ON THE USE OF “QUALIFIED” DIGITAL SIGNATURES

Maurizio Adriano Strangio

2008

Abstract

The European Commission Directive 1999/99/EC aims to provide a community-wide framework for the use of electronic signatures and thus for promoting electronic trade and communication among the member states. The directive introduces the notion of “qualified” digital certificates as a means to maintain legal effects of digital data that are analogous to those of paper-based signatures. To this end, proofs of (physical) identity and possession (of the private key) are fundamental requirements that must be fulfilled by the requester during the public key enrollment process. Digital signatures are often employed as secure buildings blocks in key agreement protocols that use public key authentication. The need for the rigorous analysis of such protocols has recently emerged; there are currently several formal models of distributed computing that may serve for this purpose. However, we point out these models employ rather trivial or unpractical approaches in the modeling of the procedures and policies employed by certification authorities. We believe that usage of qualified certificates not only should represent the standard practice for CAs in order to sustain secure electronic commerce (and in general all forms of secure communication) but also represents the first step towards the domain of a global PKI.

References

  1. Asokan, N., Niemi, V., and Laitinen, P. (2003). On the Usefulness of Proof-Of-Possession. Proceedings of the 2nd Annual PKI Research Workshop, pages 122-127.
  2. Bellare, M., Pointcheval, D., and Rogaway, P. (2000). Authenticated Key Exchange Secure Against Dictionary Attack. In Proceedings of EUROCRYPT 2000, LNCS 1807:139-155.
  3. Bellare, M. and Rogaway, P. (1993). Entity Authentication and Key Distribution. In Proceedings of CRYPTO 1993, LNCS 773:232-249.
  4. Blake-Wilson, S. and Menezes, A. (1998). Entity authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques. Security Protocols - 5th International Workshop, LNCS 1361:137- 158.
  5. Boldyreva, A., Fischlin, M., Palacio, A., and Warinschi, B. (2007). A Closer Look at PKI: Security and Efficiency. Proceedings of PKC 2007, LNCS 4450.
  6. Canetti, R. and Krawczyk, H. (2001). Analysis of Key Exchange Protocols and Their Use for Building Secure Channels. Advances in Cryptology-EUROCRYPT 2001, LNCS 2045:453-474.
  7. Diffie, W., van Oorschot, P., and Wiener, M. (1992). Authentication and Authenticated Key Exchange. Designs, Codes and Cryptography, 2:107-125.
  8. Ellison, G. and Schneier, B. (2000). Ten risks of PKI: What you're not being told about Public Key Infrastructure. Computer Security Journal, 16(1):1-7.
  9. European-Parliament (1999). Directive 1999/99/EC of the European Parliament and of the Council of 13 December 1999 on a Community Framework for Electronic Signatures.
  10. Kaliski, B. (2001). An Unknown Key Share Attack on the MQV Key Agreement Protocol. ACM Transactions on Information and System Security, pages 36-49.
  11. LaMacchia, B., Lauter, K., and Mityagin, A. (2006). Stronger Ssecurity of Authenticated Key Exchange. http://eprint.iacr.org/2006/073.
  12. Lauter, K. and Mityagin, A. (2006). Security Analysis of KEA Authenticated Key Exchange Protocol. Proceedings of PKC'06, LNCS 3958:378-394.
  13. Law, L., Menezes, A., Qu, M., Solinas, J., and Vanstone, S. (2003). An Efficient Protocol for Authenticated Key Agreement. Designs, Codes and Cryptography, 28:119-134.
  14. PCKS#10v1.7 (2000). Certificate Request Syntax Standard. RSA Laboratories.
  15. RFC2875 (2000). Diffie-Hellman Proof-of-Possession Algorithms. Network Working Group.
  16. RFC3280 (2000). Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List CRL Profile. Network Working Group.
  17. Shoup, V. (1999). On Formal Models for Secure Key Exchange. Technical Report RZ 3120, IBM Research.
Download


Paper Citation


in Harvard Style

Adriano Strangio M. (2008). ON THE USE OF “QUALIFIED” DIGITAL SIGNATURES . In Proceedings of the International Conference on e-Business - Volume 1: ICE-B, (ICETE 2008) ISBN 978-989-8111-58-6, pages 334-338. DOI: 10.5220/0001909203340338


in Bibtex Style

@conference{ice-b08,
author={Maurizio Adriano Strangio},
title={ON THE USE OF “QUALIFIED” DIGITAL SIGNATURES},
booktitle={Proceedings of the International Conference on e-Business - Volume 1: ICE-B, (ICETE 2008)},
year={2008},
pages={334-338},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001909203340338},
isbn={978-989-8111-58-6},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on e-Business - Volume 1: ICE-B, (ICETE 2008)
TI - ON THE USE OF “QUALIFIED” DIGITAL SIGNATURES
SN - 978-989-8111-58-6
AU - Adriano Strangio M.
PY - 2008
SP - 334
EP - 338
DO - 10.5220/0001909203340338