Personal Information Classification on Aggregated Android Application’s Permissions

Author:

Onik Md Mehedi HassanORCID,Kim Chul-Soo,Lee Nam-Yong,Yang Jinhong

Abstract

Android is offering millions of apps on Google Play-store by the application publishers. However, those publishers do have a parent organization and share information with them. Through the ‘Android permission system’, a user permits an app to access sensitive personal data. Large-scale personal data integration can reveal user identity, enabling new insights and earn revenue for the organizations. Similarly, aggregation of Android app permissions by the app owning parent organizations can also cause privacy leakage by revealing the user profile. This work classifies risky personal data by proposing a threat model on the large-scale app permission aggregation by the app publishers and associated owners. A Google-play application programming interface (API) assisted web app is developed that visualizes all the permissions an app owner can collectively gather through multiple apps released via several publishers. The work empirically validates the performance of the risk model with two case studies. The top two Korean app owners, seven publishers, 108 apps and 720 sets of permissions are studied. With reasonable accuracy, the study finds the contact number, biometric ID, address, social graph, human behavior, email, location and unique ID as frequently exposed data. Finally, the work concludes that the real-time tracking of aggregated permissions can limit the odds of user profiling.

Funder

Institute for Information and Communications Technology Promotion

Publisher

MDPI AG

Subject

Fluid Flow and Transfer Processes,Computer Science Applications,Process Chemistry and Technology,General Engineering,Instrumentation,General Materials Science

Reference97 articles.

1. Influence of privacy priming and security framing on mobile app selection

2. Blockchain in the Era of Industry 4.0;Onik,2018

3. Recent Advances and Challenges in Mobile Big Data

4. Revealed: 50 Million Facebook Profiles Harvested for Cambridge Analytica in Major Data Breach https://www.theguardian.com/news/2018/mar/17/cambridge-analytica-facebook-influence-us-election

5. Marriott Breach https://www.forbes.com/sites/davidvolodzko/2018/12/04/marriott-breach-exposes-far-more-than-just-data/#19e9b70f6297

Cited by 9 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Risky model of mobile application presentation;Journal of Computer Virology and Hacking Techniques;2023-01-14

2. Method for determining the connectivity of mobile application developers;III INTERNATIONAL SCIENTIFIC FORUM ON COMPUTER AND ENERGY SCIENCES (WFCES 2022);2023

3. Model for detecting anomalous behavior of mobile apps;III INTERNATIONAL SCIENTIFIC FORUM ON COMPUTER AND ENERGY SCIENCES (WFCES 2022);2023

4. Towards Privacy for Android Mobile Applications;2022 International Conference on Futuristic Technologies (INCOFT);2022-11-25

5. Predicting age and gender from network telemetry: Implications for privacy and impact on policy;PLOS ONE;2022-07-21

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3