CN109922211B - Mobile phone app privacy disclosure alarm method - Google Patents

Mobile phone app privacy disclosure alarm method Download PDF

Info

Publication number
CN109922211B
CN109922211B CN201910313361.4A CN201910313361A CN109922211B CN 109922211 B CN109922211 B CN 109922211B CN 201910313361 A CN201910313361 A CN 201910313361A CN 109922211 B CN109922211 B CN 109922211B
Authority
CN
China
Prior art keywords
app
privacy
mobile phone
user
apps
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910313361.4A
Other languages
Chinese (zh)
Other versions
CN109922211A (en
Inventor
叶阿勇
金俊林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201910313361.4A priority Critical patent/CN109922211B/en
Publication of CN109922211A publication Critical patent/CN109922211A/en
Application granted granted Critical
Publication of CN109922211B publication Critical patent/CN109922211B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an alarm method for mobile phone app privacy disclosure, which is divided into an off-line stage and an on-line stage. In an off-line stage, the server side firstly evaluates the rationality of asking for each permission of each category of apps, then clusters privacy preferences of users, and establishes corresponding privacy configuration files. In an online stage, a client determines privacy preferences of a user and downloads a corresponding privacy configuration file; and then periodically calculating an authorization decision corresponding to the maximum income of the running app in the memory, and informing a mobile phone user to update an authorization strategy correspondingly through an alarm mechanism. The mobile phone privacy security mechanism is simple and easy to implement, can meet the personalized privacy requirements of users, and can give consideration to the privacy protection of data access and the usability of apps.

Description

Mobile phone app privacy disclosure alarm method
Technical Field
The invention relates to the field of privacy protection of intelligent mobile terminals, in particular to an alarm method for mobile phone app privacy disclosure.
Background
In the mobile internet, users mostly use smart phones to communicate, and have independent operating systems, such as IOS, Android, microsoft, and the like, and users can freely install games, software, and applications developed by third-party providers in the mobile phones for expansion. Meanwhile, with the rapid development of the internet industry, the functions of the smart phone are characterized by individuation, diversification and intellectualization, and meanwhile, the smart phone becomes a new privacy disclosure serious disaster area. Due to the characteristics of the smart phone, some APP providers acquire privacy information such as user positions, short messages, address lists, picture files and the like, so that services are provided, and privacy and security risks of the smart phone are obviously increased. In each service of a user using the internet, personal privacy disclosure inevitably occurs, including privacy disclosure caused by intentional and unintentional uploading of the user and attack of a malicious data collector, and a secondary disclosure problem is caused under technologies such as data mining or probability analysis.
Researchers have proposed app privacy policies for many alternative application stores, aiming to guide users to install apps that are less intrusive to user privacy. However, the method cannot solve the problem of excessive information access of the app due to the lack of relevant information considering resource usage in the actual running of the app; and it only provides information to guide users to install apps that less infringe users 'privacy, needs users to evaluate the security of apps voluntarily, increase users' burden. Given this limitation, an increasing number of scholars are turning to research into alternative methods of conveying the risk of private information leakage, such as privacy alert methods. However, the existing privacy alarm method still has the following defects: firstly, a measurement model of privacy risk and app availability is not established, and balance of data access privacy protection and app availability cannot be considered; secondly, the privacy preference of the user is not considered, and the privacy alarm information cannot meet the personalized requirements of the user; and thirdly, the user needs to autonomously evaluate the safety of each authority of the app according to the privacy alarm information, so that the burden of the user is increased.
Therefore, in view of the above limitations of the existing privacy alarm method, it is a technical problem to be urgently solved by those skilled in the art to provide an alarm method for mobile phone app privacy disclosure.
Disclosure of Invention
The invention aims to provide an alarm method for mobile phone app privacy disclosure.
The technical scheme adopted by the invention is as follows:
a warning method for privacy disclosure of a mobile phone app comprises an off-line stage and an on-line stage, and specifically comprises the following steps:
s1: in the off-line stage, the server side evaluates the rationality of various permissions required by various apps;
s2: in the off-line stage, the server side collects the permission setting conditions of all apps on all user mobile phones, clusters the privacy preferences of the users, and then establishes a corresponding privacy configuration file for each privacy preference type;
s3: in the online stage, the client determines the privacy preference type of the mobile phone user by adopting a classification algorithm through questionnaire survey, and downloads a corresponding privacy configuration file;
s4: in the online stage, the client calculates the privacy risk of the app running in the mobile phone memory according to the period;
s5: in the online stage, the client calculates the usability of running the app in the mobile phone memory according to the period;
s6: and in the online stage, the client periodically calculates an authorization decision corresponding to the maximum benefit of running the app in the memory, and informs a mobile phone user through an alarm method.
Further, in step S1, the specific method for evaluating the rationality of the app pickup permission includes:
assume there are k classes of apps in the app store, denoted as (c)1,c2,…,ck) And assume that there are m requestable permissions in the mobile phone system, and is denoted as (p)1,p2,…,pm) (ii) a For any application software appjDefining a set of vector of weights (q)1,j,q2,j,…,qm,j) Wherein q isi,j∈{0,1},qi,j1 denotes appjWith claim right pi,qi,j0 means none; then C islType of app claim permission piThe rationality of (c) was calculated as follows:
Figure BDA0002032262150000021
wherein p isiRepresents the ith claimable permission, | clI denotes clThe total number of apps of a class, l, is an integer not less than 1 and not more than k.
Further, in step S2, the method for creating the privacy profile includes:
(1) acquiring permission setting conditions of all apps in mobile phones of all users through a client; wherein a basic rights setting record is defined as
Figure BDA0002032262150000022
Figure BDA0002032262150000023
Indicating that the mobile phone user u rejects the appjAccess right pi
Figure BDA0002032262150000024
Then access is granted;
(2) calculating privacy preferences of a user; defining a vector
Figure BDA0002032262150000025
Figure BDA0002032262150000026
Is a privacy preference of a handset user, wherein,
Figure BDA0002032262150000027
represents the user pair c1Class app claim permission piThe calculation formula of the allowable rate of (c) is as follows:
Figure BDA0002032262150000028
(3) using a hierarchical clustering algorithm to cluster all users into n types according to authority setting, correspondingly establishing n different privacy profiles, storing privacy preference of one type of users in each profile, and using vectors
Figure BDA0002032262150000029
Figure BDA00020322621500000210
Wherein,
Figure BDA00020322621500000211
represents the class of user pair ClClass app claim piThe sensitivity level of (c) is calculated as follows:
Figure BDA00020322621500000212
wherein,
Figure BDA0002032262150000031
represents the class of user pair ClClass app asks for the average allowed access rate of pi:
Figure BDA0002032262150000032
where Σ represents the summation over all users of that type.
Further, in step S4, the privacy risk of the app is calculated as follows:
Figure BDA0002032262150000033
wherein d and beta are adjusting parameters; l indicates the category of app, countiIs to piAccess statistics of the permissions.
Further, in step S5, the availability of running apps in the mobile phone memory is calculated as follows:
Figure BDA0002032262150000034
wherein deci(t) indicates that the mobile phone operating system accesses p the app in the t periodiAuthorization decision of, deci(t) — 1 denotes authorization, deci(t) ═ 0 indicates rejection.
Further, in step S6, the calculation method of the authorization decision to satisfy the maximum benefit of the app includes:
using simulated annealing algorithm, find (dec)1,dec2,…,decm) So as to satisfy argmax (λ × Q)t+ k-PR), where λ, k are user adjustable parameters.
The invention adopts the technical scheme and is divided into an off-line stage and an on-line stage. In an off-line stage, the server side firstly evaluates the rationality of asking for each permission of each category of apps, then clusters privacy preferences of users, and establishes corresponding privacy configuration files. In an online stage, a client determines privacy preferences of a user and downloads a corresponding privacy configuration file; and then, periodically calculating an authorization decision corresponding to the maximum income of the running app in the memory, and informing a mobile phone user to update an authorization strategy correspondingly through an alarm method. The privacy security method is simple and easy to implement, can meet the personalized privacy requirements of users, and can give consideration to the privacy protection of data access and the usability of the app.
Drawings
The invention is described in further detail below with reference to the accompanying drawings and the detailed description;
fig. 1 is a flowchart illustrating an alarm method for mobile app privacy disclosure according to the present invention.
Detailed Description
As shown in fig. 1, the present invention discloses an alarm method for mobile app privacy disclosure, which includes the following steps:
s1: in the off-line stage, the server side evaluates the rationality of various apps for asking for various permissions: suppose that the app store (e.g., Google Play) has k-class apps in common, denoted as (c)1,c2,…,ck) And assume that there are m requestable permissions in the mobile phone system, and is denoted as (p)1,p2,…,pm) (ii) a For any application software appjA set of index weight vectors (q) may be defined1,j,q2,j,…,qm,j) Wherein q isi,j∈{0,1},qi,j1 denotes appjWith claim right pi,qi,j0 means none; then c islType of app claim permission piThe rationality of (c) was calculated as follows:
Figure BDA0002032262150000041
wherein p isiRepresents the ith claimable permission, | clI denotes clThe total number of apps of a class, l, is an integer not less than 1 and not more than k.
S2: in the offline phase, the participants download and install the client with the privacy push function provided by the server. Then, in the first week of installing the client, the participant can selectively accept or reject the permission setting of each app on the mobile phone, and meanwhile, the client collects permission access frequency of each app on the mobile phone of the participant. In the second week, the participant randomly receives a privacy push between 9.am and 6.pm every day, the push content contains the right asked by the app and the access frequency, and the participant modifies the unsatisfactory right setting according to the privacy push. Then, the server collects the authority setting which accords with the modified authority setting of the participants, and one authority setting of one participant u is recorded as
Figure BDA0002032262150000042
Figure BDA0002032262150000043
Indicating that the mobile phone user u rejects the appjAccess right pi
Figure BDA0002032262150000044
It indicates that access is granted. Secondly, define the vector
Figure BDA0002032262150000045
Figure BDA0002032262150000046
Is a privacy preference of a handset user, wherein,
Figure BDA0002032262150000047
represents the user pair ClClass app claim permission piThe calculation formula of the allowable rate of (c) is as follows:
Figure BDA0002032262150000048
finally, all users are gathered into n types according to authority setting by using a hierarchical clustering algorithm, n different privacy configuration files are correspondingly established, each configuration file stores privacy preferences of one type of users, and vectors are used
Figure BDA0002032262150000049
Figure BDA00020322621500000410
Wherein,
Figure BDA00020322621500000411
representing the class of user pairs c1Class app claim piThe sensitivity level of (c) is calculated as follows:
Figure BDA00020322621500000412
wherein,
Figure BDA00020322621500000413
represents the class of user pair ClClass app claim piAverage allowed access rate of (2):
Figure BDA00020322621500000414
where Σ represents the summation over all users of that type.
S3: in the online stage, the client determines the privacy preference type of the mobile phone user by adopting a classification algorithm through questionnaire survey, and downloads a corresponding privacy configuration file from the server.
Questionnaires mainly ask users about customized questions about privacy preferences. The format of the customization question is as follows: "whether you allow an app (category name) to access your (rights name) information".
The client uploads the user response to the server, and the server matches a privacy configuration file which is most consistent with the user by adopting a C4.5 classification algorithm, determines privacy preference of the user, and downloads the privacy preference to the client.
S4: in the online stage, the client calculates the privacy risk of the app running in the mobile phone memory according to the period, and the calculation formula is as follows:
Figure BDA0002032262150000051
wherein, alpha and beta are adjusting parameters; l indicates the category of app, countiIs to piAccess statistics of the permissions.
S5: in the online stage, the client calculates the availability of running apps in the memory of the mobile phone according to the period, and the formula is as follows:
Figure BDA0002032262150000052
wherein deci(t) indicates that the system accesses p the app during the t periodiAuthorization decision of, deci(t) — 1 denotes authorization, deci(t) ═ 0 indicates rejection.
S6: in said on-line phase, using simulated annealing algorithm, finding (dec)1,dec2,…,decm) So as to satisfy argmax (λ × Q)t+ k-PR), where λ, k are user adjustable parameters. The combination is an authorization decision corresponding to the maximum benefit of running the app in the memory, and a mobile phone user is notified through an alarm mechanism.
The above are preferred embodiments of the present invention, and all changes made according to the technical scheme of the present invention that produce functional effects do not exceed the scope of the technical scheme of the present invention belong to the protection scope of the present invention.

Claims (1)

1. A method for alarming privacy disclosure of mobile phone app is characterized by comprising the following steps: the method comprises an off-line stage and an on-line stage, and specifically comprises the following steps:
s1: in the off-line stage, the server side evaluates the rationality of various permissions required by various apps;
assume there are k classes of apps in the app store, denoted as (c)1,c2,…,ck) And assume that there are m requestable permissions in the mobile phone system, and is denoted as (p)1,p2,…,pm) (ii) a Then the app is applied to any one item of application softwarejDefining a set of vector of weights (q)1,j,q2,j,…,qm,j) Wherein q isi,j∈{0,1},qi,j1 denotes appjWith claim right pi,qi,j0 means none; then c islType of app claim permission piThe rationality of (c) was calculated as follows:
Figure FDA0002719938870000011
wherein, | clI denotes clA total number of apps of a class, l being an integer not less than 1 and not more than k;
s2: in the off-line stage, the server side collects the permission setting conditions of all apps on all user mobile phones, clusters the permission configuration preference of the users, and then establishes a corresponding privacy configuration file for each type of permission configuration preference type;
(1) acquiring permission setting conditions of all apps in mobile phones of all users through a client; wherein a basic rights setting record is defined as
Figure FDA0002719938870000012
Figure FDA0002719938870000013
Indicating that the mobile phone user u rejects the appjAccess right pi
Figure FDA0002719938870000014
Then access is granted;
(2) calculating the permission privacy preference of a user; defining a vector
Figure FDA0002719938870000015
Figure FDA0002719938870000016
Preferences are configured for the rights of a handset user, wherein,
Figure FDA0002719938870000017
represents the user pair clClass app claim permission piThe calculation formula of the allowable rate of (c) is as follows:
Figure FDA0002719938870000018
(3) using hierarchical clustering algorithm to cluster all users into n classes according to authority setting, and correspondingly establishing n different privacy profilesEach profile stores privacy preferences for a class of users, using vectors
Figure FDA0002719938870000019
Figure FDA00027199388700000110
Wherein,
Figure FDA00027199388700000111
representing the class of user pairs clClass app claim piThe sensitivity level of (c) is calculated as follows:
Figure FDA00027199388700000112
wherein,
Figure FDA00027199388700000113
representing the class of user pairs clClass app claim piAverage allowed access rate of (2):
Figure FDA00027199388700000114
where Σ represents summing over all users of that type;
s3: in the online stage, the client determines the privacy preference type of the mobile phone user by adopting a classification algorithm through questionnaire survey, and downloads a corresponding privacy configuration file;
s4: in the online stage, the client calculates the privacy risk of the app running in the mobile phone memory according to the period; the privacy risk of the app is calculated as follows:
Figure FDA0002719938870000021
wherein, alpha and beta are adjusting parameters; l indicates the category of app, countiIs to piAccess statistics of the permissions;
s5: in the online stage, the client calculates the usability of running the app in the mobile phone memory according to the period; the availability of running apps in the memory of the mobile phone is calculated as follows:
Figure FDA0002719938870000022
wherein deci(t) indicates that the mobile phone operating system accesses p the app in the t periodiAuthorization decision of, deci(t) — 1 denotes authorization, deci(t) ═ 0 denotes rejection;
s6: in the online stage, the client periodically calculates an authorization decision corresponding to the maximum benefit of running the app in the memory, and informs a mobile phone user through an alarm method; the calculation method of the authorization decision meeting the maximum benefit of the app comprises the following steps:
using simulated annealing algorithm, find (dec)1,dec2,…,decm) So as to satisfy argmax (λ × Q)t+ k-PR), where λ, k are user adjustable parameters.
CN201910313361.4A 2019-04-18 2019-04-18 Mobile phone app privacy disclosure alarm method Active CN109922211B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910313361.4A CN109922211B (en) 2019-04-18 2019-04-18 Mobile phone app privacy disclosure alarm method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910313361.4A CN109922211B (en) 2019-04-18 2019-04-18 Mobile phone app privacy disclosure alarm method

Publications (2)

Publication Number Publication Date
CN109922211A CN109922211A (en) 2019-06-21
CN109922211B true CN109922211B (en) 2020-12-01

Family

ID=66977738

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910313361.4A Active CN109922211B (en) 2019-04-18 2019-04-18 Mobile phone app privacy disclosure alarm method

Country Status (1)

Country Link
CN (1) CN109922211B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110519218B (en) * 2019-07-05 2020-05-22 中国科学院信息工程研究所 Privacy information protection method and system based on privacy disclosure evaluation

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109388963A (en) * 2017-08-08 2019-02-26 武汉安天信息技术有限责任公司 A kind of mobile terminal user's private data means of defence and device
CN107729759B (en) * 2017-09-22 2020-12-15 惠州Tcl移动通信有限公司 APP operation authority control method, storage device and mobile terminal
CN108270786B (en) * 2018-01-16 2021-02-26 Oppo广东移动通信有限公司 Authority management method and device of application program, storage medium and intelligent terminal
CN109495480A (en) * 2018-11-22 2019-03-19 北京车和家信息技术有限公司 Right management method, device and server
CN109598127B (en) * 2018-12-07 2023-07-25 百度在线网络技术(北京)有限公司 Privacy risk assessment method and device

Also Published As

Publication number Publication date
CN109922211A (en) 2019-06-21

Similar Documents

Publication Publication Date Title
US10417445B2 (en) Context-aware privacy meter
US6501421B1 (en) Method and system for providing a location-based legal information service
US20150222759A1 (en) Policy management of electronic devices
US9760401B2 (en) Incentive-based app execution
EP3111357B1 (en) Accelerated training of personal daemons
CN106255970B (en) Local personal daemon
CN110519218B (en) Privacy information protection method and system based on privacy disclosure evaluation
EP3447671B1 (en) System and method for controlling personal data of a user of telecommunications networks
KR20060036171A (en) On network interrupt or control method of customer has intelligence unit thru contents services and communication services
US20220078135A1 (en) Signal upload optimization
US10582336B2 (en) Mobile location security system
CN110753041A (en) Source station state detection method and equipment based on CDN system
CN109922211B (en) Mobile phone app privacy disclosure alarm method
US20150373144A1 (en) Personal Daemon Interaction through Escalating Disclosure
US10505945B2 (en) Automated granting of access to networks and services for pre-paid devices
US20240020544A1 (en) Dynamic media use control service
US20240061950A1 (en) Event based network micro-segmentation modeling for user authenticated access to distributed network system segments
EP2393051A1 (en) A system for helping a user to decide to accept, or not, a proposed service or application that implies to communicate some personal data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant