Towards a trusted mobile desktop

15Citations
Citations of this article
19Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Today's mobile phone platforms are powerful enough to be used as personal assistants that render and edit even complex document formats. However, short development cycles in combination with high complexity and extendability make these devices not secure enough for security-critical tasks. Therefore, end-users either have to use another secure device, or to accept the risk of losing sensitive information in the case of a loss of the device or a successful attack against it. We propose a security architecture to operate on security-critical documents using a commercial off-the-shelf (COTS) mobile phone hardware platform offering two working environments. The first one is under full control of the user while the second is isolated and restricted by additional security and mobile trusted computing services. The realizability of such an architecture has been proven based on a 'TrustedSMS' prototype developed on top of an OMAP-35xx development board, a hardware platform similar to many actual mobile phone platforms. The prototype includes nearly all components required to securely isolate the two compartments and implements use cases such as SMS writing, signing, receiving, verification, and key management. © 2010 Springer-Verlag.

Cite

CITATION STYLE

APA

Selhorst, M., Stüble, C., Feldmann, F., & Gnaida, U. (2010). Towards a trusted mobile desktop. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6101 LNCS, pp. 78–94). https://doi.org/10.1007/978-3-642-13869-0_6

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free