Abstract

The existing potential of mobile devices attracts government to use mobile devices at the government level. Therefore, the ISO 18013-5 [1] standard for identity identification was developed. It provides a mechanism for obtaining and trusting the driver’s license data. This paper describes an approach to deploy mobile driver’s license systems and an approach to enhance security for data storage based on the analysis of existing methods and models.

Highlights

  • Introduction that enables it to operate normally or in secure modeVirtualization of everything becomes more relevant, more and more ordinary processes are moving to the digital world

  • Today, virtualization of everything becomes more relevant, more and more ordinary processes are moving to the digital world

  • It separates to two modes: normal world (NWd) and secure world (SWd)

Read more

Summary

Introduction that enables it to operate normally or in secure mode

Virtualization of everything becomes more relevant, more and more ordinary processes are moving to the digital world. It is suggested to transfer physical documents to the digital world In this case, it is purposed to use the smartphone as a carrier of sensitive user information (in particular driver’s license). But appears a prob- TA is executed in the context of TEE and protected lem of the deployment of such system into the real by software and cryptographic isolation. Such an applienvironment based on the government and device’s cation is usually a small binary code that implements manufacturers limitations. Through the TEE Client API, which provides a connector interface between the secure kernel and Rich OS

Trusted Execution Environment
Secure World
Java Card
Design
Statement of the problem
Approach weaknesses
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.