2007
DOI: 10.1109/wmcsa.2007.4389556
|View full text |Cite
|
Sign up to set email alerts
|

Towards Trustworthy Kiosk Computing

Abstract: We present a system in which a user leverages a personal mobile device to establish trust on a public computing device, or kiosk, prior to revealing personal information to that kiosk. We have designed and implemented a protocol by which the mobile device determines the identity and integrity of the software running on the kiosk. A similar protocol simultaneously allows a kiosk owner to verify that the kiosk is running only approved software. Our system combines a number of emerging security technologies, incl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2008
2008
2019
2019

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(14 citation statements)
references
References 10 publications
0
14
0
Order By: Relevance
“…Previous work on securing public computing infrastructure like Internet kiosks has focused on the use of smartphones to establish trust in a computing platform [4] or to offload the processing of sensitive information [2,8,11], and the use of lightweight cryptosystems such as Hierarchical Identity-based Encryption (HIBE) to protect kiosk user data [1,7,9]. Unfortunately, challenges posed by rural kiosks, specifically (a) the absence of specialized hardware features such as Trusted Platform Modules (TPMs) [15] or a modifiable BIOS in older recycled PCs, (b) the potential use of DTN, (c) the absence of a production-ready implementation of HIBE and (d) the limited availability of smartphones in most developing regions make these approaches difficult, if not impossible, to implement in our scenario.…”
Section: Figure 1: Rural Internet Kioskmentioning
confidence: 99%
See 2 more Smart Citations
“…Previous work on securing public computing infrastructure like Internet kiosks has focused on the use of smartphones to establish trust in a computing platform [4] or to offload the processing of sensitive information [2,8,11], and the use of lightweight cryptosystems such as Hierarchical Identity-based Encryption (HIBE) to protect kiosk user data [1,7,9]. Unfortunately, challenges posed by rural kiosks, specifically (a) the absence of specialized hardware features such as Trusted Platform Modules (TPMs) [15] or a modifiable BIOS in older recycled PCs, (b) the potential use of DTN, (c) the absence of a production-ready implementation of HIBE and (d) the limited availability of smartphones in most developing regions make these approaches difficult, if not impossible, to implement in our scenario.…”
Section: Figure 1: Rural Internet Kioskmentioning
confidence: 99%
“…The only robust solution is shutting down a kiosk terminal when a user logs out and training users to boot the kiosk terminal before logging in. Currently proposed techniques for verifying the integrity of public computing platforms such as kiosk terminals [4] require the use of trusted mobile computing devices and the presence of specialized hardware in kiosk terminals (e.g., TPMs), assumptions which will likely not be reasonable in developing regions for quite some time. The use of a scheme such as that proposed by Surie et al [12], whereby users boot terminals from a trusted USB memory stick before logging in as a means of verifying the integrity of the terminal's software, is precluded by the use of recycled PCs as terminals.…”
Section: Franchiseementioning
confidence: 99%
See 1 more Smart Citation
“…The problem with such systems is the privacy concerns they present. Various methods have been utilized to protect the privacy of the user such as personal headsets for viewing personal content in tandem with the kiosk (Eaddy, Blasko, Babcock, & Feiner, 2004) and mobile devices for viewing this information in relation to the kiosk (Garriss, et al, 2006). Other tactics are also discussed with regards to kiosk placement to minimize the risk of eavesdroppers (Maguire, 1999).…”
Section: Kiosk Technologymentioning
confidence: 99%
“…Garriss et al [10] are describing an Internet kiosk scenario based on the IBM's Integrity Measurement Architecture (IMA) [21]. IMA extends a normal Linux with trusted computing functionality.…”
Section: Related Workmentioning
confidence: 99%