Skip to main content

Parameter Based Access Control Model for Mobile Handsets

  • Conference paper
Information Security and Digital Forensics (ISDF 2009)

Abstract

The concept of mobile services is to provide the access to online content and services from anywhere, anytime and on any device. The mobile user is the consumer for the mobile services and the access to the services are enabled according to the user identification. Meanwhile, mobile device identity, SIM identity and location identity are some of the other identification parameters can be used by mobile service providers. The data and the services are delivered to the mobile device in encrypted format and the cryptographic key for the data decryption is derived using the identity parameters and key materials at the mobile. Therefore, the decryption key is not transmitted over the network and it is generated in the device before the service access. The generation of the decryption key in the mobile using the identity and attribute parameters will enable parameter based access control for mobile content. The data access rules are defined by service providers based on the availability of attributes and identities at the mobile handset.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Weerasinghe, D., Rajarajan, M., Rakocevic, V.: Device Data Protection in Mobile Healthcare Applications. In: The First International Conference on Electronic Healthcare in the 21st century, London, September 8 (2008)

    Google Scholar 

  2. Weerasinghe, D., Rajarajan, M., Rakocevic, V.: Federated Trust Negotiation for Mobile Services. In: International Conference on Security and Identity Management (SIM), Ahmedabad, India, May 10-11 (2009)

    Google Scholar 

  3. Villate, Y., Illarramendi, A., Pitoura, E.: Data Lockers: Mobile-Agent Based Middleware for the Security and Availability of Roaming Users Data. In: Scheuermann, P., Etzion, O. (eds.) CoopIS 2000. LNCS, vol. 1901, Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Lankhorst, M.M., van Kranenburg, H., Salden, A., Peddemors, A.J.H.: Enabling technology for personalizing mobile services. In: Proceedings of the 35th Annual Hawaii International Conference on System Sciences, HICSS, January 7-10, pp. 1107–1114 (2002)

    Google Scholar 

  5. Perelson, S., Botha, R.: An investigation into access control for mobile devices. Departmentof Business Information Systems, Port Elizabeth Technikon, South Africa (July 2004)

    Google Scholar 

  6. Keely, D.: A Security Strategy for Mobile E-business. Tech. Rep. GSOEE213, IBM Global Services (2001)

    Google Scholar 

  7. Bresson, E., Chevassut, O., Essiari, A., Pointcheval, D.: Mutual Athentication and Group Key Agreement for Low-Power Mobile Devices. In: 5th IEEE International Conference on Mobile and Wireless Communications Networks (2003)

    Google Scholar 

  8. Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65–82. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Sander, T., Tschudin, C.: Towards mobile cryptography. In: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, pp. 215–224. IEEE Computer Society Press, Los Alamitos (1998)

    Google Scholar 

  10. Berbecaru, D., Lioy, A., Marian, M.: On the complexity of public-key certificate validation. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, p. 183. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Umezawa, K., Susaki, S., Tezuka, S., Hirasawa, S.: Development and Evaluation of a Certificate Validation System in Mobile Environments. IEEJ Transactions on Electrical and Electronic Engineering 1, 84–93 (2007)

    Article  Google Scholar 

  12. Forman, G.H., Zahorjan, J.: The Challenges of Mobile Computing. IEEE Computer 27(4), 38–47 (1994)

    Article  Google Scholar 

  13. Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65–82. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Oprea, A., Balfanz, D., Durfee, G., Smetters, D.: Securing a remote terminal application with a mobile trusted device. In: ACSAC (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Weerasinghe, D., Muttukrishnan, R., Rakocevic, V. (2010). Parameter Based Access Control Model for Mobile Handsets. In: Weerasinghe, D. (eds) Information Security and Digital Forensics. ISDF 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 41. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-11530-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-11530-1_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-11529-5

  • Online ISBN: 978-3-642-11530-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics