Pervasive privacy: A practical context-aware system to preserve privacy on android smartphones

Advent of instant messaging systems has increased the concerns about privacy violation. Although, smartphones contain a lot of personal information, their operating systems have not provided a complete compliance with privacy preserving principles. As a result, providing a smart guard for private information on smartphones is required. The proposed system should be able to detect which information could be shared with other users and warn in the case of unintended sensitive information leakages, as well. In this paper, we propose a context-aware real-time system to preserve privacy on android smartphones with mentioned properties using information flow tracking techniques. The proposed system detects privacy violation in Android phones based on users relations in a social network created by the system itself.

[1]  Roland Groz,et al.  A Taint Based Approach for Smart Fuzzing , 2012, 2012 IEEE Fifth International Conference on Software Testing, Verification and Validation.

[2]  Tao Gu,et al.  Ontology based context modeling and reasoning using OWL , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[3]  Byung-Gon Chun,et al.  TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones , 2010, OSDI.

[4]  Ronald Fagin,et al.  A logic for reasoning about probabilities , 1988, [1988] Proceedings. Third Annual Information Symposium on Logic in Computer Science.

[5]  Dawn Xiaodong Song,et al.  TaintEraser: protecting sensitive data leaks using application-level taint tracking , 2011, OPSR.

[6]  David Zhang,et al.  Secure program execution via dynamic information flow tracking , 2004, ASPLOS XI.

[7]  Wei Xu,et al.  Taint-Enhanced Policy Enforcement: A Practical Approach to Defeat a Wide Range of Attacks , 2006, USENIX Security Symposium.

[8]  Alessandro Orso,et al.  Dytan: a generic dynamic taint analysis framework , 2007, ISSTA '07.

[9]  Heng Yin,et al.  Panorama: capturing system-wide information flow for malware detection and analysis , 2007, CCS '07.

[10]  Henry A. Kautz,et al.  Learning and inferring transportation routines , 2004, Artif. Intell..

[11]  Eddie Kohler,et al.  Information flow control for standard OS abstractions , 2007, SOSP.

[12]  Gai CarSO A Logic for Reasoning about Probabilities * , 2004 .

[13]  Elisa Bertino,et al.  Context-Based Access Control Systems for Mobile Devices , 2015, IEEE Transactions on Dependable and Secure Computing.

[14]  Peter F. Patel-Schneider,et al.  Enabling context-aware and privacy-conscious user data sharing , 2004, IEEE International Conference on Mobile Data Management, 2004. Proceedings. 2004.

[15]  Jadwiga Indulska,et al.  A survey of context modelling and reasoning techniques , 2010, Pervasive Mob. Comput..

[16]  Sung-Bae Cho,et al.  Bayesian Network-Based High-Level Context Recognition for Mobile Context Sharing in Cyber-Physical System , 2011, Int. J. Distributed Sens. Networks.

[17]  Christopher Krügel,et al.  PiOS: Detecting Privacy Leaks in iOS Applications , 2011, NDSS.

[18]  Alastair R. Beresford,et al.  MockDroid: trading privacy for application functionality on smartphones , 2011, HotMobile '11.

[19]  Wolfgang Wahlster,et al.  SharedLife: Towards Selective Sharing of Augmented Personal Memories , 2006, Reasoning, Action and Interaction in AI Theories and Systems.

[20]  L. Zadeh Fuzzy sets as a basis for a theory of possibility , 1999 .

[21]  Mauro Conti,et al.  CRePE: Context-Related Policy Enforcement for Android , 2010, ISC.