A New Approach for Electronic Signature

Gianluca Lax, Francesco Buccafurri, Serena Nicolazzo, Antonino Nocera, Lidia Fotia

2016

Abstract

There are many application contexts in which guaranteeing authenticity and integrity of documents is essential. In these cases, the typical solution relies on digital signature, which is based on the use of a PKI infrastructure and suitable devices (smart card or token USB). For several reasons, including certificate and device cost, many countries, such as the United States, the European Union, India, Brazil and Australia, have introduced the possibility to use simple generic electronic signature, which is less secure but reduces the drawbacks of digital signature. In this paper, we propose a new type of electronic signature that is based on the use of social networks. We formalize the proposal in a generic scenario and, then, show a possible implementation on Twitter. Our proposal is proved to be secure, cheap and simple to adopt.

References

  1. Alsaid, A. and Mitchell, C. J. (2005). Dynamic content attacks on digital signatures. Information Management & Computer Security, 13(4):328-336.
  2. Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R. (1996). Constructions and bounds for visual cryptography. In Automata, Languages and Programming, pages 416-428. Springer.
  3. Berta, I. Z., Buttyán, L., and Vajda, I. (2004). Mitigating the untrusted terminal problem using conditional signatures. In Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004. International Conference on, volume 1, pages 12-16. IEEE.
  4. Berta, I. Z. and Vajda, I. (2003). Documents from malicious terminals. In Microtechnologies for the New Millennium 2003, pages 325-336. International Society for Optics and Photonics.
  5. Buccafurri, F., Fotia, L., and Lax, G. (2014a). Social signature: Signing by tweeting. In Electronic Government and the Information Systems Perspective, pages 1-14. Springer.
  6. Buccafurri, F., Lax, G., Nicolazzo, S., and Nocera, A. (2014b). A Privacy-Preserving Solution for Tracking People in Critical Environments. In Proc. of the International Workshop on Computers, Software & Applications (COMPSAC'14), pages 146-151, Västera?s, Sweden. IEEE Computer Society.
  7. Buccafurri, F., Lax, G., Nicolazzo, S., and Nocera, A. (2014c). A model to support multi-social-network applications. In On the Move to Meaningful Internet Systems: OTM 2014 Conferences, pages 639-656. Springer.
  8. Buccafurri, F., Lax, G., Nicolazzo, S., and Nocera, A. (2015). Accountability-preserving anonymous delivery of cloud services. In Trust, Privacy and Security in Digital Business, pages 124-135. Springer.
  9. Buccafurri, F., Lax, G., Nicolazzo, S., Nocera, A., and Ursino, D. (2013). Measuring betweenness centrality in social internetworking scenarios. In On the Move to Meaningful Internet Systems: OTM 2013 Workshops, pages 666-673. Springer.
  10. Buccafurri, F., Lax, G., Nicolazzo, S., Nocera, A., and Ursino, D. (2014d). Driving global team formation in social networks to obtain diversity. In Web Engineering, pages 410-419. Springer.
  11. Carter, J. L. and Wegman, M. N. (1977). Universal classes of hash functions. In Proceedings of the ninth annual ACM symposium on Theory of computing, pages 106- 112. ACM.
  12. Chaum, D. and Roijakkers, S. (1991). Unconditionallysecure digital signatures. In Advances in CryptologyCRYPT090, pages 206-214. Springer.
  13. Chor, B., Goldwasser, S., Micali, S., and Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneity in the presence of faults. In Foundations of Computer Science, 1985., 26th Annual Symposium on, pages 383-395. IEEE.
  14. Clarke, D., Gassend, B., Kotwal, T., Burnside, M., Van Dijk, M., Devadas, S., and Rivest, R. (2002). The untrusted computer problem and camera-based authentication. In Pervasive Computing, pages 114- 124. Springer.
  15. Gilbert, E. N., MacWilliams, F. J., and Sloane, N. J. (1974). Codes which detect deception. Bell System Technical Journal, 53(3):405-424.
  16. He, D., Chan, S.-C., Zhang, Y., Guizani, M., Chen, C., and Bu, J. (2014). An enhanced public key infrastructure to secure smart grid wireless communication networks. Network, IEEE, 28(1):10-16.
  17. Kim, D., Jeon, Y., and Kim, J. (2014). A secure channel establishment method on a hardware security module. In Information and Communication Technology Convergence (ICTC), 2014 International Conference on, pages 555-556. IEEE.
  18. Koscielny, C., Kurkowski, M., and Srebrny, M. (2013). Public key infrastructure. In Modern Cryptography Primer, pages 175-191. Springer.
  19. Lax, G., Buccafurri, F., and Caminiti, G. (2015). Digital document signing: Vulnerabilities and solutions. Information Security Journal: A Global Perspective, pages 1-14.
  20. Lee, B. and Kim, K. (2002). Fair exchange of digital signatures using conditional signature. In Symposium on Cryptography and Information Security, pages 179- 184.
  21. Matsumoto, T. (1998). Human-computer cryptography: An attempt. Journal of Computer Security, 6(3):129-149.
  22. Mavrovouniotis, S. and Ganley, M. (2014). Hardware security modules. In Secure Smart Embedded Devices, Platforms and Applications, pages 383-405. Springer.
  23. Naor, M. and Pinkas, B. (1997). Visual authentication and identification. In Advances in CryptologyCRYPTO'97, pages 322-336. Springer.
  24. Naor, M. and Shamir, A. (1995). Visual cryptography. In Advances in CryptologyEUROCRYPT'94, pages 1- 12. Springer.
  25. Nocera, A. and Ursino, D. (2012). PHIS: a system for scouting potential hubs and for favoring their “growth” in a Social Internetworking Scenario. Knowledge-Based Systems, 36:288-299. Elsevier.
  26. Rabin, T. (1994). Robust sharing of secrets when the dealer is honest or cheating. Journal of the ACM (JACM), 41(6):1089-1109.
  27. Rabin, T. and Ben-Or, M. (1989). Verifiable secret sharing and multiparty protocols with honest majority. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, pages 73-85. ACM.
  28. Shaji, S. et al. (2014). Anti phishing approach using visual cryptography and iris recognition. IJRCCT, 3(3):088- 092.
  29. Sharma, A. and Srivastava, D. K. (2014). A comprehensive view on encryption techniques of visual cryptography? International Journal of Recent Research and Review, 7(2).
  30. Simmons, G. J. (1985). Authentication theory/coding theory. In Advances in Cryptology, pages 411-431. Springer.
  31. Sustek, L. (2011). Hardware security module. In Encyclopedia of Cryptography and Security, pages 535-538. Springer.
Download


Paper Citation


in Harvard Style

Lax G., Buccafurri F., Nicolazzo S., Nocera A. and Fotia L. (2016). A New Approach for Electronic Signature . In Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-167-0, pages 440-447. DOI: 10.5220/0005743404400447


in Bibtex Style

@conference{icissp16,
author={Gianluca Lax and Francesco Buccafurri and Serena Nicolazzo and Antonino Nocera and Lidia Fotia},
title={A New Approach for Electronic Signature},
booktitle={Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2016},
pages={440-447},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005743404400447},
isbn={978-989-758-167-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - A New Approach for Electronic Signature
SN - 978-989-758-167-0
AU - Lax G.
AU - Buccafurri F.
AU - Nicolazzo S.
AU - Nocera A.
AU - Fotia L.
PY - 2016
SP - 440
EP - 447
DO - 10.5220/0005743404400447