Skip to main content

Trusted Computing in mobiler Anwendung: Von Zugangskontrolle zu Identitäten

  • Chapter
Trusted Computing

Auszug

Der Sektor mobiler Kommunikation und Dienstleistungen verändert sich rasant durch die horizontale Konvergenz von Zugangstechnologien und .die zunehmende Intelligenz von Endgeräten. Neue Geschäftsmodelle in diesem Bereich brauchen neue Schutzmethoden und Vertrauensgrundlagen technischer Art. Trusted Computing (TC) in seiner Ausprägung für mobile Geräte kann diese bieten. Wir zeigen auf konzeptioneller Ebene und in konkreten Anwendungsbeispielen, wie diese Technologie nicht nur bestehende Anwendungen schützen kann sondern auch neuartige Geschäftsmodelle erst ermöglicht. Die Vorteile eines dezentralisierten Ansatzes für Identitätsmanagement basierend auf TC werden herausgestellt.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Literatur

  1. KPMG: Consumers and Convergence — Challenges and opportunities in meeting next generation customer need. 2006. http://www.kpmg.de/about/press_office/13611.htm

    Google Scholar 

  2. Annual Gartner Wireless and Mobile Summit, Detroit, MI, März 2006

    Google Scholar 

  3. R. Tafazolli, J. Saarnio, eMobility Mobile and Wireless Communications Technology Platform Staying ahead! Strategic Research Agenda Version 5, August 2006. http://www.emobility.eu.org/

    Google Scholar 

  4. Li, F., Whalley, J.: Deconstruction of the telecommunications industry: from value chains to value networks. Telecommunications Policy 26 (2002) 451–472

    Article  Google Scholar 

  5. NTT DoCoMo, IBM, Intel Corporation: Trusted Mobile Platform Protocol Specification Document — Revision 1.00. 04/05/2004. http://www.trusted-mobile.org

    Google Scholar 

  6. Kuntze, N., Schmidt, A. U.: Transitive trust in mobile scenarios. In: Proc. Internat. Conf. Emerging Trends in Information and Communication Security (ETRICS 2006), G. Müller (Ed.), Lecture Notes in Computer Science, Vol. 3995 Springer-Verlag, 2006, pp. 73–85

    Google Scholar 

  7. Cheney, P.: How a terror group cloned Ted Rogers’ cellphone. The Globe and Mail, Toronto, Canada, December 17, 2005

    Google Scholar 

  8. Botha, R. A., Eloff, J. H. P.: Separation of duties for access control enforcement in workflow environments. IBM Systems Journal, 40 (2001) 666–682

    Article  Google Scholar 

  9. Nash, M. J., Poland, K. R.: Some conundrums concerning the separation of duty. Proceedings of the IEEE Symposium on research in security and privacy, 7–9 May 1990, Oakland, CA

    Google Scholar 

  10. Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Proc. 10th ACM Conference on Computer and Communications Security, Washington DC, ACM Press, 2004

    Google Scholar 

  11. Camenisch, J.: Better Privacy for Trusted Computing Platforms. In: Proc. 9th European Symposium On Research in Computer Security (ESORICS 2004), Sophia Antipolis, France, September 13–15, 2004, Springer-Verlag, 2004, pp. 73–88

    Google Scholar 

  12. Chaum, D.: Security without Identification: Transaction Systems to make Big Brother Obsolete; Communications of the ACM 28/10 (1985) 1030–1044

    Google Scholar 

  13. Camenisch, J., Van Herreweghen, E.. Design and implementation of the idemix anonymous credential system. Proceedings of the 9th ACM conference on Computer and communications security (CCS’02), ACM, 2002, pp. 21–30

    Google Scholar 

  14. Hohl, A., Soichi, F. TC-based service Authentication. Presentation at the Internat. Conf. Emerging Trends in Information and Communication Security (ETRICS 2006), 8th June 2006.

    Google Scholar 

  15. Sadeghi, A.-R.: Towards an Open Trusted Computing Architecture. Presentation at the Internat. Conf. Emerging Trends in Information and Communication Security (ETRICS 2006), 8th June 2006.

    Google Scholar 

  16. The Open Trusted Computing Project, http://www.opentc.net/

    Google Scholar 

  17. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D., Hrsg.: Advances in Cryptology — EUROCRYPT’91. Lecture Notes in Computer Science, Bd. 547, Springer-Verlag, 1991, 257–265.

    Google Scholar 

  18. R. A. Botha, J. H. P. Eloff, Separation of duties for access control enforcement in workflow environments. In: IBM Systems Journal 40, 2001, 666–682.

    Google Scholar 

  19. Kuntze, N., Schmidt, A.U.: Employing Trusted Computing for the forward pricing of pseudonyms in reputation systems. Erscheint in: Proceedings of the Workshop Virtual Goods at the Conference AX-MEDIS 2006, Leeds, England, 13.–15. December 2006.

    Google Scholar 

  20. Bakos, Y.: The emerging role of electronic marketplaces on the Internet. In: Communications of the ACM 41, 1998, 35–42.

    Article  Google Scholar 

  21. Resnick, P., Kuwabara, K., Zeckhauser, R., Friedman, E.: Reputation systems. In: Communications of the ACM 43, 2000, 45–48.

    Article  Google Scholar 

  22. Axelrod, R.: The Evolution of Cooperation. New York, Basic Books, 1984.

    Google Scholar 

  23. Salganik, M.J., Dodds, P.S., Watts, D.J.: Experimental study of inequality and unpredictability in an artificial cultural market. In: Science 311, 2006, 854–856.

    Article  Google Scholar 

  24. Dellarocas, C: Immunizing online reputation reporting systems against unfair ratings and discriminatory behaviour. In: ACM Conference on Electronic Commerce, 2000, 150–157.

    Google Scholar 

  25. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, F., Rowstron, A., Hrsg.: Peer-to-Peer Systems: First International Workshop, IPTPS 2002. Lecture Notes in Computer Science Bd. 2429, Springer-Verlag, 2002, 251–260.

    Google Scholar 

  26. Friedman, E.J., Resnick, P.: The social cost of cheap pseudonyms. In: Journal of Economics & Management Strategy 10, 2001, 173–199.

    Article  Google Scholar 

  27. Dellarocas, C: Sanctioning reputation mechanisms in online trading environments with moral hazard. MIT Sloan Working Paper No. 4297-03, 2004.

    Google Scholar 

  28. Bhattacharjee, R., Goel, A.: Avoiding ballot stuffing in ebay-like reputation systems. In: P2PECON’ 05: Proceeding of the 2005 ACM SIGCOMM workshop on Economics of peer-to-peer systems, ACM Press, 2005, 133–137.

    Google Scholar 

  29. Cheng, A., Friedman, E.: Sybilproof reputation mechanisms. In: P2PECON’ 05: Proceeding of the 2005 ACM SIGCOMM workshop on Economics of peer-to-peer systems, ACM Press, 2005, 128–132.

    Google Scholar 

  30. Buttyan, L., Hubaux, J.P.: Accountable anonymous access to services in mobile communication systems. In: Proceedings of the 18th IEEE Symposium on Reliable Distributed Systems, 1999, 384–389.

    Google Scholar 

  31. Zieglera, G., Farkas, C., Lõrincz, A.: A framework for anonymous but accountable self-organizing communities. In: Information and Software Technology 48, 2006. 726–744.

    Article  Google Scholar 

  32. Open Mobile Alliance: Push architecture. draft version 2.2–20 jan 2006. omaad-push-v2_2-20060120-d. Technical report, Open Mobile Alliance, 2006.

    Google Scholar 

  33. Kuntze, N., Schmidt, A. U.: Trustworthy content push. To appear in: Proc. IEEE Wireless Communications & Networking Conference (WCNC 2007), Hong Kong 11–15 März 2007.

    Google Scholar 

  34. Trusted Computing Group: Mobile Phone Working Group Use Case Scenarios-v 2.7. Technical report, TCG, 2005.

    Google Scholar 

  35. Kilian-Kehr, R., Kuemmerle, J.: Secure license management. European Patent Application, EP 1 674 963 Al, publication date 28.06.2006, priority date 22.12.2004

    Google Scholar 

  36. Pearson, S., Proudler, G.: Enforcing restrictions on the use of stored data. International Patent Application under the PCT, WO 01/13198 Al, publication date 22.02.2001, priority date 13.08.99

    Google Scholar 

  37. Verschiedene mobile Widget Plattformen: Openwave Mobile Widgets http://www.openwave.com/us/products/handset_products/mobile_widgets/, mojax von mFoundry http://mojax.mfoundry.com/, Nokias Widsets http://widsets.com, Widget engine Freedom für die Opera Plattform http://www.mobileburn.com/pressrelease.jsp?Id=2054

    Google Scholar 

  38. Ferstay, D.: Fast Secure Virtualization for the ARM Platform. Master’s Thesis. University of British Columbia. März 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Norbert Pohlmann Helmut Reimer

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Friedr. Vieweg & Sohn Verlag | GWV Fachverlage GmbH, Wiesbaden

About this chapter

Cite this chapter

Schmidt, A.U., Kuntze, N. (2008). Trusted Computing in mobiler Anwendung: Von Zugangskontrolle zu Identitäten. In: Pohlmann, N., Reimer, H. (eds) Trusted Computing. Vieweg+Teubner. https://doi.org/10.1007/978-3-8348-9452-6_14

Download citation

Publish with us

Policies and ethics