skip to main content
10.1145/2750858.2805833acmconferencesArticle/Chapter ViewAbstractPublication PagesubicompConference Proceedingsconference-collections
research-article

Using text mining to infer the purpose of permission use in mobile apps

Published:07 September 2015Publication History

ABSTRACT

Understanding the purpose of why sensitive data is used could help improve privacy as well as enable new kinds of access control. In this paper, we introduce a new technique for inferring the purpose of sensitive data usage in the context of Android smartphone apps. We extract multiple kinds of features from decompiled code, focusing on app-specific features and text-based features. These features are then used to train a machine learning classifier. We have evaluated our approach in the context of two sensitive permissions, namely ACCESS_FINE_LOCATION and READ_CONTACT_LIST, and achieved an accuracy of about 85% and 94% respectively in inferring purposes. We have also found that text-based features alone are highly effective in inferring purposes.

References

  1. PrivacyGrade: Grading The Privacy of Smartphone Apps. http://privacygrade.org/.Google ScholarGoogle Scholar
  2. Almuhimedi, H., Schaub, F., Sadeh, N., Adjerid, I., Acquisti, A., Gluck, J., Cranor, L. F., and Agarwal, Y. Your location has been shared 5,398 times!: A field study on mobile app privacy nudging. In Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems (CHI '15) (2015), 787--796. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Amini, S., Lin, J., Hong, J. I., Lindqvist, J., and Zhang, J. Mobile application evaluation using automation and crowdsourcing. In Proceedings of the PETools (2013).Google ScholarGoogle Scholar
  4. Apktool: a tool for reverse engineering Android apk files. https://code.google.com/p/android-apktool/.Google ScholarGoogle Scholar
  5. Wikipedia App Store (iOS). http://en.wikipedia.org/wiki/App_Store_%28iOS%29.Google ScholarGoogle Scholar
  6. Au, K. W. Y., Zhou, Y. F., Huang, Z., and Lie, D. Pscout: Analyzing the Android permission specification. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS '12) (2012), 217--228. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Balebako, R., Jung, J., Lu, W., Cranor, L. F., and Nguyen, C. "little brothers watching you": Raising awareness of data leaks on smartphones. In Proceedings of the Ninth Symposium on Usable Privacy and Security (SOUPS '13) (2013), 12:1--12:11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bartel, A., Klein, J., Le Traon, Y., and Monperrus, M. Automatically securing permission-based software by reducing the attack surface: An application to Android. In the 27th IEEE/ACM Intl Conf on Automated Software Engineering (ASE '12) (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bartel, A., Klein, J., Monperrus, M., and Le Traon, Y. Static analysis for extracting permission checks of a large scale framework: The challenges and solutions for analyzing Android. IEEE Transactions on Software Engineering (TSE) (2014).Google ScholarGoogle Scholar
  10. Wikipedia C4.5 Algorithm. http://en.wikipedia.org/wiki/C4.5_algorithm.Google ScholarGoogle Scholar
  11. Chin, E., Felt, A. P., Sekar, V., and Wagner, D. Measuring user confidence in smartphone security and privacy. In Proceedings of the Eighth Symposium on Usable Privacy and Security (SOUPS '12) (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Wikipedia Cross-validation. http://en.wikipedia.org/wiki/Cross-validation_%28statistics%29#k-fold_cross-validation.Google ScholarGoogle Scholar
  13. dex2jar. https://code.google.com/p/dex2jar/.Google ScholarGoogle Scholar
  14. Egelman, S., Felt, A. P., and Wagner, D. Choice architecture and smartphone privacy: Theres a price for that. In Workshop on the Economics of Information Security (WEIS) (2012).Google ScholarGoogle Scholar
  15. Enck, W., Octeau, D., McDaniel, P., and Chaudhuri, S. A study of Android application security. In Proceedings of the 20th USENIX Conference on Security (SEC '11) (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Felt, A. P., Chin, E., Hanna, S., Song, D., and Wagner, D. Android permissions demystified. In the 18th ACM Conference on Computer and Communications Security (CCS '11) (2011), 627--638. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Felt, A. P., Ha, E., Egelman, S., Haney, A., Chin, E., and Wagner, D. Android permissions: User attention, comprehension, and behavior. In Proceedings of the Eighth Symposium on Usable Privacy and Security (SOUPS '12) (2012), 3:1--3:14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Wikipedia Google Play. http://en.wikipedia.org/wiki/Google_Play.Google ScholarGoogle Scholar
  19. Gorla, A., Tavecchia, I., Gross, F., and Zeller, A. Checking app behavior against app descriptions. In Proceedings of the 36th International Conference on Software Engineering (ICSE '14) (2014), 1025--1035. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Harbach, M., Hettig, M., Weber, S., and Smith, M. Using personal examples to improve risk communication for security and privacy decisions. In Proceedings of the 32Nd Annual ACM Conference on Human Factors in Computing Systems (CHI '14) (2014). Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ismail, Q., Ahmed, T., Kapadia, A., and Reiter, M. Crowdsourced exploration of security configurations. In Proceedings of the ACM SIGCHI Conference on Human Factors in Computing Systems (CHI '15) (2015). Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. JD-Core-Java. http://jd.benow.ca/.Google ScholarGoogle Scholar
  23. Jing, Y., Ahn, G.-J., Zhao, Z., and Hu, H. Riskmon: Continuous and automated risk assessment of mobile applications. In Proceedings of the 4th ACM Conference on Data and Application Security and Privacy (CODASPY '14) (2014), 99--110. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Jung, J., Han, S., and Wetherall, D. Short paper: Enhancing mobile application permissions with runtime feedback and constraints. In Proceedings of the Second ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM '12) (2012), 45--50. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Kelley, P. G., Cranor, L. F., and Sadeh, N. Privacy as part of the app decision-making process. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems (CHI '13) (2013), 3393--3402. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Lin, J., Amini, S., Hong, J. I., Sadeh, N., Lindqvist, J., and Zhang, J. Expectation and purpose: Understanding users' mental models of mobile app privacy through crowdsourcing. In Proceedings of the 2012 ACM Conference on Ubiquitous Computing (UbiComp '12) (2012), 501--510. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Lin, J., Liu, B., Sadeh, N., and Hong, J. I. Modeling users' mobile app privacy preferences: Restoring usability in a sea of permission settings. In Proceedings of the 2014 Symposium On Usable Privacy and Security (SOUPS '14) (2014).Google ScholarGoogle Scholar
  28. Linares-Vásquez, M., Holtzhauer, A., Bernal-Cárdenas, C., and Poshyvanyk, D. Revisiting Android reuse studies in the context of code obfuscation and library usages. In Proceedings of the 11th Working Conference on Mining Software Repositories (MSR '14) (2014), 242--251. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Mallet: machine learning for language toolkit. http://mallet.cs.umass.edu/.Google ScholarGoogle Scholar
  30. Mancini, C., Thomas, K., Rogers, Y., Price, B. A., Jedrzejczyk, L., Bandara, A. K., Joinson, A. N., and Nuseibeh, B. From spaces to places: Emerging contexts in mobile privacy. In Proceedings of the 11th International Conference on Ubiquitous Computing (UbiComp '09) (2009), 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Wikipedia Maximum Entropy. http://en.wikipedia.org/wiki/Maximum_entropy.Google ScholarGoogle Scholar
  32. Evaluation methods in text categorization. http://datamin.ubbcluj.ro/wiki/index.php/Evaluation_methods_in_text_categorization.Google ScholarGoogle Scholar
  33. Macro- and micro-averaged evaluation measures. http://digitalcommons.library.tmc.edu/cgi/viewcontent.cgi?article=1026&context=uthshis_dissertations.Google ScholarGoogle Scholar
  34. Pandita, R., Xiao, X., Yang, W., Enck, W., and Xie, T. Whyper: Towards automating risk assessment of mobile applications. In Proceedings of the 22Nd USENIX Conference on Security (SEC '13) (2013), 527--542. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Permission Mappings. http://pscout.csl.toronto.edu/.Google ScholarGoogle Scholar
  36. The porter stemming algorithm. http://tartarus.org/martin/PorterStemmer/.Google ScholarGoogle Scholar
  37. Documented api calls mappings. http://pscout.csl.toronto.edu/download.php?file=results/jellybean_publishedapimapping.Google ScholarGoogle Scholar
  38. Content provider (uri strings) with permissions. http://pscout.csl.toronto.edu/download.php?file=results/jellybean_contentproviderpermission.Google ScholarGoogle Scholar
  39. Intents with permissions. http://pscout.csl.toronto.edu/download.php?file=results/jellybean_intentpermissions.Google ScholarGoogle Scholar
  40. Qu, Z., Rastogi, V., Zhang, X., Chen, Y., Zhu, T., and Chen, Z. Autocog: Measuring the description-to-permission fidelity in Android applications. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS '14) (2014), 1354--1365. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Scikit-learn machine learning in python. http://scikit-learn.org/stable/index.html.Google ScholarGoogle Scholar
  42. Shih, F., Liccardi, I., and Weitzner, D. Privacy tipping points in smartphones privacy preferences. In Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems (CHI '15) (2015), 807--816. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Shklovski, I., Mainwaring, S. D., Skúladóttir, H. H., and Borgthorsson, H. Leakiness and creepiness in app space: Perceptions of privacy and mobile app use. In Proceedings of the 32Nd Annual ACM Conference on Human Factors in Computing Systems (CHI '14) (2014), 2347--2356. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Wikipedia Approximate String Matching. http://en.wikipedia.org/wiki/Approximate_string_matching.Google ScholarGoogle Scholar
  45. Supervised Learning. http://en.wikipedia.org/wiki/Supervised_learning.Google ScholarGoogle Scholar
  46. Wikipedia Support Vector Machine. http://en.wikipedia.org/wiki/Support_vector_machine.Google ScholarGoogle Scholar
  47. Toch, E., Cranshaw, J., Drielsma, P. H., Tsai, J. Y., Kelley, P. G., Springfield, J., Cranor, L., Hong, J., and Sadeh, N. Empirical models of privacy in location sharing. In Proceedings of the 12th ACM International Conference on Ubiquitous Computing (UbiComp '10) (2010), 129--138. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Wang, J., and Chen, Q. Aspg: Generating Android semantic permissions. In Proceedings of the IEEE 17th International Conference on Computational Science and Engineering (2014), 591--598. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. English Wordlist. http://www-personal.umich.edu/~jlawler/wordlist.Google ScholarGoogle Scholar
  50. Wu, L., Grace, M., Zhou, Y., Wu, C., and Jiang, X. The impact of vendor customizations on Android security. In the 2013 ACM SIGSAC Conference on Computer Communications Security (CCS '13) (2013), 623--634. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Yang, Z., Yang, M., Zhang, Y., Gu, G., Ning, P., and Wang, X. S. Appintent: analyzing sensitive data transmission in Android for privacy leakage detection. In Proceedings of the 2013 ACM SIGSAC conference on Computer and communications security (CCS '13) (2013), 1043--1054. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Using text mining to infer the purpose of permission use in mobile apps

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      UbiComp '15: Proceedings of the 2015 ACM International Joint Conference on Pervasive and Ubiquitous Computing
      September 2015
      1302 pages
      ISBN:9781450335744
      DOI:10.1145/2750858

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 September 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      UbiComp '15 Paper Acceptance Rate101of394submissions,26%Overall Acceptance Rate764of2,912submissions,26%

      Upcoming Conference

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader