Security for Rural Public Computing

Current research on securing public computing infrastructure like Internet kiosks has focused on the use of smartphones to establish trust in a computing platform or to offload the processing of sensitive information, and the use of new cryptosystems such as Hierarchical Identity-based Encryption (HIBE) to protect kiosk user data. Challenges posed by rural kiosks, specifically (a) the absence of specialized hardware features such as Trusted Platform Modules (TPMs) or a modifiable BIOS in older recycled PCs, (b) the potential use of periodically disconnected links between kiosks and the Internet, (c) the absence of a production-ready implementation of HIBE and (d) the limited availability of smartphones in most developing regions make these approaches difficult, if not impossible, to implement in a rural public computing scenario. In this thesis, I present a practical, unobtrusive and easy-to-use security architecture for rural public computing that uses a combination of physical and cryptographic mechanisms to protect user data, public computing infrastructure and handheld devices that access this infrastructure. Key contributions of this work include (a) a detailed threat analysis of such systems with a particular focus on rural Internet kiosks and handheld devices, (b) a security architecture for rural public computing infrastructure that does not require any specialized hardware, (c) an application-independent and backward-compatible security API for securely sending and receiving data between these systems and the Internet that can operate over delay tolerant links, (d) an implementation of my scheme for rural Internet kiosks and (e) a performance evaluation of this implementation to demonstrate its feasibility.

[1]  Srinivasan Keshav,et al.  Low-cost communication for rural internet kiosks using mechanical backhaul , 2006, MobiCom '06.

[2]  Paul M. Aoki,et al.  Asynchronous remote medical consultation for Ghana , 2008, CHI.

[3]  Aniket Kate,et al.  Anonymity and security in delay tolerant networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[4]  Peter Gutmann,et al.  Plug-and-Play PKI: A PKI Your Mother Can Use , 2003, USENIX Security Symposium.

[5]  S. Keshav,et al.  Practical security for disconnected nodes , 2005, 1st IEEE ICNP Workshop on Secure Network Protocols, 2005. (NPSec)..

[6]  Michael K. Reiter,et al.  Networked cryptographic devices resilient to capture , 2003, International Journal of Information Security.

[7]  Srinivasan Keshav,et al.  Application Support for Opportunistic Communication on Multiple Wireless Networks , 2005 .

[8]  Elaine Shi,et al.  Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems , 2005, SOSP '05.

[9]  Stephen Farrell,et al.  Delay-Tolerant Networking Security Overview , 2009 .

[10]  Deborah Estrin,et al.  Disruption tolerant shell , 2006, CHANTS '06.

[11]  Mahadev Satyanarayanan,et al.  Rapid Trust Establishment for Transient Use of Unmanaged Hardware , 2006 .

[12]  Richard Sharp,et al.  Using visual tags to bypass Bluetooth device discovery , 2005, MOCO.

[13]  Brian D. Noble,et al.  Zero-interaction authentication , 2002, MobiCom '02.

[14]  Stephen T. Kent,et al.  Security Architecture for the Internet Protocol , 1998, RFC.

[15]  Diana K. Smetters,et al.  Securing a remote terminal application with a mobile trusted device , 2004, 20th Annual Computer Security Applications Conference.

[16]  Ivan Krstic,et al.  Bitfrost: the one laptop per child security model , 2007, SOUPS '07.

[17]  Srinivas Devadas,et al.  The untrusted computer problem and camera based authentication using optical character recognition , 2002 .

[18]  Scott C. Burleigh,et al.  Bundle Protocol Specification , 2007, RFC.

[19]  Michael K. Reiter,et al.  Delegation of cryptographic servers for capture-resilient devices , 2001, CCS '01.

[20]  Earl A. Oliver,et al.  Exploiting the short message service as a control channel in challenged network environments , 2008, CHANTS '08.

[21]  Richard Sharp,et al.  Secure Mobile Computing Via Public Terminals , 2006, Pervasive.

[22]  Michael L. Best,et al.  Impact and Sustainability of E-Government Services in Developing Countries: Lessons Learned from Tamil Nadu, India , 2006, Inf. Soc..

[23]  Alex Pentland,et al.  DakNet: rethinking connectivity in developing nations , 2004, Computer.

[24]  Lujo Bauer,et al.  Device-Enabled Authorization in the Grey System ¶ , 2006 .

[25]  Edward W. Felten,et al.  Hand-Held Computers Can Be Better Smart Cards , 1999, USENIX Security Symposium.

[26]  Stefan Berger,et al.  Towards Trustworthy Kiosk Computing , 2007, Eighth IEEE Workshop on Mobile Computing Systems and Applications.

[27]  Michael K. Reiter,et al.  Seeing-is-believing: using camera phones for human-verifiable authentication , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[28]  Ken Thompson,et al.  Plan 9 from Bell Labs , 1995 .

[29]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[30]  Diana K. Smetters,et al.  Instant Matchmaking: Simple and Secure Integrated Ubiquitous Computing Environments , 2006, UbiComp.