Skip to main content
Top

2018 | OriginalPaper | Chapter

Sensitive Data in Smartphone Applications: Where Does It Go? Can It Be Intercepted?

Authors : Eirini Anthi, George Theodorakopoulos

Published in: Security and Privacy in Communication Networks

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We explore the ecosystem of smartphone applications with respect to their privacy practices towards sensitive user data. In particular, we examine 96 free mobile applications across 10 categories, in both the Apple App Store and Google Play Store, to investigate how securely they transmit and handle user data. For each application, we perform wireless packet sniffing and a series of man-in-the-middle (MITM) attacks to capture personal identifying information, such as usernames, passwords, etc. During the wireless packet sniffing, we monitor the traffic from the device when a specific application is in use to examine if any sensitive data is transmitted unencrypted. At the same time, we reveal and assess the list of ciphers that each application uses to establish a secure connection. During the MITM attacks, we use a variety of methods to try to decrypt the transmitted information.
The results show that although all tested applications establish a secure TLS connection with the server, 85% of them support weak ciphers. Additionally, 60% of iOS and 25% of Android applications transmit unencrypted user data over the Wi-Fi network. By performing a MITM attack we capture the username, password, and email in various apps, e.g. Instagram, Blackboard, Ebay, and Spotify. We manage to bypass certificate pinning in 75% of the iOS applications, including Facebook. Finally, we observe that data is being forwarded to third party domains (mostly to domains that belong to Google and Apple).

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The supplemental material has been placed in our institutional repository due to space constraints. It can be accessed at this link: http://​orca.​cf.​ac.​uk/​id/​eprint/​101448.
 
2
This procedure involves privately notifying affected software vendors of vulnerabilities. The vendors then typically address the vulnerability at some later date, and the researcher reveals full details publicly at or after this time [18].
 
Literature
9.
go back to reference Boyles, J.L., Smith, A., Madden, M.: Privacy and data management on mobile devices. Pew Internet Am. Life Project 4 (2012) Boyles, J.L., Smith, A., Madden, M.: Privacy and data management on mobile devices. Pew Internet Am. Life Project 4 (2012)
11.
go back to reference Cohen, A.: The iPhone Jailbreak: A Win Against Copyright Creep. Time.com (2010) Cohen, A.: The iPhone Jailbreak: A Win Against Copyright Creep. Time.com (2010)
12.
go back to reference Elenkov, N.: Certificate Pinning in Android 4.2 (2012) Elenkov, N.: Certificate Pinning in Android 4.2 (2012)
15.
go back to reference Fox, M.A., King, P.F., Ramasubramani, S.: Method and apparatus for maintaining security in a push server. US Patent 6,421,781, 16 July 2002 Fox, M.A., King, P.F., Ramasubramani, S.: Method and apparatus for maintaining security in a push server. US Patent 6,421,781, 16 July 2002
21.
go back to reference Mense, A., Steger, S., Sulek, M., Jukic-Sunaric, D., Mészáros, A.: Analyzing privacy risks of mhealth applications. Stud. Health Technol. Inform. 221, 41 (2016) Mense, A., Steger, S., Sulek, M., Jukic-Sunaric, D., Mészáros, A.: Analyzing privacy risks of mhealth applications. Stud. Health Technol. Inform. 221, 41 (2016)
23.
go back to reference mitmproxy. About certificates (2016). Accessed 20 Apr 2017 mitmproxy. About certificates (2016). Accessed 20 Apr 2017
24.
go back to reference mitmproxy. How mitmproxy works (2016). Accessed 20 Apr 2017 mitmproxy. How mitmproxy works (2016). Accessed 20 Apr 2017
25.
go back to reference Moeller, B., Langley, A.: RFC 7507: TLS fallback signaling cipher suite value (SCSV) for preventing protocol downgrade attacks (2015) Moeller, B., Langley, A.: RFC 7507: TLS fallback signaling cipher suite value (SCSV) for preventing protocol downgrade attacks (2015)
26.
go back to reference Orebaugh, A., Ramirez, G., Beale, J.: Wireshark & Ethereal Network Protocol Analyzer Toolkit. Syngress, Rockland (2006) Orebaugh, A., Ramirez, G., Beale, J.: Wireshark & Ethereal Network Protocol Analyzer Toolkit. Syngress, Rockland (2006)
32.
go back to reference Raoa, A., Kakhkib, A.M., Razaghpanahe, A., Tangc, A., Wangd, S., Sherryc, J., Gille, P., Krishnamurthyd, A., Legouta, A., Misloveb, A., et al.: Using the middle to meddle with mobile. Technical report, Northeastern University (2013) Raoa, A., Kakhkib, A.M., Razaghpanahe, A., Tangc, A., Wangd, S., Sherryc, J., Gille, P., Krishnamurthyd, A., Legouta, A., Misloveb, A., et al.: Using the middle to meddle with mobile. Technical report, Northeastern University (2013)
33.
go back to reference Rescorla, E.: SSL and TLS: Designing and Building Secure Systems, vol. 1. Addison-Wesley Reading, Boston (2001) Rescorla, E.: SSL and TLS: Designing and Building Secure Systems, vol. 1. Addison-Wesley Reading, Boston (2001)
34.
go back to reference Smith, A.: Us Smartphone Use in 2015. Pew Research Center, pp. 18–29 (2015). Accessed 1 Apr 2017 Smith, A.: Us Smartphone Use in 2015. Pew Research Center, pp. 18–29 (2015). Accessed 1 Apr 2017
37.
38.
go back to reference Thurm, S., Kane, Y.I.: Your apps are watching you. Wall Str. J. 17, 1 (2010) Thurm, S., Kane, Y.I.: Your apps are watching you. Wall Str. J. 17, 1 (2010)
39.
go back to reference Chell, D., Erasmus, T., Colley, S., Whitehouse, O.: The Mobile Application Hacker’s Handbook, 1st edn. Wiley, Hoboken (2015) Chell, D., Erasmus, T., Colley, S., Whitehouse, O.: The Mobile Application Hacker’s Handbook, 1st edn. Wiley, Hoboken (2015)
40.
go back to reference Varshney, U., Vetter, R.: Mobile commerce: framework, applications and networking support. Mob. Netw. Appl. 7(3), 185–198 (2002)CrossRef Varshney, U., Vetter, R.: Mobile commerce: framework, applications and networking support. Mob. Netw. Appl. 7(3), 185–198 (2002)CrossRef
41.
go back to reference Victor, H.: Android’s Google play beats app store with over 1 million apps, now officially largest (2013). Accessed 16 Jan 2014 Victor, H.: Android’s Google play beats app store with over 1 million apps, now officially largest (2013). Accessed 16 Jan 2014
Metadata
Title
Sensitive Data in Smartphone Applications: Where Does It Go? Can It Be Intercepted?
Authors
Eirini Anthi
George Theodorakopoulos
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-78816-6_21

Premium Partner