Privacy-invasive software

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by MrOllie (talk | contribs) at 13:35, 25 November 2022 (Restored revision 1114765994 by TylerVu1 (talk)). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Privacy-invasive software is software that violates the user's privacy, ranging from legitimate software to malware. [1]

Background

In a digital setting, such as the Internet, there are a wide variety of privacy threats. These vary from the tracking of user activity (sites visited, items purchased etc.), to mass marketing based on the retrieval of personal information (spam offers and telemarketing calls are more common than ever), to the distribution of information on lethal technologies used for, e.g., acts of terror.

Spyware and identity theft are two related topics whereby individuals could use spyware to change the identity or spy on a potential victim. Spyware allows the aggressor and hacker to extract the victim's personal information and behaviours, thus making it easier for him or her to steal the identity of a victim.[2]

Today, software-based privacy-invasions occur in numerous aspects of Internet usage. Spyware programs set to collect and distribute user information secretly download and execute on users’ workstations. Adware displays advertisements and other commercial content often based on personal information retrieved by spyware programs. System monitors record various actions on computer systems. Keyloggers record users’ keystrokes in order to monitor user behaviour. Self-replicating malware downloads and spreads disorder in systems and networks. Data-harvesting software programmed to gather e-mail addresses have become conventional features of the Internet, which among other things results in spam e-mail messages filling networks and computers with unsolicited commercial content. With those threats in mind, privacy-invasive software may be defined as:

Definition

Privacy-invasive software is a category of software that ignores users’ right to be left alone and that is distributed with a specific intent, often of a commercial nature, which negatively affect[s] its users.[3]

In this context, ignoring users’ right to be left alone means that the software is unsolicited and that it does not permit users to determine for themselves when, how and to what extent personally identifiable data is gathered, stored or processed by the software. Distributed means that it has entered the computer systems of users from (often unknown) servers placed on the Internet infrastructure. Often of a commercial nature means that the software (regardless of type or quality) is used as a tool in some sort of a commercial plan to gain revenues.

Problem with the spyware concept

In early 2000, Steve Gibson formulated the first description of spyware after realizing software that stole his personal information had been installed on his computer.[2] His definition reads as follows:

Spyware is any software which employs a user’s Internet connection in the background (the so-called "backchannel") without their knowledge or explicit permission.

This definition was valid in the beginning of the spyware evolution. However, as the spyware concept evolved over the years it attracted new kinds of behaviours. As these behaviours grew both in number and in diversity, the term spyware became hollowed out. This evolution resulted in that a great number of synonyms sprang up, e.g. thiefware, scumware, trackware, and badware. It is believed that the lack of a single standard definition of spyware depends on the diversity in all these different views on what really should be included, or as Aaron Weiss put it:[4]

"What the old-school intruders have going for them is that they are relatively straightforward to define. Spyware, in its broadest sense, is harder to pin down."[4]

Despite this vague comprehension of the essence in spyware, all descriptions include two central aspects. The degree of associated user consent, and the level of negative impact they impair on the user and their computer system (further discussed in Section 2.3 and Section 2.5 in (Boldt 2007a)). Because of the diffuse understanding in the spyware concept, recent attempts to define it have been forced into compromises. The Anti-Spyware Coalition (ASC) which is constituted by public interest groups, trade associations, and anti-spyware companies, have come to the conclusion that the term spyware should be used at two different abstraction levels.[5] At the low level they use the following definition, which is similar to Steve Gibson's original one:

In its narrow sense, Spyware is a term for tracking software deployed without adequate notice, consent, or control for the user.

However, since this definition does not capture all the different types of spyware available they also provide a wider definition, which is more abstract in its appearance:

In its broader sense, spyware is used as a synonym for what the ASC calls "Spyware (and Other Potentially Unwanted Technologies)". Technologies deployed without appropriate user consent and/or implemented in ways that impair user control over:

1) Material changes that affect their user experience, privacy, or system security;
2) Use of their system resources, including what programs are installed on their computers; and/or
3) Collection, use, and distribution of their personal or other sensitive information.

Difficulties in defining spyware, forced the ASC to define what they call Spyware (and Other Potentially Unwanted Technologies) instead. This includes any software that does not have the users’ appropriate consent for running on their computers. Another group that has tried to define spyware is a group called StopBadware.org, which consists of actors such as Harvard Law School, Oxford University, Google, Lenovo, and Sun Microsystems.[6] Their result is that they do not use the term spyware at all, but instead introduce the term badware. Their definition thereof span over seven pages, but the essence looks as follows:[7]

An application is badware in one of two cases:

1) If the application acts deceptively or irreversibly.
2) If the application engages in potentially objectionable behaviour without: first, prominently disclosing to the user that it will engage in such behaviour, in clear and non-technical language, and then obtaining the user's affirmative consent to that aspect of the application.

Both definitions from ASC and StopBadware.org show the difficulty with defining spyware. We therefore regard the term spyware at two different abstraction levels. On the lower level it can be defined according to Steve Gibsons original definition. However, in its broader and in a more abstract sense the term spyware is hard to properly define, as concluded above.

Introducing the term "privacy-invasive software"

A joint conclusion is that it is important, for both software vendors and users, that a clear separation between acceptable and unacceptable software behaviour is established.[8][9] The reason for this is the subjective nature of many spyware programs included, which result in inconsistencies between different users beliefs, i.e. what one user regards as legitimate software could be regarded as a spyware by others. As the spyware concept came to include increasingly more types of programs, the term got hollowed out, resulting in several synonyms, such as trackware, evilware and badware, all negatively emotive. We therefore choose to introduce the term privacy-invasive software to encapsulate all such software. We believe this term to be more descriptive than other synonyms without having as negative connotation. Even if we use the word invasive to describe such software, we believe that an invasion of privacy can be both desired and beneficial for the user as long as it is fully transparent, e.g. when implementing specially user-tailored services or when including personalization features in software.

A three-by-three matrix classification of privacy-invasive software showing legitimate, spyware and malicious software. (Boldt 2010, p. 110)

The work by Warkentins et al. (described in Section 7.3.1 in (Boldt 2007a)) can be used as a starting point when developing a classification of privacy-invasive software, where we classify privacy-invasive software as a combination between user consent and direct negative consequences. User consent is specified as either low, medium or high, while the degree of direct negative consequences span between tolerable, moderate, and severe. This classification allows us to first make a distinction between legitimate software and spyware, and secondly between spyware and malicious software. All software that has a low user consent, or which impairs severe direct negative consequences should be regarded as malware. While, on the other hand, any software that has high user consent, and which results in tolerable direct negative consequences should be regarded as legitimate software. By this follows that spyware constitutes the remaining group of software, i.e. those that have medium user consent or which impair moderate direct negative consequences. This classification is described in further detail in Chapter 7 in (Boldt 2007a).

In addition to the direct negative consequences, we also introduce indirect negative consequences. By doing so our classification distinguishes between any negative behaviour a program has been designed to carry out (direct negative consequences) and security threats introduced by just having that software executing on the system (indirect negative consequences). One example of an indirect negative consequence is the exploitation risk of software vulnerabilities in programs that execute on users’ systems without their knowledge.[10]

Comparison to malware

The term privacy-invasive software is motivated in that software types such as adware and spyware are essentially often defined according to their actions instead of their distribution mechanisms (as with most malware definitions, which also rarely correspond to motives of, e.g., business and commerce). The overall intention with the concept of privacy-invasive software is consequently to convey the commercial aspect of unwanted software contamination. The threats of privacy-invasive software consequently do not find their roots in totalitarianism, malice or political ideas, but rather in the free market, advanced technology and the unbridled exchange of electronic information. By the inclusion of purpose in its definition, the term privacy-invasive software is a contribution to the research community of privacy and security.

History

Internet goes commercial

In the mid-1990s, the development of the Internet increased rapidly due to the interest from the general public. One important factor behind this accelerating increase was the 1993 release of the first browser, called Mosaic.[11] This marked the birth of the graphically visible part of the Internet known as the World Wide Web (WWW) that was introduced in 1990. Commercial interests became well aware of the potential offered by the WWW in terms of electronic commerce especially because the restrictions on the commercial use of the Internet were removed which opened the space for companies to use the web as a platform to advertise and sell their goods. Thus, shortly after, companies selling goods over the Internet emerged, i.e. pioneers such as book dealer Amazon.com and CD retailer CDNOW.com, which both were founded in 1994.[12]

During the following years, personal computers and broadband connections to the Internet became more commonplace. Also, the increased use of the Internet resulted in that e-commerce transactions involved considerable amounts of money.[13] As competition over customers intensified, some e-commerce companies turned to questionable methods in their battle to entice customers into completing transactions with them.[14][15] This opened ways for illegitimate actors to gain revenues by stretching the limits used with methods for collecting personal information and for propagating commercial advertisements. Buying such services allowed for some e-commerce companies to get an advantage over their competitors, e.g. by using advertisements based on unsolicited commercial messages (also known as spam) (Jacobsson 2004).

Commercially motivated adverse software

The use of questionable techniques, such as Spam, were not as destructive as the more traditional malicious techniques, e.g. computer viruses or trojan horses. Compared to such malicious techniques the new ones differed in two fundamental ways. First, they were not necessarily illegal, and secondly, their main goal was gaining money instead of creating publicity for the creator by reaping digital havoc. Therefore, these techniques grouped as a “grey”[16] area next to the already existing “dark”[17] side of the Internet.

Behind this development stood advertisers that understood that Internet was a “merchant’s utopia”,[citation needed] offering huge potential in global advertising coverage at a relatively low cost. By using the Internet as a global notice board, e-commerce companies could market their products through advertising agencies that delivered online ads to the masses. In 2004, online advertisement yearly represented between $500 million and $2 billion markets, which in 2005 increased to well over $6 billion-a-year.[18][19] The larger online advertising companies report annual revenues in excess of $50 million each.[20] In the beginning of this development such companies distributed their ads in a broadcast-like manner, i.e. they were not streamlined towards individual users’ interests. Some of these ads were served directly on Web sites as banner ads, but dedicated programs, called adware, soon emerged. Adware were used to display ads through pop-up windows without depending on any Internet access or Web pages.

The birth of spyware

In the search for more effective advertising strategies, these companies soon discovered the potential in ads that were targeted towards user interests. Once targeted online ads started to appear, the development took an unfortunate turn. Now, some advertisers developed software that became known as spyware, collecting users’ personal interests, e.g. through their browsing habits. Over the coming years spyware would evolve into a significant new threat to Internet-connected computers, bringing along reduced system performance and security. The information gathered by spyware were used for constructing user profiles, including personal interests, detailing what users could be persuaded to buy. The introduction of online advertisements also opened a new way to fund software development by having the software display advertisements to its users. By doing so the software developer could offer their software “free of charge”, since they were paid by the advertising agency. Unfortunately, many users did not understand the difference between “free of charge” and a “free gift”, where difference is that a free gift is given without any expectations of future compensation, while something provided free of charge expects something in return. A dental examination that is provided free of charge at a dentist school is not a free gift. The school expects gained training value and as a consequence the customer suffers increased risks. As adware were combined with spyware, this became a problem for computer users. When downloading software described as “free of charge” the users had no reason to suspect that it would report on for instance their Internet usage, so that presented advertisements could be targeted towards their interests.

Some users probably would have accepted to communicate their browsing habits because of the positive feedback, e.g. “offers” relevant to their interests. However, the fundamental problem was that users were not properly informed about neither the occurrence nor the extent of such monitoring, and hence were not given a chance to decide on whether to participate or not. As advertisements became targeted, the borders between adware and spyware started to dissolve, combining both these programs into a single one, that both monitored users and delivered targeted ads. The fierce competition soon drove advertisers to further “enhance” the ways used for serving their ads, e.g. replacing user-requested content with sponsored messages instead, before showing it to the users.

The arms-race between spyware vendors

As the chase for faster financial gains intensified, several competing advertisers turned to use even more illegitimate methods in an attempt to stay ahead of their competitors. This targeted advertising accelerated the whole situation and created a “gray” between conventional adds that people chose to see, such as subscribing to an Internet site & adds pushed on users through "pop-up adds" or downloaded adds displayed in a program itself. [21] This practice pushed Internet advertising closer to the “dark” side of Spam & other types of invasive, privacy compromising advertising.[22] During this development, users experienced infections from unsolicited software that crashed their computers by accident, change application settings, harvested personal information, and deteriorated their computer experience.[23] Over time these problems led to the introduction of countermeasures in the form of anti-spyware tools.

These tools purported to clean computers from spyware, adware, and any other type of shady software located in that same “gray” area. This type of software can lead to false positives as some types of legitimate software came to be branded by some users as "Spyware" (i.e. Spybot: Search & Destroy identifies the ScanSpyware program as a Spybot.) These tools were designed similarly to anti-malware tools, such as antivirus software. Anti-spyware tools identify programs using signatures (semantics, program code, or other identifying attributes). The process only works on known programs, which can lead to the false positives mentioned earlier & leave previously unknown spyware undetected. To further aggravate the situation, a few especially illegitimate companies distributed fake anti-spyware tools in their search for a larger piece of the online advertising market. These fake tools claimed to remove spyware, but instead installed their own share of adware and spyware on unwitting users’ computers. Sometimes even accompanied by the functionality to remove adware and spyware from competing vendors. Anti-Spyware has become a new area of online vending with fierce competition.

New spyware programs are being added to the setting in what seems to be a never-ending stream, although the increase has levelled out somewhat over the last years. However, there still does not exist any consensus on a common spyware definition or classification, which negatively affects the accuracy of anti-spyware tools. As mentioned above, some spyware programs remain undetected on users' computers.[24][25] Developers of anti-spyware programs officially state that the fight against spyware is more complicated than the fight against viruses, trojan horses, and worms.[26]

Predicted future development

There are several trends integrating computers and software into people's daily lives. One example is traditional media-oriented products which are being integrated into a single device, called media centres. These media centres include the same functionality as conventional television, DVD-players, and stereo equipment, but combined with an Internet connected computer. In a foreseeable future these media centres are anticipated to reach vast consumer impact.[27][28] In this setting, spyware could monitor and surveillance for instance what television channels are being watched, when/why users change channel or what DVD movies users have purchased and watch. This is information that is highly attractive for any advertising or media-oriented corporation to obtain. This presents us with a probable scenario where spyware is tailored towards these new platforms; the technology needed is to a large extent the same as is used in spyware today.

Another interesting area for spyware vendors is the increasing amount of mobile devices being shipped. Distributors of advertisements have already turned their eyes to these devices. So far this development have not utilized the geographic position data stored in these devices. However, during the time of this writing companies are working on GPS-guided ads and coupons destined for mobile phones and hand-held devices.[29] In other words, development of location-based marketing that allow advertising companies to get access to personal geographical data so that they can serve geographically dependent ads and coupons to their customers. Once such geographic data is being harvested and correlated with already accumulated personal information, another privacy barrier has been crossed.

References

Citations

  1. ^ Boldt, Martin; Carlsson, Bengt (2006). "Privacy-Invasive Software and Preventive Mechanisms". 2006 International Conference on Systems and Networks Communications (ICSNC'06): 21. doi:10.1109/ICSNC.2006.62. ISBN 0-7695-2699-3. S2CID 15389209.
  2. ^ a b Gibson, GRC OptOut -- Internet Spyware Detection and Removal, Gibson Research Corporation
  3. ^ Boldt, Martin (2007). "Privacy-Invasive Software Exploring Effects and Countermeasures" (PDF). Blekinge Institute of Technology Licentiate Dissertation Series. 01.
  4. ^ a b Weiss, A. (2005), "Spyware Be Gone", ACM netWorker, vol. 9, no. 1, ACM Press, New York, USA
  5. ^ ASC (2006-10-05). "Anti-Spyware Coalition".
  6. ^ StopBadware.org, StopBadware.org
  7. ^ StopBadware.org Guidelines, "StopBadware.org Software Guidelines", StopBadware.org, archived from the original on September 28, 2007
  8. ^ Bruce, J. (2005), "Defining Rules for Acceptable Adware", Proceedings of the 15th Virus Bulletin Conference, Dublin, Ireland
  9. ^ Sipior, J.C. (2005), "A United States Perspective on the Ethical and Legal Issues of Spyware" (PDF), Proceedings of 7th International Conference on Electronic Commerce, Xian, China
  10. ^ Saroiu, S.; Gribble, S.D.; Levy, H.M. (2004), "Measurement and Analysis of Spyware in a University Environment", Proceedings of the 1st Symposium on Networked Systems Design and Implementation (NSDI), San Francisco, USA
  11. ^ Andreessen, M. (1993), NCSA Mosaic Technical Summary, USA: National Center for Supercomputing Applications
  12. ^ Rosenberg, R.S. (2004), The Social Impact of Computers (3rd ed.), Place=Elsevier Academic Press, San Diego CA
  13. ^ Abhijit, C.; Kuilboer, J.P. (2002), E-Business & E-Commerce Infrastructure: Technologies Supporting the E-Business Initiative, Columbus, USA: McGraw Hill
  14. ^ CDT (2006), Following the Money (PDF), Center for Democracy & Technology
  15. ^ Shukla, S.; Nah, F.F. (2005), "Web Browsing and Spyware Intrusion", Communications of the ACM, 48 (8), New York, USA: 85, doi:10.1145/1076211.1076245, S2CID 30403836
  16. ^ Fruhlinger, Josh (2019-05-17). "What is malware: Definition, examples, detection and recovery". CSO Online. Retrieved 2021-03-23.
  17. ^ Jacobsson, Andreas; Boldt, Martin; Carlsson, Bengt (2004), "Privacy-Invasive Software in Filesharing Tools", Information Security Management, Education and Privacy, IFIP International Federation for Information Processing, vol. 148, Boston: Kluwer Academic Publishers, pp. 281–296, doi:10.1007/1-4020-8145-6_22, ISBN 1-4020-8144-8
  18. ^ McFedries, P. (2005), The Spyware Nightmare, Nebraska, USA: in IEEE Spectrum, Volume 42, Issue 8
  19. ^ Zhang, X. (2005), "What Do Consumers Really Know About Spyware?", Communications of the ACM, 48 (8), ACM: 44–48, doi:10.1145/1076211.1076238, S2CID 35102221
  20. ^ CNET (2005), The Money Game: How Adware Works and How it is Changing, CNET Anti Spyware Workshop, San Francisco, US
  21. ^ Vincentas (11 July 2013). "Privacy Invasive Software in SpyWareLoop.com". Spyware Loop. Archived from the original on 9 April 2014. Retrieved 27 July 2013.
  22. ^ Görling, S. (2004), An Introduction to the Parasite Economy, Luxemburg: In Proceedings of EICAR
  23. ^ Pew, Internet (2005), "The Threat of Unwanted Software Programs is Changing the Way People use the Internet" (PDF), PIP Spyware Report July 05, Pew Internet & American Life Project, archived from the original (PDF) on July 13, 2007
  24. ^ Good, N.; et al. (2006), "User Choices and Regret: Understanding Users' Decision Process About Consensually Acquired Spyware", I/S: A Journal of Law and Policy for the Information Society, vol. 2, no. 2
  25. ^ MTL (2006), AntiSpyware Comparison Reports, Malware-Test Lab, archived from the original on 2007-11-02, retrieved 2007-09-29
  26. ^ Webroot (2006), "Differences between Spyware and Viruses", Spysweeper.com, Webroot Software, archived from the original on 2007-10-01
  27. ^ CES, International Consumer Electronics Association
  28. ^ Newman, M.W. (2006), "Recipes for Digital Living", IEEE Computer, vol. 39, no. 2
  29. ^ Business 2.0 Magazine (October 26, 2006), 20 Smart Companies to Start Now {{citation}}: |last= has generic name (help)CS1 maint: numeric names: authors list (link)

General sources