ON THE NEED TO DIVIDE THE SIGNATURE CREATION ENVIRONMENT

Jorge L. Hernandez-Ardieta, Ana I. Gonzalez-Tablas, Benjamin Ramos, Arturo Ribagorda

2009

Abstract

Electronic signatures have been legally recognized as the key element for boosting e-commerce under secure conditions. Several legislations throughout the world establish electronic signatures as legally equivalent to hand-written signatures, assigning them the property of evidence in legal proceedings. In addition, international standards define electronic signatures as non-repudiation evidence respecting the signed information. Bearing this in mind, it is obvious that the reliability of electronic signatures is paramount. However, the results show that several attacks on signature creation environments are feasible and easy to perform. As a result, the reliability of evidence is drastically undermined. We claim that the division of the environment becomes the most effective solution to counteract current threats. The formal proofs that support this statement are given along with an overview of the legal background and a summary of main potential threats on signature creation environments.

References

  1. Acii C¸mez, O. (2007). Yet another MicroArchitectural Attack: Exploiting I-cache. In Proc. of the 2007 ACM workshop on Computer security architecture.
  2. Acii C¸mez, O., Ko, C¸. K., and Seifert, J.-P. (2007). On The Power of Simple Branch Prediction Analysis. 2007 ACM Symposium on Information, Computer and Communications Security (ASIACCS'07).
  3. Acii C¸mez, O., Schindler, W., and Ko, C¸ . K. (2007). Cache Based Remote Timing Attack on the AES. Topics in Cryptology - CT-RSA 2007 (pp. 271-286.). SpringerVerlag, LNCS, series 4377.
  4. Alsaid, A., and Mitchel, C. J. (2005). Dynamic content attacks on digital signatures. Information Management & Computer Security, 4 (13), 328-336.
  5. Backes, M., Datta, A., Derek, A., Mitchell, J. C., Turuani, M. (2006). Compositional analysis of contract-signing protocols. Theoretical Computer Science 367, 33-56.
  6. Brumley, D., and Boneh, D. (2003). Remote Timing Attacks are Practical. In Proc. of the 12th Usenix Security Symposium.
  7. Dasgupta, P., Chatha, K., and Gupta, S. K. S. (2007). Vulnerabilities of PKI based Smartcards. In Proc. of the IEEE Military Communications Conference 2007 (MILCOM 2007).
  8. European Directive 1999/93/CE of the European Parliament and of the Council of 13 December 1999 on a Community framework for electronic signatures.
  9. Fahn, P., and Pearson, P. (1999). IPA: A New Class of Power Attacks. In Proc. of CHES 1999 (pp. 173-186). Springer-Verlag, LNCS, series 1717.
  10. Federal Trade Commission, Department of Commerce, United States of America. (2000). Electronic Signatures in Global and National Commerce Act.
  11. Gandolfi, K., Mourtel, C., and Olivier, F. (2001). Electromagnetic Analysis: Concrete Results. In Proc. of the Cryptographic Hardware and Embedded Systems (pp. 251-261). Springer-Verlag, LNCS, 2162.
  12. Girard, P., and Giraud, J-L. (2003). Software attacks on smart cards. Information Security Technical Report, 8 (1), 55-66.
  13. Government of Canada, Department of Justice. (2000). Personal Information Protection and Electronic Documents Act.
  14. Hernandez-Ardieta, J. L., Gonzalez-Tablas, A. I., Alvarez, B. R. (2008). An Optimistic Fair Exchange Protocol based on Signature Policies. Computers & Security, 27 (7-8), 309 - 322. Elsevier.
  15. Hernandez-Ardieta, J. L., Gonzalez-Tablas, A. I., Ramos, B. (2009). Formal Validation of OFEPSP+ with AVISPA. Joint Workshop on Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security. Springer-Verlag, LNCS. (to appear)
  16. International Organization for Standardization. (1996). ISO/IEC DIS 13888-1. Information technology - Security techniques - Non repudiation - Part 1: General model. ISO/IEC JTC1/SC27 N1503.
  17. International Organization for Standardization. (1997). ISO/IEC 13888-3 Information technology - Security techniques - Non repudiation - Part 3: Mechanisms Using Asymmetric Techniques.
  18. Jøsang, A., Povey, D., and Ho, A. (2002). What You See is Not Always What You Sign. In Proc. of the Australian UNIX User Group. Melbourne.
  19. Kain, K. (2003). Electronic Documents and Digital Signatures. Master Thesis.
  20. Kocher, P. C. (1996). Timing attacks on Implementations of Diffie-Hellman, RSA, DSS and Other Systems. In Advances in Cryptology - CRYPTO 7896 (pp. 104-113). Springer-Verlag, LNCS series 1109.
  21. Kocher, P., Jaffe, J., and Jun, B. (1999). Differential Power Analysis. In Proc. of CRYPTO 1999 (pp. 388-397). Springer-Verlag, LNCS series 1666.
  22. Kremer, S., Markowitch, O., Zhou, J. (2002). An intensive survey of fair non-repudiation protocols. Computer Communications, 25, 1601-1621.
  23. Le, T-H., Canovas, C., and Clediere, J. (2008). An overview of side channel analysis attacks. In Proc. of the 2008 ACM Symposium on Information, Computer and Communications Security (ASIACCS 2008).
  24. Marchesini, J., Smith, S.W., and Zhao, M. (2005). Keyjacking: the surprising insecurity of client-side SSL. Computers & Security, 24 (2), 109-123.
  25. McCullagh, A., and Caelli, W. (2000). Non-repudiation in the digital Environment. First Monday, 5 (8).
  26. Quisquater, J.-J., and Samyde, D. (2001). ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards. In Proceeding of the International Conference on Research in Smart Cards (pp. 200-210). Springer-Verlag, LNCS, 2140.
  27. Scheibelhofer, K. (2001). What You See Is What You Sign - Trustworthy Display of XML Documents for Signing and Verification. In Proc. of the IFIP TC6/TC11 International Conference on Communications and Multimedia Security Issues of the New Century.
  28. Schindler, W. (2000). A Timing Attack against RSA with the Chinese Remainder Theorem. In Proc. of the Cryptographic Hardware and Embedded Systems (pp. 110-125). Springer-Verlag, LNCS, series 1965.
  29. Spalka, A., Cremers, A. B., and Langweg, H. (2002). Trojan Horse Attacks on Software for Electronic Signatures. Informatica, 26, 191-203.
  30. Tanaka, H. (2008). Evaluation of Information Leakage via Electromagnetic Emanation and Effectiveness of Tempest. IEICE Transactions on Information and Systems, 91 (5), 1439-1446.
  31. Tiri, K. (2007). Side-channel Attack Pitfalls. In Proc. of the 44th ACM IEEE Design Automation Conference.
  32. United Nations. (2001). UNCITRAL Model Law on Electronic Signatures with Guide to Enactment.
  33. Zhou, J., and Gollmann, D. (1997). Evidence and Nonrepudiation. Journal of Network and Computer Applications, 20 (3), 267-281.
Download


Paper Citation


in Harvard Style

L. Hernandez-Ardieta J., I. Gonzalez-Tablas A., Ramos B. and Ribagorda A. (2009). ON THE NEED TO DIVIDE THE SIGNATURE CREATION ENVIRONMENT . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 375-380. DOI: 10.5220/0002224103750380


in Bibtex Style

@conference{secrypt09,
author={Jorge L. Hernandez-Ardieta and Ana I. Gonzalez-Tablas and Benjamin Ramos and Arturo Ribagorda},
title={ON THE NEED TO DIVIDE THE SIGNATURE CREATION ENVIRONMENT},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={375-380},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002224103750380},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - ON THE NEED TO DIVIDE THE SIGNATURE CREATION ENVIRONMENT
SN - 978-989-674-005-4
AU - L. Hernandez-Ardieta J.
AU - I. Gonzalez-Tablas A.
AU - Ramos B.
AU - Ribagorda A.
PY - 2009
SP - 375
EP - 380
DO - 10.5220/0002224103750380