CSC News

April 20, 2011

Software Creates Privacy Mode to Help Secure Android Smartphones

Matt Shipman | News Services | 919.515.6386
 
Dr. Xuxian Jiang | 919.513.7835
 
Release Date: April 13, 2011
Filed Under Releases
 
Researchers at North Carolina State University have developed software that helps Android smartphone users prevent their personal information from being stolen by hackers.
 
“There are a lot of concerns about potential leaks of personal information from smartphones,” says Dr. Xuxian Jiang, an assistant professor of computer science at NC State and co-author of a paper describing the research. “We have developed software that creates a privacy mode for Android systems, giving users flexible control over what personal information is available to various applications.” The privacy software is called Taming Information-Stealing Smartphone Applications (TISSA).
 
TISSA works by creating a privacy setting manager that allows users to customize the level of information each smartphone application can access. Those settings can be adjusted any time that the relevant applications are being run – not just when the applications are installed.
 
The TISSA prototype includes four possible privacy settings for each application. These settings are Trusted, Anonymized, Bogus and Empty. If an application is listed as Trusted, TISSA does not impose additional information access restrictions. If the user selects Anonymized, TISSA provides the application with generalized information that allows the application to run, without providing access to detailed personal information. The Bogus setting provides an application with fake results when it requests personal information. The Empty setting responds to information requests by saying the relevant information does not exist or is unavailable.
 
Jiang says TISSA could be easily modified to incorporate additional settings that would allow more fine-grained control of access to personal information. “These settings may be further specialized for different types of information, such as your contact list or your location,” Jiang says. “The settings can also be specialized for different applications.”
 
For example, a user may install a weather application that requires location data in order to provide the user with the local weather forecast. Rather than telling the application exactly where the user is, TISSA could be programmed to give the application generalized location data – such as a random location within a 10-mile radius of the user. This would allow the weather application to provide the local weather forecast information, but would ensure that the application couldn’t be used to track the user’s movements.
 
The researchers are currently exploring how to make this software available to Android users. “The software modification is relatively minor,” Jiang says, “and could be incorporated through an over-the-air update.”
 
The paper, “Taming Information-Stealing Smartphone Applications (on Android),” was co-authored by Jiang; Yajin Zhou, a Ph.D. student at NC State; Dr. Vincent Freeh, an associate professor of computer science at NC State; and Dr. Xinwen Zhang of Huawei America Research Center. The paper will be presented in June at the 4th International Conference on Trust and Trustworthy Computing, in Pittsburgh, Pa. The research was supported by the National Science Foundation and NC State’s Secure Open Systems Initiative, which receives funding from the U.S. Army Research Office.
 
NC State’s Department of Computer Science is part of the university’s College of Engineering.
 
~shipman~
 
 
Note to Editors: The Presentation abstract follows.
 
“Taming Information-Stealing Smartphone Applications (on Android)”
 
Authors: Yajin Zho, Xuxian Jiang and Vincent W. Freeh, North Carolina State University; Xinwen Zhang, Huawei America Research Center
 
Presented: June, 2011, 4th International Conference on Trust and Trustworthy Computing, Pittsburgh, Pa.
 
Abstract: Recent years have witnessed rapid evolution of mobile phones from basic devices for making phone calls and receiving SMS messages to powerful communication and entertainment platforms. As part of the process, smartphones are becoming ubiquitous and users are increasingly relying on them to store and handle personal information. However, recent studies also reveal the disturbing fact that users’ personal information is put at risk by (rogue) smartphone applications. Existing solutions exhibit limitations in their capabilities in taming these privacy violating smartphone applications.
 
In this paper, we argue for the need of a new privacy mode in smartphones. The privacy mode can empower users to flexibly control in a fine-grained manner what kinds of personal information will be accessible to an application. Also, the granted access can be dynamically adjusted at runtime in a fine-grained manner to better suit a user’s needs in various scenarios (e.g., in a different time or location). We have developed a system called TISSA that implements such a privacy mode on Android. The evaluation with more than a dozen of information-leaking Android applications demonstrates its effectiveness and practicality. Furthermore, our evaluation shows that TISSA introduces negligible performance overhead and power consumption.

 

Return To News Homepage