345,257 research outputs found

    Mobile Identity Management Revisited

    Get PDF
    Identity management provides PET (privacy enhancing technology) tools for users to control privacy of their personal data. With the support of mobile location determination techniques based on GPS, WLAN, Bluetooth, etc., context-aware and location-aware mobile applications (e.g. restaurant finder, friend finder, indoor and outdoor navigation, etc.) have gained quite big interest in the business and IT world. Considering sensitive static personal information (e.g. name, address, phone number, etc.) and also dynamic personal information (e.g. current location, velocity in car, current status, etc.), mobile identity management is required to help mobile users to safeguard their personal data. In this paper, we evaluate certain required aspects and features (e.g. context-to-context dependence and relation, blurring in levels, trust management with p3p integration, extended privacy preferences, etc.) of mobile identity managemen

    Economic location-based services, privacy and the relationship to identity

    Get PDF
    Mobile telephony and mobile internet are driving a new application paradigm: location-based services (LBS). Based on a person’s location and context, personalized applications can be deployed. Thus, internet-based systems will continuously collect and process the location in relationship to a personal context of an identified customer. One of the challenges in designing LBS infrastructures is the concurrent design for economic infrastructures and the preservation of privacy of the subjects whose location is tracked. This presentation will explain typical LBS scenarios, the resulting new privacy challenges and user requirements and raises economic questions about privacy-design. The topics will be connected to “mobile identity” to derive what particular identity management issues can be found in LBS

    Anonymous network access using the digital marketplace

    Get PDF
    With increasing usage of mobile telephony, and the trend towards additional mobile Internet usage, privacy and anonymity become more and more important. Previously-published anonymous communication schemes aim to obscure their users' network addresses, because real-world identity can be easily be derived from this information. We propose modifications to a novel call-management architecture, the digital marketplace, which will break this link, therefore enabling truly anonymous network access

    IAMS framework: a new framework for acceptable user experiences for integrating physical and virtual identity access management systems

    No full text
    The modern world is populated with so many virtual and physical Identity Access Management Systems (IAMSs) that individuals are required to maintain numerous passwords and login credentials. The tedious task of remembering multiple login credentials can be minimised through the utilisation of an innovative approach of single sign-in mechanisms. During recent times, several systems have been developed to provide physical and virtual identity management systems; however, most have not been very successful. Many of the available systems do not provide the feature of virtual access on mobile devices via the internet; this proves to be a limiting factor in the usage of the systems. Physical spaces, such as offices and government entities, are also favourable places for the deployment of interoperable physical and virtual identity management systems, although this area has only been explored to a minimal level. Alongside increasing the level of awareness for the need to deploy interoperable physical and virtual identity management systems, this paper addresses the immediate need to establish clear standards and guidelines for successful integration of the two medium

    Development of Secure Mobile Cloud Computing Using Improved Identity Management Protocol

    Get PDF
    The convergence of Internet and mobile computing enables personalized access to online services anywhere and anytime. Entities (e.g., users , services) have to authenticate themselves to service providers in order to use their services. An entity provides personally identifiable information that uniquely identifies it to an SP. Due to the rapid spread of smart phones and social network service, the use of Interne applications has increased and their need for bandwidth has begun to exceed the capacity of 3G networks. This has caused a re duction in speed and service quality. The increase in mobile network users has caused identity management probl ems for mobile service providers. Therefore, in this paper, proposed system is designed t o overcome this problem Improved Identity Management protocol is used to breaks up loads, which are allowed by the existing Identity Management 3G protocols mutual authentication via mobile operator process, by sending some parts to an Internet application service provider to enhance mobile and ID management at the service provider and by reducing the network and process loads from information handling and packet trans mission

    “Robbing Peter to Pay Paul”: Economic and Cultural Explanations for How Lower-Income Families Manage Debt

    Get PDF
    This article builds upon classic economic perspectives of financial behavior by applying the narrative identity perspective of cultural sociology to explain how lower-income families respond to indebtedness. Drawing on in-depth qualitative interviews with 194 lower-income household heads, we show that debt management strategies are influenced by a desire to promote a financially responsible, self-sufficient social identity. Families are reluctant to ask for assistance when faced with economic hardship because it undermines this identity. Because the need to pay on debts is less acute than the need to pay for regular monthly expenses like rent or groceries, debts receive a lower priority in the monthly budget and families typically juggle their debts in private rather than turning to social networks for assistance. In some cases, however, debts take on special meanings and are handled differently. Respondents prioritize debts when they perceive payment as affirming a self-sufficient or upwardly mobile identity, but they reject and ignore debts they view as unfair or unjust. Because the private coping strategies families employ trap them in costly cycles of indebtedness and hinder future mobility prospects, debt management strategies are consequential for long-term financial well-being

    An XCS-Based Intelligent Searching Model for Cross-Organization Identity Management in Web Service

    Get PDF
    Internet services in distributive organization are normally built on an open network environment. In the environment internet service provisioning cannot be expected executing in a single close organization [1]. Identity management in cross-organization becomes an issue for handling Internet service and distributive business process. The “identity” in cross-organization web service is defined as global identity rather than private identity from client. Global identity searching table that registers all related service organization is the normal way we used to [2]. Through global identity searching table the target service organization can be looked up directly. For some business program, however, global identity is not necessary registered in specific service organization, e.g. IMSI (International Mobile Subscriber Identification) registration in NP (Number Portability) Service [3], for instance. In NP Service each IMSI can be re-assigned to different mobile service provider if the IMSI apply the re-assignment. In the example about IMSI in NP service mentioned above, if there is an internet service will be executed according to identity management with IMSI, then it will be a challenge to find the organization for available IMSI in very short response time. To dynamically re-assign a IMSI in different mobile service provider, the traditional global identity searching table will not be practical due to frequently changing the registration of IMSI in different service provider. To give an intelligent searching model for cross-organization global identity management is a better way than a static global identity searching table management in Web service. In this article the XCS (eXtended Classifier System) classifier system [4] will be proposed as the kernel system. With the characteristics in machine learning and rules management, the XCS-based intelligent searching model can help to predict where the web service can find the global identity in the open and cross-organization environment

    Mobile Identity Management: Concepts, Issues, and Techniques

    Get PDF
    This paper takes a systematic approach to examining the basic concepts, the research issues and the state of art technologies in mobile identity management. We examine the concept of mobile identity and argue that mobile identity should be defined by combining mobile device identity and mobile user identity in a location-aware computing environment. Thus mobile identity management deals with the management of user identity and mobile device identity, as well as the management of the linking of human, devices, and locations in different mobile contexts. Based on this understanding, we review the state of art research on techniques for mobile user identity support, techniques for mobile device identity support, techniques for linking of a human and her mobile devices, and techniques and issues of linking a mobile device and its location. The survey ends with a summary and an outlook of the future research and technology development trends

    Effective Identity Management on Mobile Devices Using Multi-Sensor Measurements

    Get PDF
    Due to the dramatic increase in popularity of mobile devices in the past decade, sensitive user information is stored and accessed on these devices every day. Securing sensitive data stored and accessed from mobile devices, makes user-identity management a problem of paramount importance. The tension between security and usability renders the task of user-identity verification on mobile devices challenging. Meanwhile, an appropriate identity management approach is missing since most existing technologies for user-identity verification are either one-shot user verification or only work in restricted controlled environments. To solve the aforementioned problems, we investigated and sought approaches from the sensor data generated by human-mobile interactions. The data are collected from the on-board sensors, including voice data from microphone, acceleration data from accelerometer, angular acceleration data from gyroscope, magnetic force data from magnetometer, and multi-touch gesture input data from touchscreen. We studied the feasibility of extracting biometric and behaviour features from the on-board sensor data and how to efficiently employ the features extracted to perform user-identity verification on the smartphone device. Based on the experimental results of the single-sensor modalities, we further investigated how to integrate them with hardware such as fingerprint and Trust Zone to practically fulfill a usable identity management system for both local application and remote services control. User studies and on-device testing sessions were held for privacy and usability evaluation.Computer Science, Department o

    Mobile Identity, Credential, and Access Management Framework

    Get PDF
    Organizations today gather unprecedented quantities of data from their operations. This data is coming from transactions made by a person or from a connected system/application. From personal devices to industry including government, the internet has become the primary means of modern communication, further increasing the need for a method to track and secure these devices. Protecting the integrity of connected devices collecting data is critical to ensure the trustworthiness of the system. An organization must not only know the identity of the users on their networks and have the capability of tracing the actions performed by a user but they must trust the system providing them with this knowledge. This increase in the pace of usage of personal devices along with a lack of trust in the internet has driven demand for trusted digital identities. As the world becomes increasingly mobile with the number of smart phone users growing annually and the mobile web flourishing, it is critical to implement strong security on mobile devices. To manage the vast number of devices and feel confident that a machine’s identity is verifiable, companies need to deploy digital credentialing systems with a strong root of trust. As passwords are not a secure method of authentication, mobile devices and other forms of IoT require a means of two-factor authentication that meets NIST standards. Traditionally, this has been done with Public Key Infrastructure (PKI) through the use of a smart card. Blockchain technologies combined with PKI can be utilized in such a way as to provide an identity and access management solution for the internet of things (IoT). Improvements to the security of Radio Frequency Identification (RFID) technology and various implementations of blockchain make viable options for managing the identity and access of IoT devices. When PKI first began over two decades ago, it required the use of a smart card with a set of credentials known as the personal identity verification (PIV) card. The PIV card (something you have) along with a personal identification number (PIN) (something you know) were used to implement two-factor authentication. Over time the use of the PIV cards has proven challenging as mobile devices lack the integrated smart card readers found in laptop and desktop computers. Near Field Communication (NFC) capability in most smart phones and mobile devices provides a mechanism to allow a PIV card to be read by a mobile device. In addition, the existing PKI system must be updated to meet the demands of a mobile focused internet. Blockchain technology is the key to modernizing PKI. Together, blockchain-based PKI and NFC will provide an IoT solution that will allow industry, government, and individuals a foundation of trust in the world wide web that is lacking today
    • 

    corecore