusted third-party apps is a key challenge in mobile privacy. We propose and evaluate privacy capsules (PCs), a platform execution model for mobile apps that prevents the flow of private information to untrusted parties by design. With PCs, apps execute in two sequential phases. In the unsealed phase, the app has no access to sensitive input but full access to untrusted network resources. In the sealed state, the untrusted app has access to sensitive input, but can no longer communicate with untrusted resources. Privacy capsules are implemented by the mobile platform, are language independent, and require few changes to apps. Using a prototype PC implementation in Android, we show that PCs have low performance and energy overhead, and are suitable for a large class of apps.

References

  1. Android traceview tool. http://developer.android.com/tools/ help/traceview.html. Accessed: 08.12.2015.Google ScholarGoogle Scholar
  2. Meet Bump, the App Store's Billionth Download. http://www.pcworld.com/article/163840/article.html. Accessed: Apr 11, 2016.Google ScholarGoogle Scholar
  3. MetaIntell identifies enterprise security risks, privacy risks and data leakage in 92% of top 500 android mobile applications. http://www.businesswire.com/news/home/ 20140122006295/en/MetaIntell-Identifies-Enterprise-S ecurity-Risks-Privacy-Risks#.VLeLfnWx15Q. Accessed: Jan 15, 2015.Google ScholarGoogle Scholar
  4. Mobile malware stealing data from legitimate apps. http://www.alphr.com/news/security/389716/mobile-malware-stealing-data-from-legi timate-apps. Accessed: Nov 22, 2015.Google ScholarGoogle Scholar
  5. Review: Bump, the One Billionth iPhone App. http://www.pcmag.com/article2/0,2817,2345899,00.asp. Accessed: Apr 11, 2016.Google ScholarGoogle Scholar
  6. The Top Ten Mobile Flashlight Applications Are Spying On You. Did You Know? http://www.cyberdefensemagazine.com/the-top-ten-mobile-flashlight-applications-a re-spying-on-you-did-you-know/. Accessed: Aug 31, 2015.Google ScholarGoogle Scholar
  7. UNH cyber forensics group reveals smartphone app issues affecting 968 million. http://www.unhcfreg.com/#!UNH-Cyber-Forensics-Group-Reveals-Smartphone-App-Issues-Affecti n g-968-Million/c5rt/376C3F2A-18F6-41E9-9A42-D05AAD8E2DCA. Accessed: Jan 15, 2015.Google ScholarGoogle Scholar
  8. Aditya, P., Sen, R., Joon Oh, S., Benenson, R., Bhattacharjee, B., Druschel, P., Wu, T., Fritz, M., and Schiele, B. I-Pic: A Platform for Privacy-Compliant Image Capture. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services (New York, NY, USA, 2016), MobiSys '16, ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Arzt, S., Rasthofer, S., Fritz, C., Bodden, E., Bartel, A., Klein, J., Le Traon, Y., Octeau, D., and McDaniel, P. FlowDroid: Precise Context, Flow, Field, Object-sensitive and Lifecycle-aware Taint Analysis for Android Apps. SIGPLAN Not. 49, 6 (June 2014), 259--269. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Atzeni, A., Su, T., Baltatu, M., D'Alessandro, R., and Pessiva, G. How dangerous is your android app?: An evaluation methodology. In Proceedings of the 11th International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services (ICST, Brussels, Belgium, Belgium, 2014), MOBIQUITOUS '14, ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering), pp. 130--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Au, K. W. Y., Zhou, Y. F., Huang, Z., and Lie, D. PScout: Analyzing the Android Permission Specification. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (New York, NY, USA, 2012), CCS '12, ACM, pp. 217--228. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Backes, M., Gerling, S., Hammer, C., von Styp-Rekowsky, P., and Maffei, M. Appguard - real-time policy enforcement for third-party applications. Tech. Rep. A/02/2012, Saarland University, http://www.infsec.cs.uni-saarland.de/projects/appguard/android_irm.pdf, July 2012.Google ScholarGoogle Scholar
  13. Baden, R., Bender, A., Spring, N., Bhattacharjee, B., and Starin, D. Persona: An online social network with user-defined privacy. SIGCOMM Comput. Commun. Rev. 39, 4 (Aug. 2009), 135--146. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Bartel, A., Klein, J., Le Traon, Y., and Monperrus, M. Automatically securing permission-based software by reducing the attack surface: An application to android. In Proceedings of the 27th IEEE/ACM International Conference on Automated Software Engineering (New York, NY, USA, 2012), ASE 2012, ACM, pp. 274--277. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Bichhawat, A., Rajani, V., Garg, D., and Hammer, C. Information flow control in webkit's javascript bytecode. In Principles of Security and Trust, M. Abadi and S. Kremer, Eds., vol. 8414 of Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2014, pp. 159--178.Google ScholarGoogle ScholarCross RefCross Ref
  16. Cheng, W., Ports, D. R. K., Schultz, D., Popic, V., Blankstein, A., Cowling, J., Curtis, D., Shrira, L., and Liskov, B. Abstractions for Usable Information Flow Control in Aeolus. In Proceedings of the 2012 USENIX Conference on Annual Technical Conference (Berkeley, CA, USA, 2012), USENIX ATC'12, USENIX Association, pp. 12--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Cox, L. P., Gilbert, P., Lawler, G., Pistol, V., Razeen, A., Wu, B., and Cheemalapati, S. Spandex: Secure password tracking for android. In Proceedings of the 23rd USENIX Conference on Security Symposium (Berkeley, CA, USA, 2014), SEC'14, USENIX Association, pp. 481--494. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Efstathopoulos, P., Krohn, M., VanDeBogart, S., Frey, C., Ziegler, D., Kohler, E., Mazières, D., Kaashoek, F., and Morris, R. Labels and Event Processes in the Asbestos Operating System. In Proceedings of the Twentieth ACM Symposium on Operating Systems Principles (New York, NY, USA, 2005), SOSP '05, ACM, pp. 17--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Enck, W., Gilbert, P., Chun, B.-G., Cox, L. P., Jung, J., McDaniel, P., and Sheth, A. N. TaintDroid: An Information-flow Tracking System for Realtime Privacy Monitoring on Smartphones. In Proceedings of the 9th USENIX Conference on Operating Systems Design and Implementation (Berkeley, CA, USA, 2010), OSDI'10, USENIX Association, pp. 1--6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Felt, A. P., Chin, E., Hanna, S., Song, D., and Wagner, D. Android permissions demystified. In Proceedings of the 18th ACM Conference on Computer and Communications Security (New York, NY, USA, 2011), CCS '11, ACM, pp. 627--638. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Felt, A. P., Ha, E., Egelman, S., Haney, A., Chin, E., and Wagner, D. Android permissions: User attention, comprehension, and behavior. In Proceedings of the Eighth Symposium on Usable Privacy and Security (New York, NY, USA, 2012), SOUPS '12, ACM, pp. 3:1--3:14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Garfinkel, T. Traps and pitfalls: Practical problems in system call interposition based security tools. In In Proc. Network and Distributed Systems Security Symposium (2003), pp. 163--176.Google ScholarGoogle Scholar
  23. Gerber, P., Volkamer, M., and Renaud, K. Usability versus privacy instead of usable privacy: Google's balancing act between usability and privacy. SIGCAS Comput. Soc. 45, 1 (Feb. 2015), 16--21. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Gibler, C., Crussell, J., Erickson, J., and Chen, H. AndroidLeaks: Automatically Detecting Potential Privacy Leaks in Android Applications on a Large Scale. In Proceedings of the 5th International Conference on Trust and Trustworthy Computing (Berlin, Heidelberg, 2012), TRUST'12, Springer-Verlag, pp. 291--307. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Henderson, A., Prakash, A., Yan, L. K., Hu, X., Wang, X., Zhou, R., and Yin, H. Make it work, make it right, make it fast: Building a platform-neutral whole-system dynamic binary analysis platform. In Proceedings of the 2014 International Symposium on Software Testing and Analysis (New York, NY, USA, 2014), ISSTA 2014, ACM, pp. 248--258. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Jeon, J., Micinski, K. K., Vaughan, J. A., Fogel, A., Reddy, N., Foster, J. S., and Millstein, T. Dr. Android and Mr. Hide: Fine-grained Permissions in Android Applications. In Proceedings of the Second ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (New York, NY, USA, 2012), SPSM '12, ACM, pp. 3--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. King, D., Hicks, B., Hicks, M., and Jaeger, T. Implicit flows: Can't live with 'em, can't live without 'em. In Proceedings of the 4th International Conference on Information Systems Security (Berlin, Heidelberg, 2008), ICISS '08, Springer-Verlag, pp. 56--70. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. LaMarca, A., Chawathe, Y., Consolvo, S., Hightower, J., Smith, I., Scott, J., Sohn, T., Howard, J., Hughes, J., Potter, F., Tabert, J., Powledge, P., Borriello, G., and Schilit, B. Place lab: Device positioning using radio beacons in the wild. In Proceedings of the Third International Conference on Pervasive Computing (Berlin, Heidelberg, 2005), PERVASIVE'05, Springer-Verlag, pp. 116--133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Lee, S., Wong, E. L., Goel, D., Dahlin, M., and Shmatikov, V. πBox: A platform for privacy-preserving apps. In Proceedings of the 10th USENIX Conference on Networked Systems Design and Implementation (Berkeley, CA, USA, 2013), nsdi'13, USENIX Association, pp. 501--514. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Lu, L., Li, Z., Wu, Z., Lee, W., and Jiang, G. CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (New York, NY, USA, 2012), CCS '12, ACM, pp. 229--240. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Ren, J., Rao, A., Lindorfer, M., Legout, A., and Choffnes, D. ReCon: Revealing and Controlling PII Leaks in Mobile Network Traffic. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services (New York, NY, USA, 2016), MobiSys '16, ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Schwartz, E. J., Avgerinos, T., and Brumley, D. All You Ever Wanted to Know About Dynamic Taint Analysis and Forward Symbolic Execution (but Might Have Been Afraid to Ask). In Proceedings of the 2010 IEEE Symposium on Security and Privacy (Washington, DC, USA, 2010), SP '10, IEEE Computer Society, pp. 317--331. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Singh, K., Bhola, S., and Lee, W. xbook: Redesigning privacy control in social networking platforms. In Proceedings of the 18th Conference on USENIX Security Symposium (Berkeley, CA, USA, 2009), SSYM'09, USENIX Association, pp. 249--266. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Sun, M., and Tan, G. NativeGuard: Protecting Android Applications from Third-party Native Libraries. In Proceedings of the 2014 ACM Conference on Security and Privacy in Wireless & Mobile Networks (New York, NY, USA, 2014), WiSec '14, ACM, pp. 165--176. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Viswanath, B., Kiciman, E., and Saroiu, S. Keeping information safe from social networking apps. In Proceedings of the 2012 ACM Workshop on Workshop on Online Social Networks (New York, NY, USA, 2012), WOSN '12, ACM, pp. 49--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Xu, R., Sädi, H., and Anderson, R. Aurasium: Practical Policy Enforcement for Android Applications. In Proceedings of the 21st USENIX Conference on Security Symposium (Berkeley, CA, USA, 2012), Security'12, USENIX Association, pp. 27--27. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Zeldovich, N., Boyd-Wickizer, S., Kohler, E., and Mazières, D. Making Information Flow Explicit in HiStar. In Proceedings of the 7th USENIX Symposium on Operating Systems Design and Implementation - Volume 7 (Berkeley, CA, USA, 2006), OSDI '06, USENIX Association, pp. 19--19. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy Capsules: Preventing Information Leaks by Mobile Apps

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            MobiSys '16: Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services
            June 2016
            440 pages
            ISBN:9781450342698
            DOI:10.1145/2906388

            Copyright © 2016 ACM

            © 2016 Association for Computing Machinery. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 20 June 2016

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            MobiSys '16 Paper Acceptance Rate31of197submissions,16%Overall Acceptance Rate274of1,679submissions,16%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          ePub

          View this article in ePub.

          View ePub