基于Android权限机制的动态隐私保护模型

被引:17
作者
戴威
郑滔
机构
[1] 南京大学软件学院
关键词
Android平台; 隐私保护; 权限提升攻击; 细粒度权限; 动态着色; 组件间通信;
D O I
暂无
中图分类号
TP309 [安全保密];
学科分类号
081201 ; 0839 ; 1402 ;
摘要
针对Android平台自身粗粒度权限机制的缺陷以及缺乏有效预防程序间隐私泄露机制的问题,提出一种改进的细粒度权限配置机制与隐私数据动态着色隔离相结合的Android隐私保护模型。通过对Android应用程序权限进行细粒度的动态配置,阻断隐私数据从程序内部泄露的途径,利用隐私数据着色跟踪实现对程序间传播的包含不同隐私权限标签的消息的隔离控制。通过大量实验的反复测试,该模型可以有效保护Android程序内部的隐私数据,及时发现程序间权限提升攻击进而实现隐私数据隔离,从而全方位实现Android隐私数据的保护,并为以后相关研究提供了新的方向。
引用
收藏
页码:3478 / 3482
页数:5
相关论文
共 9 条
[1]  
"A Study of Android Application Security". W.Enck,D.Octeau,P.McDaniel,S.Chaudhuri. USENIX Security Symposium . 2011
[2]  
Gartner Says Sales of Mobile Devices Grew 5.6 Percent in Third Quarter of 2011 Smartphone Sales Increased 42 Percent. Gartner Inc. http://www.gartner.com/it/page.jsp?id=1848514 . 2011
[3]  
Android permissions demysti-fied. FELT A P,CHIN E,HANNA S,et al. Proc of the 18th ACM Conference on Computer and Com-munications Security . 2011
[4]  
Understanding android security. W Enck,M Ongtang,P McDaniel. IEEE Sec Privacy . 2009
[5]  
Privilege escalationattacks on Android. Davi L,Dmitrienko A,Sadeghi A-R,et al. Proceedings of the 13th Information SecurityConference (ISC) . 2010
[6]   TRUST [P]. 
BLACKBURN JOEL S .
加拿大专利 :CA34662A ,1890-07-09
[7]  
TaintDroid:An information-flow tracking system for realtime privacy monitoring on smartphones. Enck W,Gilbert P,Chun B G. Proceedings of the USENIX Symposium on Operating Systems Design and Implementation . 2010
[8]  
On lightweight mobilephone application certification. Enck W,Ongtang M,Mcdaniel P. Proceedings of the 16thACM Conference on Computer and Communications Security (CCS’’09) . 2009
[9]  
Soundcomber:a stealthyandcontext-aware sound trojan for smartphones. Schlegel R,Zhang K,Zhou X,et al. 18th AnnualNetwork and Distributed System Security Symposium (NDSS) . 2011