Skip to main content

An Open Mobile Identity Tool: An Architecture for Mobile Identity Management

  • Conference paper
Public Key Infrastructure (EuroPKI 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5057))

Included in the following conference series:

Abstract

We present an architecture for a flexible and open mobile electronic identity tool, which can work as a replacement for numerous ID cards and licenses. In addition, it can be used in various payment and user authentication scenarios. The tool is mobile phone based and uses a security element (e.g., a SIM card) for storing sensitive identity information. We follow the design for privacy principles, such as minimisation of data collection and informed consent of the user. The tool can be implemented using currently available handset technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Liberty Alliance Project: Liberty Alliance ID-FF 1.2 specifications (December 2007), http://www.projectliberty.org/liberty/specifications__1

  2. OpenID Foundation: OpenID authentication 2.0 - final (December 5 2007), http://openid.net/specs/openid-authentication-2_0.html

  3. Scavo, T., Cantor, S.: Shibboleth architecture : Technical overview, working draft 02 (June 2005), http://shibboleth.internet2.edu/docs/draft-internet2-shibboleth-arch-latest.pdf

  4. Chappell, D.: Introducing Windows CardSpace (April 2006) (accessed 8.4.2008), http://msdn2.microsoft.com/en-us/library/aa480189.aspx

  5. Müller, G., Wohlgemuth, S.: Study on mobile identity management. FIDIS - Future of Identity in the Information Society, deliverable 3.3 (May 2005)

    Google Scholar 

  6. Wohlgemuth, S., Jendricke, U., Gerd tom Markotten, D., Dorner, F., Müller, G.: Sicherheit und benutzbarkeit durch identitätsmanagement. In: Spath, D., Haasis, K. (eds.) Aktuelle Trends in der Softwareforschung - Tagungsband zum doIT-Forschungstag, Stuttgart, pp. 241–260. IRB Verlag (2003)

    Google Scholar 

  7. Trusted Computing Group: TCG mobile trusted module specification, version 1.0, revision 1. TCG published (June 12, 2007)

    Google Scholar 

  8. Alves, T., Felton, D.: TrustZone: Integrated hardware and software security. ARM white paper (July 2004), http://www.arm.com/pdfs/TZ_Whitepaper.pdf .

  9. Srage, J., Azema, J.: M-shieldTM mobile security technology—making wireless secure. Texas Instruments white paper (2005), http://www.ti.com/m-shield/ .

  10. Ekberg, J.E., Asokan, N., Kostiainen, K., Eronen, P.: OnBoard Credentials platform design and implementation. Technical report NRC-TR-2008-001, Nokia Research Center (January 2008)

    Google Scholar 

  11. Kalman, G., Noll, J.: SIM as secure key storage in communication networks. In: Dini, C., Dohler, M., Eltoweissy, M., Rui, T., Skouby, K.E. (eds.) Wireless and Mobile Communications, 2007. ICWMC 2007. Third International Conference on, Gosier, Guadeloupe, March 2007, p. 55. IEEE Computer Society Press, Los Alamitos (2007)

    Chapter  Google Scholar 

  12. The Royal Academy of Engineering: Dilemmas of privacy and surveillance : Challenges of technological change. The Royal Academy of Engineering, 29 Great Peter Street, London, SW1P 3LW (March 2007)

    Google Scholar 

  13. Brands, S.A.: Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. The MIT Press, Cambridge (2000)

    Google Scholar 

  14. Li, J., Li, N.: A construction for general and efficient oblivious commitment based envelope protocols. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 122–138. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Camenisch, J., Herreweghen, E.V.: Design and implementation of the idemix anonymous credential system. In: CCS 2002: Proceedings of the 9th ACM conference on Computer and communications security, pp. 21–30. ACM, New York (2002)

    Chapter  Google Scholar 

  17. McEvoy, N.A.: e-ID as a public utility. Consult Hyperion, Guilford, UK (May 2007), http://www.chyp.com

  18. Pfitzmann, A., Hansen, M.: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management – a consolidated proposal for terminology. version v0.29 (July 31, 2007)

    Google Scholar 

  19. Java Community Process: Security and Trust Services API (SATSA) for JavaTM2 Platform, Micro Edition, v. 1.0. Sun Microsystems, Inc., Santa Clara, CA, USA. (July 17, 2004), http://www.jcp.org/en/jsr/detail?id=177 .

  20. Java Community Process: Contactless Communication API, JSR 257, v. 1.0. Nokia Corporation, Espoo, Finland. (October 2, 2006), http://www.jcp.org/en/jsr/detail?id=257 .

  21. Farrell, S., Housley, R.: An internet attribute certificate profile for authorization. Network Working Group, Request for Comments 3281 (April 2002)

    Google Scholar 

  22. Lee, Y., Lee, J., Song, J.: Design and implementation of wireless PKI technology suitable for mobile phone in mobile-commerce. Computer Communications 30(4), 893–903 (2007)

    Article  MathSciNet  Google Scholar 

  23. Handschuh, H., Trichina, E.: High density smart cards: New security challenges and applications. In: Pohlmann, N., Reimer, H., Schneider, W. (eds.) ISSE/SECURE 2007 Securing Electronic Business Processes, Vieweg, pp. 251–259 (2007)

    Google Scholar 

  24. FIDIS - Future of Identity in the Information Society: Budapest declaration on machine readable travel documents (MRTDs) (September 2006) (accessed 8.4.2008), http://www.fidis.net/fileadmin/fidis/press/budapest_declaration_on_MRTD.en.20061106.pdf

  25. Desmedt, Y.: Position statement in RFID S&P panel: From relative security to perceived secure. In: Dietrich, S., Dhamija, R. (eds.) Financial Cryptography and Data Security, 11th International Conference, FC 2007. LNCS, vol. 4886, pp. 53–56. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. 3rd Generation Partnership Project (3GPP): TS 33.221 Generic Authentication Architecture (GAA); support for subscriber certificates (December 2007), http://www.3gpp.org/ftp/Specs/html-info/33221.htm

  27. Laitinen, P., Ginzboorg, P., Asokan, N., Holtmanns, S., Niemi, V.: Extending cellular authentication as a service. In: The First IEE International Conference on Commercialising Technology and Innovation, September 14-15, 2005, IEEE, Los Alamitos (2005)

    Google Scholar 

  28. Sirett, W., MacDonald, J., Mayes, K., Markantonakis, K.: Design, installation and execution of a security agent for mobile stations. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 1–15. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  29. Santesson, S., Polk, W., Barzin, P., Nystrom, M.: Internet X.509 public key infrastructure qualified certificates profile. Network Working Group, Request for Comments 3039 (January 2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Stig F. Mjølsnes Sjouke Mauw Sokratis K. Katsikas

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hyppönen, K. (2008). An Open Mobile Identity Tool: An Architecture for Mobile Identity Management. In: Mjølsnes, S.F., Mauw, S., Katsikas, S.K. (eds) Public Key Infrastructure. EuroPKI 2008. Lecture Notes in Computer Science, vol 5057. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-69485-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-69485-4_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69484-7

  • Online ISBN: 978-3-540-69485-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics