Discrete Hardware Apparatus and Method for Mobile Application and Communication Security

With the dramatic shift of internet use away from desktop and laptop PCs toward smartphones and tablets, protection thresholds for application, device and communication security have significantly lowered. Most attempts on reversing this situation by means of converting standard mobile devices into tamper-proof equipment have proven to leave ample space for vulnerability of mobile processes and communication content. The only high efficacy method of sheltering against spying and fraud is seen in a new approach where a dedicated piece of discrete hardware is tasked with all security related operations while the standard cell phone or tablet remains unchanged, providing only its connectivity capabilities. The increasing cost caused by e.g. fraud in the area of mobile banking provides the background to economically justify this effort, which can in parallel support many other areas of mobile security.

[1]  Theodore Tryfonas,et al.  Forensic analysis of wireless networking evidence of Android smartphones , 2012, 2012 IEEE International Workshop on Information Forensics and Security (WIFS).

[2]  Ioannis G. Askoxylakis,et al.  A Privacy-Level Model of User-Centric Cyber-Physical Systems , 2013, HCI.

[3]  Juan E. Tapiador,et al.  Evolution, Detection and Analysis of Malware for Smart Devices , 2014, IEEE Communications Surveys & Tutorials.

[4]  Theodore Tryfonas,et al.  Security by Compliance? A Study of Insider Threat Implications for Nigerian Banks , 2016, HCI.

[5]  Jianying Zhou,et al.  Information and Communications Security , 2013, Lecture Notes in Computer Science.

[6]  Konstantinos Markantonakis,et al.  User Centric Security Model for Tamper-Resistant Devices , 2011, 2011 IEEE 8th International Conference on e-Business Engineering.

[7]  Mark Andrejevic Facebook als neue Produktionsweise , 2011 .

[8]  Alexandros G. Fragkiadakis,et al.  A lightweight framework for secure life-logging in smart environments , 2013, Inf. Secur. Tech. Rep..

[9]  Industrial Strategy Information security breaches survey , 2013 .

[10]  Konstantinos Markantonakis,et al.  Smart cards: State-of-the-art to future directions , 2013, IEEE International Symposium on Signal Processing and Information Technology.

[11]  Oliver Heckmann Internet Service Providers , 2007 .

[12]  Theodore Tryfonas,et al.  A pilot study on the security of pattern screen-lock methods and soft side channel attacks , 2013, WiSec '13.

[13]  Keith Mayes,et al.  Coopetitive Architecture to Support a Dynamic and Scalable NFC Based Mobile Services Architecture , 2012, ICICS.

[14]  Yajin Zhou,et al.  Hey, You, Get Off of My Market: Detecting Malicious Apps in Official and Alternative Android Markets , 2012, NDSS.