A lightweight electronic signature scheme using Twitter

Size: px
Start display at page:

Download "A lightweight electronic signature scheme using Twitter"

Transcription

1 A lightweight electronic signature scheme using Twitter Francesco Buccafurri, Lidia Fotia, Gianluca Lax, Serena Nicolazzo, and Antonino Nocera DIIES, University Mediterranea of Reggio Calabria Via Graziella, Località Feo di Vito Reggio Calabria, Italy Discussion Paper Abstract. In many application contexts, qualified electronic signature are difficult to adopt due to cost and technological reasons. As the European legislation admits the use of (non-qualified) electronic signatures in several cases, the design of new signature protocols with cheapness and usability features is a challenging issue. In this paper, we propose a new lightweight electronic signature protocol that does not require any public key infrastructure, cryptography and dedicated device, yet guaranteeing a good level of security. The protocol is conceived for closed domains of users, such as the case of documents exchanged between employees of a company. Signature and verification processes rely on the Twitter social network and do not require any changes of its features. A system prototype has been also designed and implemented to show that the adoption of our solution is both realistic and effective. 1 Introduction Qualified electronic signature is certainly the basic tool of any digitalization process, where exchanging documents with full legal validity has a significant role. This is, for example, the case of dematerialization process occurring in the Public Sector, where paper documents should disappear and long-term traditional archives should be digitalized by ensuring authenticity and integrity of documents by means of qualified electronic signature. In general, we expect that in e-government applications, and also in transactions between citizens and companies, the use of qualified electronic signature will always be increasing in the next future. However, there are some aspects that limit the diffusion of electronic signatures. These aspects are of two types: related to the cost and related to the usability of qualified electronic signature. Indeed, the cost of smart cards or of those services allowing remote signing called Hardware Security Modules [19, 24] A preliminary version of this paper appears in Proceeding of Electronic Government and the Information Systems Perspective (EGOVIS 2014) [10]

2 is certainly not negligible. Moreover, the invasiveness of the operations related to signing, verification, registration and certificate management is relevant. On the other hand, when we limit the application scope to specific cases in which the European legislation allows us to use simple (advanced) electronic signatures, designing new signature protocols that relax the heaviest features of qualified electronic signature in favor of usability and cheapness, is a timely and important issue. According to the Italian legislation [3, 5], this is the case, for example, of closed domains, where electronic signatures are applied to document exchange between municipal public offices and registered citizens, university and its students, or private company and employees. In these cases, advanced electronic signature can be adopted. Advanced electronic signature is technology-neutral, so that it does not refer to any technology. As required by the EU legislation [2], technological constraints of qualified electronic signature can be relaxed, included the presence of qualified certificate, provided that the solution satisfies the following properties: (1) it allows the identification of the signer and the unique connection of her/him to the signed document, (2) such a connection is created by using means that the signatory can maintain under her/his exclusive control, and (3) it allows us to detect if the data has been modified after the advanced electronic signature is applied. Evidently, the security of any advancedelectronic-signature solution must be evaluated from time to time, possibly by accredited bodies (for example, Agenzia per l Italia Digitale [1], in Italy). In this paper, we propose a new lightweight e-signature protocol with a good level of security, not using public key cryptography and dedicated devices. The protocol is conceived for closed domains of users, and can be configured in such a way that it falls into the scope of the Italian advanced electronic signature because properties (1) (3) are guaranteed. However, its application can be universal, either with enforceable-against-third-parties legal value in those Countries where the EU directive [2] was transposed, such as Italy, or in C2C, B2B and B2C private transactions where all parties agree. As social networks are used for disparate purposes [12, 13], in our protocol signature functions are spread out over the popular social network Twitter, without requiring changes of its features. By a prototype implementation, we show that the adoption of our solution appears both realistic and effective. Finally, we remark that, differently from other proposals existing in the literature (e.g. [14, 15]), based on PKI, conditional signature [17, 7], weak signature[23, 22], or visual criptography[21, 20, 18], our proposal is cheaper and less invasive because it does not rely on certification authority, asymmetric cryptography, or signature device. The paper is organized as follows. In the next section, we define the social signature and describe how it is generated and verified. In Section 3, we analyze the security of our signature protocol. In Section 4, we briefly discuss the implementation of our solution and, finally, in Section 5, we draw our conclusions. 2

3 2 Social Signature In this section, we define the social signature and we describe how it is generated and verified in closed domains of users. Indeed, in these scenarios, social signature responds to the necessity of a lightweight procedure to guarantee integrity and authenticity of documents created by (selected) people. Like a digital signature, a social signature allows us to be aware of the identity of the person who created an electronic document (a text file, an image, a video, etc.) and to ensure that this document has not been altered since its creation. Differently from digital signature, a social signature does not rely on a certification authority, asymmetric cryptography, or signature device such as smart card or USB key. As the name suggests, the solution is based on the use of the famous social network Twitter. Indeed, our signature protocol requires that each entity involved in the procedure has a Twitter profile. Now, we describe how social signature procedure works by referring, as a concrete scenario and w.l.o.g., to the closed domain of a company that adopts social signature in the documents exchanged between its employees. Thus, the two entities involved in our scenario are: 1. The company, which overviews the whole signature procedure and ensures the resolution of any possible dispute related to the signature (e.g., signature repudiation). 2. A domain of employees (generally including all the employees of the company) who use social signature to provide integrity and authenticity of the documents they create, and to verify integrity and authenticity of documents created by other employees of the same domain. To use social signature, all actors have to carry out the Registration procedure, which works as follows. Registration. First, the company creates an account on Twitter. Clearly, this is done by a person who is authorized to act on behalf of the company. Let us assume that the username chosen for the account on Twitter Next, the employees of the company, selected to use social signature, also create an account on Twitter. Suppose that an employee Name Surname as username. It is not required that all employees complete their registration on Twitter before social signature can be used (clearly, only registered employees can socially sign a document). However, it is possible to extend the domain with other employees at any time. Each time an employee, who was selected from the company to use social signature, completes its registration on Twitter, declares a following relationship and vice versa becomes a follower of the employee account). In this phase, the company is responsible of the verification of the employee identity. tweets the message #X is Y, where X (which is hashtagged) is the username of the registered employee and Y is an information identifying the employee. Y is typically the name and surname of the employee; however, further information, such as the employee id, is added to manage cases of homonymy. 3

4 The employee completes this phase by tweeting the message I am an employee of #Company (i.e., the username of the company hashtagged). As it will be clear in the following, the above message exchange is not just syntactic sugar, but has a precise role in the signature procedure. Finally, the employee receives the software that is used to generate social signatures. This software is installed on the computer and/or notebook used by the employee. As we will show in the following, this software accesses public data contained in Twitter by exploiting Twitter APIs. Once an employee has completed the registration procedure, he is enabled to create a social signature on a document with scope and validity relevant to the working domain. This is done by the procedure described below. Signature generation. First, the employee runs the social signature software and selects the file to sign. Thereafter, the signer is prompted to enter his Twitter username and password. The signature software computes the hash of the file by the cryptographic hash function SHA-256. Let H be the hexadecimal representation of the resulting digest. Now, the software allows the user to post the tweet I have signed the document #H, which is shorter than 140 characters (i.e., the maximum tweet length). In this receives the tweet and then tweets the has signed the document #H. We call confirmation tweet this message. Any employee or the company itself can verify the social signature generated by an employee through the procedure described below. Signature verification. This procedure returns the list of employees who have signed a given document and is carried out again by a software application. First, the user selects the file whose signature has to be validated. Then, the software computes the hexadecimal representation H of the digest of the selected file by means of SHA-256 and search for the tweets with hashtag #H. If no confirmation tweet from the company with the has signed the document #H is found, then the signature verification fails. Otherwise, the signature is considered valid and the identity of the employee who posted this tweet is returned. Observe that, more than one tweet (from different accounts) with this message can be found, this means that more employees have signed this document. 3 Security Analysis This section is devoted to the analysis of the features provided by social signature and to prove its robustness against a large number of real-life attacks. The assumption is that the attacker cannot add or compromise information shown on the Twitter accounts of the company and its employees. As a consequence, we implicitly assume that each actor keeps Twitter access password secret and that Twitter acts as a third trusted party. Observe that, in order to contrast attacks aiming to compromise the secretness of Twitter users password (like, for instance, attacks based on phishing or keyloggers), our protocol can be configured by using a stronger authentication on Twitter [4]. In our analysis, we consider given a document D with a valid social signature. 4

5 Document Authenticity. Social signature allows us to be aware of the identity of the signer of the document D. Indeed, in the verification procedure, the search for the tweet including the message I have signed the document #H (where, we recall H is the digest of the document) returns also the Twitter account, who sent this tweet. Then, a new search in the for the hashtag #X returns the tweet #X is Y, where Y is an information identifying the employee who signed the document (according to the registration procedure). Document Integrity. At the end of the signature, the document digest has been tweeted. Any change of the document produces a change of the digest, so that finding the tweet with the message I have signed the document #H does not return any result. Observe that, the attacker can modify the document in such a way that its digest appears on a tweet (for example, by cloning a document already signed). In this case, the message I have signed the document #H, where H is the digest of the altered document, is found but it is signed by (thus, associated with) an account not followed by the company. Non-repudiation. The signer may attempt to repudiate a signature by deleting the tweet generated during the signature procedure on his account. However, after this tweet is generated, it is confirmed by a new tweet from the company and always shown on the company account. As a consequence, the verification procedure is able to detect the repudiation attempt and to contrast it. Signature Timestamping. It is a nice feature to have the timestamp specifying when the signature is made. In digital signature, this is a (pay-) service provided by a third trusted party. In our case, the signature timestamp is directly provided by Twitter, which reports the time of generation of each tweet, and, thus, of the signature. Polymorphic files. The recent attack on digital signature based on the use of polymorphic files [16] is also contrasted. A polymorphic file includes two different contents, with different encodes, and the content shown depends on the file extension (see [8] for technical details). The solution already adopted for digital signature [9] consists in including the MIME Content-type of the document signed into the cryptographic message in such a way that the integrity of both the file extension is guaranteed. This solution can be applied also to our solution, thus making it resistant to this type of attack. 4 Implementation and technical details In this section, we briefly present the implementation of our proposal. It is composed of two independent modules, the former to sign a document and to verify a signature, the latter to implement the automatic generation of the confirmation tweet from the company. The first module has been implemented as a Web application and runs on a server equipped with Apache Tomcat Server. After the user selects the file to be signed (or validated), the SHA-256 cryptographic hash function of this 5

6 file is computed and represented as an hexadecimal string. Then, the generation of the suitable tweet posted on Twitter is performed by calling a particular link which is normally used to implement the Twitter share button. In our case, this link has the following structure: tweet?button_hashtag=h&text=ihavesignedthedocument, where the request parameter button hashtag is set equal to the document digest and the parameter text is set equal to the tweet text. In case of signature verification, the digest is used as hashtag to perform a Twitter search to find all the users who have generated a tweet with this hashtag. Observe that, this task cannot be performed by directly relying on Twitter s API [11]. Indeed, as specified in the Twitter s API documentations [6], search APIs do not return all tweets but only tweets from the past week. To solve this problem, in our system the search is performed through the Twitter Web interface. The search is carried out by calling the link com/search?f=realtime&q=h&src=typd and by parsing the HTML results of the query. As an additional advantage, the choice of using HTML parsing to handle this feature allows the overcoming of the Twitter API limitation rate. Our system extracts the IDs of the tweets having the document digest as hashtag, the screen-names of the users who posted them and the screen-name of the users mentioned in the tweet. The (confirmation) tweets generated by the company are processed and, by following the procedure described in Section 2, the account screen-name of the signers is obtained. Finally, the real name of the signers is obtained by searching for the company tweet linking the screen-name of an employee s Twitter-account to his real name. This search exploits the hash of the screen-name as hashtag (see Section 2). Concerning the second module, which is in charge of generating the confirmation tweet from the company, it is implemented as a Java application and runs as a Unix daemon under the YAJSW wrapper tool. It opens a new connection and associates a listener to the Twitter Streaming APIs. We built a filter allowing the listener to receive information coming from all the accounts in the list of the company followings. The list of followings is automatically retrieved through the Twitter Rest API GET friends/ids. Moreover, a trigger has been created in such a way to force a list update when a follower is add or deleted. Once a new tweet posted by one of the employees is filtered out, the daemon uses the same mechanism described above (i.e., Rest API POST statuses/update) to post the confirmation tweet. Observe that, our approach is not bounded by the usage of Twitter API rate limits. Indeed, Streaming APIs which are massively used by our system have not limits, whereas Rest APIs do have a limit but the rate is high enough because it is dimensioned to allow manually performed operations. The activities carried out by our system through Rest APIs are associated with user actions such as the addiction or deletion of accounts. 6

7 5 Discussion and Conclusion Social signature is a lightweight protocol that allows us to be aware of the identity of the person who created an electronic document and to ensure that this document has not been altered since its creation. Differently from digital signature, social signature does not rely on certification authority, asymmetric cryptography, or signature device. Our solution is conceived for closed domains of users, such as the case of document exchanges between citizens and municipal public offices or private companies and employees. We showed that our protocol is simple to implement because it requires just a signature software and does not need any additional infrastructure. The most secure configuration of the protocol requires that the existing Twitter strong authentication is enabled, but we guess that this feature does not add a relevant degree of invasiveness. Indeed, the signer does not have to manage devices, like smart cards, special PINs or passwords (besides the credentials used to access his Twitter profile), or certificates. Also the timestamping of the document is for-free. Moreover, the implementation cost of our protocol is nearly negligible, as it has been shown. Another strong point of our approach is that multiple signatures are implemented in a very easy and flexible way, with no need of planned exchanges of the document being signed, as it happens for PKCS#7 signatures. Acknowledgment This work has been partially supported by the TENACE PRIN Project (n P34XC) funded by the Italian Ministry of Education, University and Research and by the Program Programma Operativo Nazionale Ricerca e Competitività , Distretto Tecnologico CyberSecurity funded by the Italian Ministry of Education, University and Research. References 1. Agenzia per l Italia Digitale Directive 99/93/CEE. sessionid=tcsmt1ybq965grjtmg9gnfdxqqyp1w7y1lfllkwsmjvwry1q15fj! ?uri=CELEX:31999L DPCM 22 Febbraio _decreti_direttive/dpcm_22_febbraio_2013_-_nuove_regole_tecniche.pdf, Twitter authentication. in-verification-photos-and-more, Decreto Legislativo 7 Marzo 2005, n media/672080/dlgs aggiornato.pdf, Twitter.com API Documentation. tation,

8 7. I. Z. Berta, L. Buttyán, and I. Vajda. Mitigating the untrusted terminal problem using conditional signatures. In Information Technology: Coding and Computing, Proceedings. ITCC International Conference on, volume 1, pages IEEE, F. Buccafurri, G. Caminiti, and G. Lax. Fortifying the dalì attack on digital signature. In Proceedings of the 2nd International Conference on Security of Information and Networks, pages ACM, F. Buccafurri, G. Caminiti, and G. Lax. Threats to legal electronic storage: analysis and countermeasures. In Electronic Government and the Information Systems Perspective, pages Springer, F. Buccafurri, L. Fotia, and G. Lax. Social signature: Signing by tweeting. In Electronic Government and the Information Systems Perspective - Third International Conference, EGOVIS 2014, Munich, Germany, September 1-3, Proceedings, pages 1 14, F. Buccafurri, G. Lax, S. Nicolazzo, and A. Nocera. A Model to Support Multi- Social-Network Applications. In Proc. of the International Conference Ontologies, DataBases, and Applications of Semantics (ODBASE 2014), pages , Amantea, Italy, Springer. 12. F. Buccafurri, G. Lax, S. Nicolazzo, A. Nocera, and D. Ursino. Driving Global Team Formation in Social Networks to Obtain Diversity. In Proc. of the International Conference on Web Engineering (ICWE 2014), pages , Toulouse, France, Springer. 13. F. Buccafurri, G. Lax, and A. Nocera. A New Form of Assortativity in Online Social Networks. International Journal of Human-Computer Studies, 80:56 65, N. Buchmann, C. Rathgeb, H. Baier, and C. Busch. Towards electronic identification and trusted services for biometric authenticated transactions in the single euro payments area. In Privacy Technologies and Policy, pages Springer, M. S. Ferdous and A. Jøsang. Entity authentication & trust validation in pki using petname systems. Theory and Practice of Cryptography Solutions for Secure Information Systems, page 302, G. Lax, F. Buccafurri, and G. Caminiti. Digital document signing: Vulnerabilities and solutions. Information Security Journal: A Global Perspective, B. Lee and K. Kim. Fair exchange of digital signatures using conditional signature. In Symposium on Cryptography and Information Security, pages , T. Matsumoto. Human computer cryptography: An attempt. Journal of Computer Security, 6(3): , S. Mavrovouniotis and M. Ganley. Hardware security modules. In Secure Smart Embedded Devices, Platforms and Applications, pages Springer, M. Naor and B. Pinkas. Visual authentication and identification. In Advances in CryptologyCRYPTO 97, pages Springer, M. Naor and A. Shamir. Visual cryptography. In Advances in CryptologyEURO- CRYPT 94, pages Springer, T. Rabin. Robust sharing of secrets when the dealer is honest or cheating. Journal of the ACM (JACM), 41(6): , T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, pages ACM, L. Sustek. Hardware security module. In Encyclopedia of Cryptography and Security, pages Springer,

Social Signature: Signing by Tweeting

Social Signature: Signing by Tweeting Social Signature: Signing by Tweeting Francesco Buccafurri, Lidia Fotia, and Gianluca Lax DIIES, Università Mediterranea di Reggio Calabria Via Graziella, Località Feo di Vito 89122 Reggio Calabria, Italy

More information

Protecting Digital Services

Protecting Digital Services Protecting Digital Services - The role of Cyber Security District Rocco Mammoliti, Poste Italiane Francesco Buccafurri, University of Reggio Calabria 43rd TF-CSIRT Meeting Rome, September 19, 2014 Poste

More information

Accountability-Preserving Anonymous Delivery of Cloud Services

Accountability-Preserving Anonymous Delivery of Cloud Services Accountability-Preserving Anonymous Delivery of Cloud Services F. Buccafurri, G. Lax, S. Nicolazzo, and A. Nocera DIIES, University Mediterranea of Reggio Calabria Via Graziella, Località Feo di Vito 89122

More information

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 1 Royal Holloway, University of London 2 University of Strathclyde ABSTRACT Future mobile

More information

Glossary of Key Terms

Glossary of Key Terms and s Branch Glossary of Key Terms The terms and definitions listed in this glossary are used throughout the s Package to define key terms in the context of. Access Control Access The processes by which

More information

Voucher Web Metering Using Identity Management Systems

Voucher Web Metering Using Identity Management Systems Voucher Web Metering Using Identity Management Systems Fahad Alarifi Abstract Web Metering is a method to find out content and services exposure to visitors. This paper proposes a visitor centric voucher

More information

Courtesy Translation

Courtesy Translation Direction centrale de la sécurité des systèmes d information Protection Profile Electronic Signature Creation Application Date : July 17th, 2008 Reference : Version : 1.6 Courtesy Translation Courtesy

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Digital Identity Management

Digital Identity Management Digital Identity Management Techniques and Policies E. Bertino CS Department and ECE School CERIAS Purdue University bertino@cs.purdue.edu Digital Identity Management What is DI? Digital identity (DI)

More information

preliminary experiment conducted on Amazon EC2 instance further demonstrates the fast performance of the design.

preliminary experiment conducted on Amazon EC2 instance further demonstrates the fast performance of the design. Privacy-Preserving Public Auditing For Secure Cloud Storage ABSTRACT: Using cloud storage, users can remotely store their data and enjoy the on-demand high-quality applications and services from a shared

More information

Arkansas Department of Information Systems Arkansas Department of Finance and Administration

Arkansas Department of Information Systems Arkansas Department of Finance and Administration Arkansas Department of Information Systems Arkansas Department of Finance and Administration Title: Electronic Signature Standard Document Number: SS 70 011 Effective Date: Act 722 of 2007 requires state

More information

Electronic Signature Policy

Electronic Signature Policy Electronic Signature Policy June 2, 2010 ELECTRONIC SIGNATURE POLICY 1. Introduction 1.1. Background 1.1.1. New York State adopted an Electronic Signatures and Records Act (ESRA) which provides guidance

More information

Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones

Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones Pramote Kuacharoen School of Applied Statistics National Institute of Development Administration 118 Serithai Rd. Bangkapi,

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

Security and Privacy in IoT Challenges to be won

Security and Privacy in IoT Challenges to be won Security and Privacy in IoT Challenges to be won Enrico Del Re University of Florence and CNIT Italy June 16-18, 2015 CHIST-ERA Conference 2015 1 FROM WHERE WE START.. June 16-18, 2015 CHIST-ERA Conference

More information

Secure Authentication and Session. State Management for Web Services

Secure Authentication and Session. State Management for Web Services Lehman 0 Secure Authentication and Session State Management for Web Services Clay Lehman CSC 499: Honors Thesis Supervised by: Dr. R. Michael Young Lehman 1 1. Introduction Web services are a relatively

More information

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006 Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates September 2006 Copyright 2006 Entrust. All rights reserved. www.entrust.com Entrust is a registered trademark

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

CRYPTOGRAPHY AS A SERVICE

CRYPTOGRAPHY AS A SERVICE CRYPTOGRAPHY AS A SERVICE Peter Robinson RSA, The Security Division of EMC Session ID: ADS R01 Session Classification: Advanced Introduction Deploying cryptographic keys to end points such as smart phones,

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine FIPS 140-2 Non-Proprietary Security Policy Abstract: This document specifies Security Policy enforced by SecureDoc Cryptographic Engine compliant with the

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015 Mobile OTPK Technology for Online Digital Signatures Dec 15, 2015 Presentation Agenda The presentation will cover Background Traditional PKI What are the issued faced? Alternative technology Introduction

More information

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa

Global eid Developments. Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Global eid Developments Detlef Eckert Chief Security Advisor Microsoft Europe, Middle East, and Africa Agenda Country View on eid initiatives Trustworthy Identity Scenarios Microsoft eid update Summary

More information

OB10 - Digital Signing and Verification

OB10 - Digital Signing and Verification Global Headquarters 90 Fetter Lane London EC4A 1EN Tel: +44 (0) 870 165 7410 Fax: +44 (0) 207 240 2696 OB10 - Digital Signing and Verification www.ob10.com Version 2.4 March 2013 Summary In order to comply

More information

esign FAQ 1. What is the online esign Electronic Signature Service? 2. Where the esign Online Electronic Signature Service can be used?

esign FAQ 1. What is the online esign Electronic Signature Service? 2. Where the esign Online Electronic Signature Service can be used? esign FAQ 1. What is the online esign Electronic Signature Service? esign Electronic Signature Service is an innovative initiative for allowing easy, efficient, and secure signing of electronic documents

More information

AS DNB banka. DNB Link specification (B2B functional description)

AS DNB banka. DNB Link specification (B2B functional description) AS DNB banka DNB Link specification (B2B functional description) DNB_Link_FS_EN_1_EXTSYS_1_L_2013 Table of contents 1. PURPOSE OF THE SYSTEM... 4 2. BUSINESS PROCESSES... 4 2.1. Payment for goods and services...

More information

CALIFORNIA SOFTWARE LABS

CALIFORNIA SOFTWARE LABS ; Digital Signatures and PKCS#11 Smart Cards Concepts, Issues and some Programming Details CALIFORNIA SOFTWARE LABS R E A L I Z E Y O U R I D E A S California Software Labs 6800 Koll Center Parkway, Suite

More information

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University October 2015 1 List of Figures Contents 1 Introduction 1 2 History 2 3 Public Key Infrastructure (PKI) 3 3.1 Certificate

More information

INTEGRATION OF DIGITAL SIGNATURES INTO THE EUROPEAN BUSINESS REGISTER. Abstract:

INTEGRATION OF DIGITAL SIGNATURES INTO THE EUROPEAN BUSINESS REGISTER. Abstract: INTEGRATION OF DIGITAL SIGNATURES INTO THE EUROPEAN BUSINESS REGISTER Helmut Kurth Industrieanlagen Betriebsgesellschaft mbh Einsteinstr. 20 D-85521 Ottobrunn, Germany kurth@iabg.de Abstract: In the INFOSEC

More information

esign Online Digital Signature Service

esign Online Digital Signature Service esign Online Digital Signature Service Government of India Ministry of Communications and Information Technology Department of Electronics and Information Technology Controller of Certifying Authorities

More information

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER Mrs. P.Venkateswari Assistant Professor / CSE Erode Sengunthar Engineering College, Thudupathi ABSTRACT Nowadays Communication

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

Security and Privacy in Cloud Computing

Security and Privacy in Cloud Computing Security and Privacy in Cloud Computing Ragib Hasan Johns Hopkins University en.600.412 Spring 2010 Lecture 2 02/01/2010 Threats, vulnerabilities, and enemies Goal Learn the cloud computing threat model

More information

UNCITRAL United Nations Commission on International Trade Law Introduction to the law of electronic signatures

UNCITRAL United Nations Commission on International Trade Law Introduction to the law of electronic signatures Introduction to the law of electronic signatures Luca Castellani Head, Regional Centre for Asia and the Pacific UNCITRAL Secretariat Incheon, Republic of Korea Outline 1. Methods and technologies for electronic

More information

International Journal of Software and Web Sciences (IJSWS) www.iasir.net

International Journal of Software and Web Sciences (IJSWS) www.iasir.net International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0063 ISSN (Online): 2279-0071 International

More information

Digital Signatures on iqmis User Access Request Form

Digital Signatures on iqmis User Access Request Form Digital Signatures on iqmis User Access Request Form When a user clicks in the User Signature block on the iqmis Access Form, the following window appears: Click Save a Copy and rename it with your name,

More information

User Authentication Guidance for IT Systems

User Authentication Guidance for IT Systems Information Technology Security Guideline User Authentication Guidance for IT Systems ITSG-31 March 2009 March 2009 This page intentionally left blank March 2009 Foreword The User Authentication Guidance

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Introduction Cloud computing as a new paradigm of information technology that offers tremendous advantages in economic aspects such as reduced time to market, flexible computing

More information

Using the W3C WebCrypto API for Document Signing

Using the W3C WebCrypto API for Document Signing Using the W3C WebCrypto API for Document Signing Nick Hofstede and Nick Van den Bleeken Inventive Designers, Sint Bernardsesteenweg 552, 2660 Antwerp, Belgium, https://www.inventivedesigners.com/ Abstract.

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

SSLPost Electronic Document Signing

SSLPost Electronic Document Signing SSLPost Electronic Document Signing Overview What is a Qualifying Advanced Electronic Signature (QAES)? A Qualifying Advanced Electronic Signature, is a specific type of digital electronic signature, that

More information

Webmail Using the Hush Encryption Engine

Webmail Using the Hush Encryption Engine Webmail Using the Hush Encryption Engine Introduction...2 Terms in this Document...2 Requirements...3 Architecture...3 Authentication...4 The Role of the Session...4 Steps...5 Private Key Retrieval...5

More information

APWG. (n.d.). Unifying the global response to cybecrime. Retrieved from http://www.antiphishing.org/

APWG. (n.d.). Unifying the global response to cybecrime. Retrieved from http://www.antiphishing.org/ DB1 Phishing attacks, usually implemented through HTML enabled e-mails, are becoming more common and more sophisticated. As a network manager, how would you go about protecting your users from a phishing

More information

Controller of Certification Authorities of Mauritius

Controller of Certification Authorities of Mauritius Contents Pg. Introduction 2 Public key Infrastructure Basics 2 What is Public Key Infrastructure (PKI)? 2 What are Digital Signatures? 3 Salient features of the Electronic Transactions Act 2000 (as amended)

More information

Advanced Authentication

Advanced Authentication White Paper Advanced Authentication Introduction In this paper: Introduction 1 User Authentication 2 Device Authentication 3 Message Authentication 4 Advanced Authentication 5 Advanced Authentication is

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui School of Engineering and Computer Science Te Kura Mātai Pūkaha, Pūrorohiko PO Box 600 Wellington New Zealand Tel: +64 4 463

More information

Published online: 18 Feb 2015.

Published online: 18 Feb 2015. This article was downloaded by: [Gianluca Lax] On: 21 February 2015, At: 09:29 Publisher: Taylor & Francis Informa Ltd Registered in England and Wales Registered Number: 1072954 Registered office: Mortimer

More information

Security Levels for Web Authentication using Mobile Phones

Security Levels for Web Authentication using Mobile Phones Security Levels for Web Authentication using Mobile Phones Anna Vapen and Nahid Shahmehri Department of computer and information science Linköpings universitet, SE-58183 Linköping, Sweden {annva,nahsh}@ida.liu.se

More information

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for Technical Description DigitalSign 3.1 State of the art legally valid electronic signature The best, most secure and complete software for Adding digital signatures to any document, in conformance with

More information

Privacy and Identity Management for Europe

Privacy and Identity Management for Europe Privacy and Identity Management for Europe Pierangela Samarati Università degli Studi di Milano Milan, Italy samarati@dti.unimi.it Page 1 Vision and Objectives Users disclose vast amounts of personal information

More information

Digital identity: Toward more convenient, more secure online authentication

Digital identity: Toward more convenient, more secure online authentication Digital identity: Toward more convenient, more secure online authentication For more than four decades, the familiar username/password method has been the basis for authentication when accessing computer-based

More information

EHR OAuth 2.0 Security

EHR OAuth 2.0 Security Hospital Health Information System EU HIS Contract No. IPA/2012/283-805 EHR OAuth 2.0 Security Final version July 2015 Visibility: Restricted Target Audience: EHR System Architects EHR Developers EPR Systems

More information

Browser Enhancements to Support SSL/TLS Session-Aware User Authentication

Browser Enhancements to Support SSL/TLS Session-Aware User Authentication Browser Enhancements to Support SSL/TLS Session-Aware User Authentication Rolf Oppliger 1, Ralf Hauser 2, and David Basin 3 1 esecurity Technologies Rolf Oppliger Beethovenstrasse 10, CH-3073 Gümligen,

More information

GlobalSign Enterprise Solutions

GlobalSign Enterprise Solutions GlobalSign Enterprise Solutions Secure Email & Key Recovery Using GlobalSign s Auto Enrollment Gateway (AEG) 1 v.1.2 Table of Contents Table of Contents... 2 Introduction... 3 The Benefits of Secure Email...

More information

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES Table of contents 1.0 SOFTWARE 1 2.0 HARDWARE 2 3.0 TECHNICAL COMPONENTS 2 3.1 KEY MANAGEMENT

More information

5 FAM 140 ACCEPTABILITY AND USE OF ELECTRONIC SIGNATURES

5 FAM 140 ACCEPTABILITY AND USE OF ELECTRONIC SIGNATURES 5 FAM 140 ACCEPTABILITY AND USE OF ELECTRONIC SIGNATURES 5 FAM 141 PURPOSE (CT-IM-112; 07-30-2010) (Office of Origin: IRM/OPS/ITI/SI/IIB) The purpose of this FAM chapter is to enable the Department to

More information

QR-CODE BASED NON-REPUDIATION TRANSACTION VERIFICATION SYSTEM

QR-CODE BASED NON-REPUDIATION TRANSACTION VERIFICATION SYSTEM QR-CODE BASED NON-REPUDIATION TRANSACTION VERIFICATION SYSTEM Jakub Nantl 1 1 Silesian University in Opava, School of Business Administration in Karvina, Univerzitní nám. 1934/3, 733 40 Karviná Email:

More information

DKIM Enabled Two Factor Authenticated Secure Mail Client

DKIM Enabled Two Factor Authenticated Secure Mail Client DKIM Enabled Two Factor Authenticated Secure Mail Client Saritha P, Nitty Sarah Alex M.Tech Student[Software Engineering], New Horizon College of Engineering, Bangalore, India Sr. Asst Prof, Department

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS

CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS 70 CHAPTER 4 DEPLOYMENT OF ESGC-PKC IN NON-COMMERCIAL E-COMMERCE APPLICATIONS 4.1 INTRODUCTION In this research work, a new enhanced SGC-PKC has been proposed for improving the electronic commerce and

More information

CONVERGENCE Glossary (version of 30/10/2012)

CONVERGENCE Glossary (version of 30/10/2012) Glossary (version of 30/10/2012) Term Access Rights Advertise Application Business Scenario CA CCN Cl_Auth_SC Cl_Auth_User_Pw Clean-slate architecture CoApp CoApp Provider CoMid CoMid Provider CoMid Resource

More information

Computer System Management: Hosting Servers, Miscellaneous

Computer System Management: Hosting Servers, Miscellaneous Computer System Management: Hosting Servers, Miscellaneous Amarjeet Singh October 22, 2012 Partly adopted from Computer System Management Slides by Navpreet Singh Logistics Any doubts on project/hypo explanation

More information

INTEGRATE SALESFORCE.COM SINGLE SIGN-ON WITH THIRD-PARTY SINGLE SIGN-ON USING SENTRY A GUIDE TO SUCCESSFUL USE CASE

INTEGRATE SALESFORCE.COM SINGLE SIGN-ON WITH THIRD-PARTY SINGLE SIGN-ON USING SENTRY A GUIDE TO SUCCESSFUL USE CASE INTEGRATE SALESFORCE.COM SINGLE SIGN-ON WITH THIRD-PARTY SINGLE SIGN-ON USING SENTRY A GUIDE TO SUCCESSFUL USE CASE Legal Marks No portion of this document may be reproduced or copied in any form, or by

More information

TrustKey Tool User Manual

TrustKey Tool User Manual TrustKey Tool User Manual 1 Table of Contents 1 Introduction... 5 2 TrustKey Product...6 2.1 TrustKey Tool... 6 2.2 TrustKey function modules...7 2.3 TrustKey using environment...7 3 TrustKey Tool Installation...

More information

Formal Modelling of Network Security Properties (Extended Abstract)

Formal Modelling of Network Security Properties (Extended Abstract) Vol.29 (SecTech 2013), pp.25-29 http://dx.doi.org/10.14257/astl.2013.29.05 Formal Modelling of Network Security Properties (Extended Abstract) Gyesik Lee Hankyong National University, Dept. of Computer

More information

True Identity solution

True Identity solution Identify yourself securely. True Identity solution True Identity authentication and authorization for groundbreaking security across multiple applications including all online transactions Biogy Inc. Copyright

More information

Evaluate the Usability of Security Audits in Electronic Commerce

Evaluate the Usability of Security Audits in Electronic Commerce Evaluate the Usability of Security Audits in Electronic Commerce K.A.D.C.P Kahandawaarachchi, M.C Adipola, D.Y.S Mahagederawatte and P Hewamallikage 3 rd Year Information Systems Undergraduates Sri Lanka

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

CS 361S - Network Security and Privacy Spring 2014. Homework #1

CS 361S - Network Security and Privacy Spring 2014. Homework #1 CS 361S - Network Security and Privacy Spring 2014 Homework #1 Due: 11am CST (in class), February 11, 2014 YOUR NAME: Collaboration policy No collaboration is permitted on this assignment. Any cheating

More information

PKI - current and future

PKI - current and future PKI - current and future Workshop for Japan Germany Information security Yuichi Suzuki yuich-suzuki@secom.co.jp SECOM IS Laboratory Yuichi Suzuki (SECOM IS Lab) 1 Current Status of PKI in Japan Yuichi

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Multi Factor Authentication API

Multi Factor Authentication API GEORGIA INSTITUTE OF TECHNOLOGY Multi Factor Authentication API Yusuf Nadir Saghar Amay Singhal CONTENTS Abstract... 3 Motivation... 3 Overall Design:... 4 MFA Architecture... 5 Authentication Workflow...

More information

DRAFT Standard Statement Encryption

DRAFT Standard Statement Encryption DRAFT Standard Statement Encryption Title: Encryption Standard Document Number: SS-70-006 Effective Date: x/x/2010 Published by: Department of Information Systems 1. Purpose Sensitive information held

More information

Compliance and Security Challenges with Remote Administration

Compliance and Security Challenges with Remote Administration Sponsored by Netop Compliance and Security Challenges with Remote Administration A SANS Whitepaper January 2011 Written by Dave Shackleford Compliance Control Points Encryption Access Roles and Privileges

More information

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions May 3, 2004 TABLE OF CONTENTS GENERAL PKI QUESTIONS... 1 1. What is PKI?...1 2. What functionality is provided by a

More information

Understanding digital certificates

Understanding digital certificates Understanding digital certificates Mick O Brien and George R S Weir Department of Computer and Information Sciences, University of Strathclyde Glasgow G1 1XH mickobrien137@hotmail.co.uk, george.weir@cis.strath.ac.uk

More information

Digital signature in insecure environments

Digital signature in insecure environments Digital signature in insecure environments Janne Varjus Helsinki University of Technology jvarjus@cc.hut.fi Abstract Due to current legislation the digital signatures can be as valid as the hand written

More information

Snow Agent System Pilot Deployment version

Snow Agent System Pilot Deployment version Pilot Deployment version Security policy Revision: 1.0 Authors: Per Atle Bakkevoll, Johan Gustav Bellika, Lars, Taridzo Chomutare Page 1 of 8 Date of issue 03.07.2009 Revision history: Issue Details Who

More information

Ericsson Group Certificate Value Statement - 2013

Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 1 (23) Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 2 (23) Contents 1 Ericsson Certificate Value Statement... 3 2 Introduction... 3 2.1 Overview... 3 3 Contact information...

More information

Fighting product clones through digital signatures

Fighting product clones through digital signatures Paul Curtis, Katrin Berkenkopf Embedded Experts Team, SEGGER Microcontroller Fighting product clones through digital signatures Product piracy and forgery are growing problems that not only decrease turnover

More information

CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT

CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT 26579500 CPA SECURITY CHARACTERISTIC SECURE VOIP CLIENT Version 2.0 Crown Copyright 2013 All Rights Reserved UNCLASSIFIED Page 1 About this document This document describes the features, testing and deployment

More information

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity CSC 474 -- Network Security Topic 6.2 User Authentication CSC 474 Dr. Peng Ning 1 User Authentication Basics CSC 474 Dr. Peng Ning 2 Authentication and Identity What is identity? which characteristics

More information

Author: Kai Engert, kaie at redhat dot com or kaie at kuix dot de For updates to this document, please check http://kuix.

Author: Kai Engert, kaie at redhat dot com or kaie at kuix dot de For updates to this document, please check http://kuix. Spam Salt aka Message Salt An invention against email abuse (Spam), introducing an email sender authentication mechanism. Author: Kai Engert, kaie at redhat dot com or kaie at kuix dot de For updates to

More information

JVA-122. Secure Java Web Development

JVA-122. Secure Java Web Development JVA-122. Secure Java Web Development Version 7.0 This comprehensive course shows experienced developers of Java EE applications how to secure those applications and to apply best practices with regard

More information

Information Security

Information Security Information Security Dr. Vedat Coşkun Malardalen September 15th, 2009 08:00 10:00 vedatcoskun@isikun.edu.tr www.isikun.edu.tr/~vedatcoskun What needs to be secured? With the rapid advances in networked

More information

CERTIFICATION PRACTICE STATEMENT UPDATE

CERTIFICATION PRACTICE STATEMENT UPDATE CERTIFICATION PRACTICE STATEMENT UPDATE Reference: IZENPE-CPS UPDATE Version no: v 5.03 Date: 10th March 2015 IZENPE 2015 This document is the property of Izenpe. It may only be reproduced in its entirety.

More information

2-FACTOR AUTHENTICATION FOR MOBILE APPLICATIONS: INTRODUCING DoubleSec

2-FACTOR AUTHENTICATION FOR MOBILE APPLICATIONS: INTRODUCING DoubleSec 2-FACTOR AUTHENTICATION FOR MOBILE APPLICATIONS: INTRODUCING DoubleSec TECHNOLOGY WHITEPAPER DSWISS LTD INIT INSTITUTE OF APPLIED INFORMATION TECHNOLOGY JUNE 2010 V1.0 1 Motivation With the increasing

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

REGISTRATION AUTHORITY (RA) POLICY. Registration Authority (RA) Fulfillment Characteristics SECURITY DATA SEGURIDAD EN DATOS Y FIRMA DIGITAL, S.A.

REGISTRATION AUTHORITY (RA) POLICY. Registration Authority (RA) Fulfillment Characteristics SECURITY DATA SEGURIDAD EN DATOS Y FIRMA DIGITAL, S.A. REGISTRATION AUTHORITY (RA) POLICY Registration Authority (RA) Fulfillment Characteristics SECURITY DATA SEGURIDAD EN DATOS Y FIRMA DIGITAL, S.A. INDEX Contenido 1. LEGAL FRAMEWORK... 4 1.1. Legal Base...

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

Security. 2014 Yokogawa Users Group Conference & Exhibition Copyright Yokogawa Electric Corporation Sept. 9-11, 2014 Houston, TX - 1 -

Security. 2014 Yokogawa Users Group Conference & Exhibition Copyright Yokogawa Electric Corporation Sept. 9-11, 2014 Houston, TX - 1 - Security - 1 - OPC UA - Security Security Access control Wide adoption of OPC SCADA & DCS Embedded devices Performance Internet Scalability MES Firewalls ERP Communication between distributed systems OPC

More information

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network.

The basic groups of components are described below. Fig X- 1 shows the relationship between components on a network. Elements of Email Email Components There are a number of software components used to produce, send and transfer email. These components can be broken down as clients or servers, although some components

More information

Security Implications Associated with Mass Notification Systems

Security Implications Associated with Mass Notification Systems Security Implications Associated with Mass Notification Systems Overview Cyber infrastructure: Includes electronic information and communications systems and services and the information contained in these

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

GENERIC SECURITY FRAMEWORK FOR CLOUD COMPUTING USING CRYPTONET

GENERIC SECURITY FRAMEWORK FOR CLOUD COMPUTING USING CRYPTONET http:// GENERIC SECURITY FRAMEWORK FOR CLOUD COMPUTING USING CRYPTONET Manisha Dawra 1, Ramdev Singh 2 1 Al-Falah School of Engg. & Tech., Vill-Dhauj, Ballabgarh-Sohna Road, Faridabad, Haryana (INDIA)-121004

More information

INDEPENDENT AUDIT REPORT BASED ON THE REQUIREMENTS OF ETSI TS 101 456. Aristotle University of Thessaloniki PKI (www.pki.auth.gr) WHOM IT MAY CONCERN

INDEPENDENT AUDIT REPORT BASED ON THE REQUIREMENTS OF ETSI TS 101 456. Aristotle University of Thessaloniki PKI (www.pki.auth.gr) WHOM IT MAY CONCERN Title INDEPENDENT AUDIT REPORT BASED ON THE REQUIREMENTS OF ETSI TS 101 456 Customer Aristotle University of Thessaloniki PKI (www.pki.auth.gr) To WHOM IT MAY CONCERN Date 18 March 2011 Independent Audit

More information