skip to main content
10.1145/1866307.1866317acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A methodology for empirical analysis of permission-based security models and its application to android

Published:04 October 2010Publication History

ABSTRACT

Permission-based security models provide controlled access to various system resources. The expressiveness of the permission set plays an important role in providing the right level of granularity in access control. In this work, we present a methodology for the empirical analysis of permission-based security models which makes novel use of the Self-Organizing Map (SOM) algorithm of Kohonen (2001). While the proposed methodology may be applicable to a wide range of architectures, we analyze 1,100 Android applications as a case study. Our methodology is of independent interest for visualization of permission-based systems beyond our present Android-specific empirical analysis. We offer some discussion identifying potential points of improvement for the Android permission model attempting to increase expressiveness where needed without increasing the total number of permissions or overall complexity.

References

  1. }}Android. http://www.android.com Retrieved February 6th, 2010.Google ScholarGoogle Scholar
  2. }}Android Market Statistics from Androlib. http://www.androlib.com/appstats.aspx Retrieved July 7th, 2010.Google ScholarGoogle Scholar
  3. }}BlackBerry APIs with controlled access. http://docs.blackberry.com/en/developers/ deliverables/5580/Java_APIs_with_controlled_ access_447163_11.jsp Retrieved April 9th, 2010.Google ScholarGoogle Scholar
  4. }}Formats: Manifest Files - Google Chrome Extensions - Google Code. http://code.google.com/chrome/ extensions/manifest.html#permissions Retrieved April 9th, 2010.Google ScholarGoogle Scholar
  5. }}How Android Security Stacks Up. http://www.technologyreview.com/ communications/24944/page1/ April 1st, 2010.Google ScholarGoogle Scholar
  6. }}Independent Security Evaluators - Exploiting Android. http://securityevaluators.com/ content/case-studies/android/ Retrieved January 15th, 2010.Google ScholarGoogle Scholar
  7. }}The Android Developer's Guide. http://developer.android.com/guide/index.html Retrieved January 29th, 2010.Google ScholarGoogle Scholar
  8. }}The Android Developer's Guide - Android Manifest Permissions. http://developer.android.com/ reference/android/Manifest.permission.html Retrieved April 5th, 2010.Google ScholarGoogle Scholar
  9. }}The Android Developer's Guide - Permission Groups. http://developer.android.com/guide/topics/ manifest/permission-group-element.html Retrieved April 7th, 2010.Google ScholarGoogle Scholar
  10. }}A. Barth, A. P Felt, P Saxena, and A. Boodman. Protecting Browsers from Extension Vulnerabilities. In Proceedings of the 17th Network and Distributed System Security Symposium (NDSS 2010).Google ScholarGoogle Scholar
  11. }}K. Beznosov, P Inglesant, J. Lobo, R. Reeder, and . M. E. Zurko. Usability meets access control: challenges and research opportunities. In SACMAT '09: Proceedings of the 14th ACM symposium on Access control models and technologies, pages 73--74, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. }}D. Curry. UNIX System Security. Addison-Wesley, 1992.Google ScholarGoogle Scholar
  13. }}W. Enck, M. Ongtang, and P D. McDaniel. On . Lightweight Mobile Phone Application Certification. In E. Al-Shaer, S. Jha, and A. D. Keromytis, editors, ACM Conference on Computer and Communications Security, pages 235--245. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. }}W. Enck, M. Ongtang, and P D. McDaniel. Understanding Android Security. IEEE Security & Privacy, 7(1):50--57, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. }}J. Han. Data Mining: Concepts and Techniques. Morgan Kaufmann Publishers Inc., San Francisco, CA, USA, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. }}T. Kohonen. Self Organizing Maps. Springer, third edition, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. }}B. W. Lampson. Protection. SIGOPS Oper. Syst. Rev., 8(1):18--24, 1974. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. }}M. Ongtang, S. E. McLaughlin, W. Enck, and P D. McDaniel. Semantically rich application-centric security in android. In ACSAC, pages 340--349. IEEE Computer Society, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. }}R. W. Reeder, L. Bauer, L. F. Cranor, M. K. Reiter, K. Bacon, K. How, and H. Strong. Expandable grids for visualizing and authoring computer security policies. In CHI '08, pages 1473--1482, New York, NY, USA, 2008. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. }}D. K. Smetters and N. Good. How users use access control. In SOUPS '09: Proceedings of the 5th Symposium on Usable Privacy and Security, pages 1--12, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. }}A. Ultsch and H. Siemon. Kohonen's self-organizing feature maps for exploratory data analysis. In Proceedings of the International Neural Network Conference (INNC'90), Dordrecht, Netherlands, pages 305--308. Kluwer, 1990.Google ScholarGoogle Scholar
  22. }}J. Vesanto. Data Mining Techniques Based on the Self-Organizing Map. Master's Thesis, Helsinki University of Technology, May 1997.Google ScholarGoogle Scholar

Index Terms

  1. A methodology for empirical analysis of permission-based security models and its application to android

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
          October 2010
          782 pages
          ISBN:9781450302456
          DOI:10.1145/1866307

          Copyright © 2010 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 4 October 2010

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '10 Paper Acceptance Rate55of325submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader