Electronic Documents with Signature Constraints

Size: px
Start display at page:

Download "Electronic Documents with Signature Constraints"

Transcription

1 Electronic Documents with Signature Constraints Felipe C. Werlang 1, Ricardo F. Custódio 1, Roberto Araújo 2 1 Departamento de Informática e Estatística Universidade Federal de Santa Catarina (UFSC) Caixa Postal Florianópolis SC Brazil 2 Faculdade de Computação Universidade Federal do Pará (UFPA) Rua Augusto Corrêa, 01 - Setor Básico Belém PA Brazil felipewer@inf.ufsc.br, custodio@inf.ufsc.br, rsa@ufpa.br Abstract. X.509 Public Key Certificates and Attribute Certificates are well established technologies. They are employed in digital signatures to prove a signatory s identity and authorization. However, there is no standard definition for the way electronic documents should specify the identity and the authorization of required signatories, nor the number of expected signatures. In this paper we propose to bind identity and authorization requirements to a document through a creator signature. For this, we introduce a new signed signature attribute. Keywords: Digital Signature, Authorization, Attribute Certificates, Signature Constraints, Electronic Documents, Authorization Requirements 1. Introduction Modern digital signature standards employ Public Key Certificates (PKCs) to identify the signatories. They also support the inclusion of Attribute Certificates (ACs) in signatures to provide authorization credentials. However, these certificates only certify who signed a given document and what his attributes were. This does not mean that the signatory had the authorization to sign that document. We could take, for example, a court injunction. Although anyone could sign a document containing a court injunction, it only acquires legal value if signed by a judge. This means that applications enforcing authorization constraints in digital signatures have to look for a predefined set of attributes in the signatory s AC. That attribute set, in turn, depends directly on the business process in which the signature is used. Thus, each application ends up tied to a specific business process. Applications designed to incorporate digital signatures in specific business processes, with fixed authorization constraints, are quite common. Examples include management systems and communication protocols. Many kinds of forms also tend to have fixed authorization constraints. However, there are even more cases of documents with dynamic content and format. Each of these documents may have different authorization constraints for its signatures. A good example of this is a business contract. Furthermore, there may be situations where a document has a mix of authorization and identity constraints. For example, a contract between a company and an individual may require the signature of the company s director and the signature of the individual. In this case the first signature has an authorization constraint defined by a role, i.e. Company Director, and the second signature has an identity constraint defined by the individual s identity.

2 From all those possibilities, one realizes that it should be possible to let the author specify which signatures are required for the electronic document he creates. The process would then become similar to the way it is done with paper documents. This would allow applications performing digital signature validation to gather identity and authorization requirements directly from the document. Those requirements would then be enforced against the PKCs and ACs present in the signatures. In order to address this necessity, we propose to bind identity and authorization requirements to a document through a creator signature. For this, we introduce a new signed signature attribute. The structure of the paper is as follows. In Section 2 we briefly describe Attribute Certificates and the support offered by digital signature standards CAdES and XAdES to the inclusion of these certificates. Section 3 describes different alternatives for the inclusion of authorization constraints in a document. Section 4 proposes the concept of a creator signature and introduces a new signed signature attribute. Section 5 discusses advantages and limitations of the proposed solution in comparison to the existing alternatives. Section 6 concludes the paper and describes future work. 2. Attribute Certificates and Digital Signature Standards The digital signature standards CAdES[ETSI 2011] and XAdES[ETSI 2010] currently support the use of X.509 Attribute Certificates [Farrell et al. 2010] to carry the signatories authorization credentials within the signature. X.509 Attribute Certificates(ACs) are certificates that can provide authorization information about a given entity. They are issued by an Authorization Authority(AA) and they reference a single Public Key Certificate(PKC) [Cooper et al. 2008]. These certificates are widely used in access control schemes. A well know example is the Permis Project[Chadwick and Otenko 2002]. The CAdES and XAdES digital signature standards are respectively evolutions of the Cryptographic Message Syntax(CMS) [Housley 2009] and XML Signature Syntax and Processing(XMLDSIG)[Eastlake et al. 2002] formats. They define the attributes that can be present in a digital signature and how those attributes shall be interpreted. Those attributes are classified as signed or unsigned attributes. Signed attributes are included in the signature container before the actual signature value is calculated, therefore becoming part of the signed content along with the document s content itself. Thus, these attributes cannot be altered after the signature is completed. An example of a signed attribute is the Signing Certificate attribute, which holds a reference of the signatory s PKC. Unsigned attributes, in the other hand, are included in the signature container after the signature value calculation. These attributes can be altered at any time. They are used mainly to carry validation data, as certificates and certificate revocation data, and artifacts to extend the lifetime os the signature, such as timestamps. ACs can be included in a CAdES signature with a signed attribute called signer- Attributes. The equivalent in XAdES is the signed property signerroles.

3 3. Authorization Constraints Paper documents have authorization constraints regarding the signatories specified directly in the document s text. This is done by specifying signatories names or roles directly under the signature field. In a similar way, these constraints can also be included in the contents of an electronic document. Unfortunately, this poses a big challenge to automated validation of the authorization constraints. We further discuss this challenge in Section 5. Another approach consists of including signature authorization requirements in the document s underlying structure. For this to be possible, the document s format definition must contain clear specifications of the fields in which those requirements shall be included. They must also specify the syntax and interpretation characteristics of the requirements. However, different organizations may have control over the definition of different document formats. This implies that the way document formats specify signature authorization requirements may differ dramatically from one another. The Portable Document Format (PDF), defined in ISO [Adobe Systems Incorporated 2008], is an example of a document format that already provides a specification for signature authorization requirements. This consists of an internal structure called seed value dictionary. As described in clause of ISO , the seed value dictionary s entries provide constraining information that shall be used at the time the signature is applied. One of the possible entries in a seed value dictionary that is relevant for authorization purposes is the Cert entry. This entry contains a certificate seed value dictionary, which, in turn, contains information regarding certificates that shall be used when signing. Table 235 of ISO lists all possible entries in a certificate seed value dictionary. These entries provide numerous ways of filtering acceptable signing certificates. Due to the goals of this paper, we only refer to the descriptions of the Subject and SubjectDN entries. Subject: An array of byte strings containing DER-encoded X.509v3 certificates that are acceptable for signing. [Adobe Systems Incorporated 2008]. This entry, then, enables the document s author to specify unequivocally the identities of the acceptable signatories based on their PKCs. SubjectDN: An array of dictionaries, each specifying a Subject Distinguished Name (DN) that shall be present within the certificate for it to be acceptable for signing. The certificate ultimately used for the digital signature shall contain all the attributes specified in each of the dictionaries in this array. (PDF keys and values are mapped to certificate attributes and values.) The certificate is not constrained to use only attribute entries from these dictionaries but may contain additional attributes [Adobe Systems Incorporated 2008]. This entry is effectively more flexible than the Subject entry. It still allows constrains over the signatory s identity, for example by specifying the expected value of the common name field in the certificate s Subject DN. But it also brings the possibility of constraining acceptable signing certificates by other attributes. These attributes may refer, for example, to authorization credentials, such as roles or group memberships. In other words, it is possible to constrain acceptable signing certificates just by specifying attributes that shall be present in these PKCs.

4 4. A Digital Signature with Authorization Requirements In this section we describe the notion of a creator signature. This is a signature performed exclusively by the document s author. We do this by presenting a new signed signature attribute called Authorization Requirements. This attribute is used to specify identity and authorization requirements in a creator signature. A creator signature is technically a normal CAdES or XAdES digital signature. This signature is applied to an electronic document by its author. The author s goal for the signature is to seal the document and bind it to a set of requirements regarding future signatures applied by other parties. Those parties, however, are not going to sign the actual document. Instead, they will countersign the author s signature. Those countersignatures will then be embedded in the author s signature as unsigned attributes. Each countersignature must comply with a corresponding entry in the Authorization Requirements attribute. The Authorization Requirements attribute is structured as a list of required countersignatures. Each entry contains a set of required signatory attributes, a signatory identity reference or both. The set of required signatory attributes specifies which attributes shall be present in the signatory s AC. In a similar way, the signatory identity reference is a reference to the required signatory s PKC. Figure 1 presents a possible ASN.1[ITU-T 2008a] structure for the CAdES version of the proposed attribute. A u t h o r i z a t i o n R e q u i r e m e n t s : : = SEQUENCE of R e q u i r e d C o u n t e r S i g E n t r y R e q u i r e d C o u n t e r S i g E n t r y : : = SEQUENCE { s i g n e r A t t r i b u t e s [ 0 ] SEQUENCE of A t t r i b u t e OPTIONAL, s i g n e r I d e n t i t y [ 1 ] S i g n e r I d e n t i t y OPTIONAL } S i g n e r I d e n t i t y : : = CHOICE { s i g n e r I d e n t i t y V 1 [ 0 ] S i g n i n g C e r t i f i c a t e, s i g n e r I d e n t i t y V 2 [ 1 ] S i g n i n g C e r t i f i c a t e V 2 } Figure 1. Authorization Requirements ASN.1 structure The signerattributes field in Figure 1 shall be consistent with Section of RFC 5755 [Farrell et al. 2010]. Attribute types are defined in Section 4.4 of RFC The types SigningCertificate and SigningCertificateV2 in figure 1 are defined in RFC 5035 [Schaad 2007]. The signerattributes and signeridentity fields are optional, but at least one of them must be present in a RequiredCounterSigEntry instance. The validation process of a digital signature that contains an Authorization Requirements attribute begins precisely with that attribute. First, the presence of all required countersignatures in the creator s signature unsigned attributes section is assured. Next, each countersignature is validated. This includes the signature and Certification Path validation of both the signatory s PKC and AC. Then, these certificates are evaluated against the criteria specified in the requirements. If they all meet the requirements, the signatories authorization is acknowledged and the rest of the signature validation proceeds as usual. It should be noted that if one of the countersignatures is invalid or does not meet

5 the requirements, the document cannot be considered valid. Figure 2 shows the structure of a signed document for a hypothetic contract between university A and company B. In this example, the document must be signed by two people from the university, a Financial Manager and a Department Supervisor, and one person from the company, the company Director. These constraints are specified using the Role attribute type, which is defined in ISO/IEC [ITU-T 2008b]. The Role shall have the same value in the authorization requirements and the signatory s AC. Figure 3 shows the ASN1 representation of the Authorization Requirements attribute for this specific example. Since, for now, there are no OIDs defined for the types Authorization Requirements and RequiredCounterSigEntry, these appear only as sequences in the represented structure. signs Authorization Requirements RequiredCounterSigEntry Creator Signature signerattributes Signed Attributes Contract Role: Director Authorization Requirements... RequiredCounterSigEntry signerattributes Unsigned Attributes Role: Financial Manager 1st Countersignature 2nd Countersignature RequiredCounterSigEntry 3rd Countersignature... contains matches AC attribute signerattributes Role: Department Supervisor signs University A PKC AC PKC AC PKC AC Company B Department Supervisor Finacial Manager Director Figure 2. Contract Signature 5. Discussion It may seem natural to specify the identity and the authorization constraints of required signatories directly in the document s text. This may even be appropriate if those constraints are meant to be checked manually. However, automated validation of the signatories identity and authorization becomes very tricky when the constraints are specified in

6 0 103: SEQUENCE { 2 38: SEQUENCE { 4 36: SEQUENCE { 6 34: SEQUENCE { 8 3: OBJECT IDENTIFIER role ( ) 13 27: SET { 15 25: SEQUENCE { 17 23: [1] { 19 21: [6] Director 42 34: SEQUENCE { 44 32: SEQUENCE { 46 30: SEQUENCE { 48 3: OBJECT IDENTIFIER role ( ) 53 23: SET { 55 21: SEQUENCE { 57 19: [1] { 59 17: [6] Financial Manager 78 25: SEQUENCE { 80 23: SEQUENCE { 82 21: SEQUENCE { 84 3: OBJECT IDENTIFIER role ( ) 89 14: SET { 91 12: SEQUENCE { 93 10: [1] { 95 8: [6] Department Supervisor Figure 3. Contract Authorization Requirements ASN.1 this way. That is because natural languages are inherently ambiguous and this turns the constraint s interpretation and localization in the text a lot more difficult and imprecise. On the other hand, the inclusion of signature authorization requirements in the documents underlying structure is more suitable for automated validation. Once there is a clear specification of where those requirements shall be included and how they shall be interpreted, the software implementations become easy. Still, in principle, any kind of electronic file can be signed. While it is possible to promote the structural changes needed on some file formats, expanding those changes to all types of files would be impractical. Obviously, the employment of the signature requirements is more common in electronic documents and PDF is currently one of the most widely used file formats for documents. As shown in section 3, PDF already offers internal structures for the inclusion of constraints upon future signatures. What it does not provide, though, is an integrity guarantee of those constraints. In a sense, the constraints only work as guidelines, since they are subject to changes until signatures are applied to the document.

7 A creator signature, in comparison, seals the document. Since the Authorization Requirements attribute is signed, the constraints it defines cannot be changed later. This signature can also be employed with any kind of file. Thus, a single specification and implementation is required instead of one for each file format. Nevertheless, the usage of the creator signature also has its drawbacks. One of the biggest problems with this approach is the overhead in storage and cryptographic operations it results in. This may not be significant when we consider a single document, where an extra signature represents just some KBytes more in storage. The size depends on the inclusion or not of certificates and revocation data within the signature. However, as we scale, the impact of that signature becomes quite evident. We could take, for example, the amount of documents that transit everyday in a Court of Justice, or in a big company. Every extra signature added to the process may represent hundreds of GBytes in storage an precious processing power. Moreover, an extra signature increases the time spent on the validation process, thus, bringing inconvenience to its use. A deeper analyses of the costs in storage an the amount of operations related do digital signatures in conventional X.509 PKIs can be found in the work of da Silva [da Silva 2011] and Moecke [Moecke 2011]. In a general sense, the introduction of the creator signature with authorization requirements does not obsoletes existing solutions. It only presents a generic solution that is applicable in a wider range of scenarios. 6. Conclusion In this paper we described the necessity of a way to specify constraints upon required signatories regarding identity and authorization and a way to bind these constraints to an electronic document. Existing solutions to deal with this necessity were evaluated and a new approach, the creator signature, was proposed. The creator signature, along with the Authorization Requirements attribute, allows the author to specify the identity and/or the attributes of the signatories that shall sign a given document. It then enables generic applications to validate the authorization of those signatories, based on the author s requirements. This approach is especially useful in contexts where a document depends on a specific set of signatures to acquire value, while the content of that document does not follow any pre-defined format. Examples include legal proceedings, business contracts and others. Future work includes the definition of the XAdES version of the Authorization Requirements attribute and the implementation of a prototype application to test the proposal. Furthermore we plan to make an adaptation of the proposed model to work with a Notary Based Public Key Infrastructure (NBPKI)[Moecke 2011]. Thereby we intend to decrease the overhead of an additional signature discussed in Section 5. Finally, we wold like to explore the possibility of including authorization delegation schemes in our model. This would allow signature authorizations to be delegated under specified conditions. References Adobe Systems Incorporated (2008). Document management - Portable document format

8 - Part 1: PDF 1.7. Number ISO st edition. Chadwick, D. W. and Otenko, A. (2002). The permis x.509 role based privilege management infrastructure. In Proceedings of the seventh ACM symposium on Access control models and technologies, SACMAT 02, pages , New York, NY, USA. ACM. Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and Polk, W. (2008). Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280 (Proposed Standard). da Silva, N. (2011). Preservação por longo prazo de assinaturas digitais. Master s thesis, Universidade Federal de Santa Catarina. Eastlake, D. E., Reagle, J. M., and Solo, D. (2002). XML-signature syntax and processing. World Wide Web Consortium, Recommendation REC-xmldsig-core ETSI (2010). XML Advanced Electronic Signatures (XAdES). Number TS edition. ETSI (2011). CMS Advanced Electronic Signatures (CAdES). Number TS edition. Farrell, S., Housley, R., and Turner, S. (2010). An Internet Attribute Certificate Profile for Authorization. RFC 5755 (Proposed Standard). Housley, R. (2009). Cryptographic Message Syntax (CMS). RFC 5652 (Standard). ITU-T (2008a). Information technology - Abstract Syntax Notation One (ASN.1): Specification of basic notation. Number ISO/IEC th edition. ITU-T (2008b). Information technology - Open systems interconnection - The Directory: Public-key and attribute certificate frameworks. Number ISO/IEC th edition. Moecke, C. T. (2011). Nbpki - uma icp baseada em autoridades notariais. Master s thesis, Universidade Federal de Santa Catarina. Schaad, J. (2007). Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility. RFC 5035 (Proposed Standard).

ETSI TS 102 778 V1.1.1 (2009-04) Technical Specification

ETSI TS 102 778 V1.1.1 (2009-04) Technical Specification TS 102 778 V1.1.1 (2009-04) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; CMS Profile based on ISO 32000-1 2 TS 102 778 V1.1.1 (2009-04)

More information

ETSI TS 102 778-3 V1.1.2 (2009-12) Technical Specification

ETSI TS 102 778-3 V1.1.2 (2009-12) Technical Specification TS 102 778-3 V1.1.2 (2009-12) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; Part 3: PAdES Enhanced - PAdES-BES and PAdES-EPES Profiles

More information

TechNote 0006: Digital Signatures in PDF/A-1

TechNote 0006: Digital Signatures in PDF/A-1 TechNote 0006: Digital Signatures in PDF/A-1 Digital signatures are primarily used to check the integrity of the signed part of the document. They also can be used to authenticate the signer s identity

More information

Multiple electronic signatures on multiple documents

Multiple electronic signatures on multiple documents Multiple electronic signatures on multiple documents Antonio Lioy and Gianluca Ramunno Politecnico di Torino Dip. di Automatica e Informatica Torino (Italy) e-mail: lioy@polito.it, ramunno@polito.it web

More information

ETSI TS 102 778-5 V1.1.1 (2009-07) Technical Specification

ETSI TS 102 778-5 V1.1.1 (2009-07) Technical Specification TS 102 778-5 V1.1.1 (2009-07) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; Part 5: PAdES for XML Content - Profiles for XAdES signatures

More information

Normas ETSI e IETF para Assinatura Digital. Ernandes Lopes Bezerra. Ernandes. 26 de dezembro de 2012

Normas ETSI e IETF para Assinatura Digital. Ernandes Lopes Bezerra. Ernandes. 26 de dezembro de 2012 Normas ETSI e IETF para Assinatura Digital Lopes Bezerra 26 de dezembro de 2012 by 1 Acrônimos TERMO BES CAdES CMS DER DNS DN EPES ETSI HTTP IETF LCR LDAP LTV OID PAdES PDF TR TS URI URL XAdES DESCRIÇÃO

More information

ETSI TS 102 778-1 V1.1.1 (2009-07) Technical Specification

ETSI TS 102 778-1 V1.1.1 (2009-07) Technical Specification TS 102 778-1 V1.1.1 (2009-07) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; Part 1: PAdES Overview - a framework document for PAdES

More information

Optimized Certificates A New Proposal for Efficient Electronic Document Signature Validation

Optimized Certificates A New Proposal for Efficient Electronic Document Signature Validation Optimized Certificates A New Proposal for Efficient Electronic Document Signature Validation Martín Augusto G. Vigil Ricardo Felipe Custódio Joni da Silva Fraga Juliano Romani Fernando Carlos Pereira Federal

More information

Specifying the content and formal specifications of document formats for QES

Specifying the content and formal specifications of document formats for QES NATIONAL SECURITY AUTHORITY Version 1.0 Specifying the content and formal specifications of document formats for QES 24 July 2007 No.: 3198/2007/IBEP-013 NSA Page 1/14 This English version of the Slovak

More information

TECHNICAL INTEROPERABILITY STANDARD

TECHNICAL INTEROPERABILITY STANDARD TECHNICAL INTEROPERABILITY STANDARD For the Spanish Public Administration E-Signature and Certificate Policy GOBIERNO DE ESPAÑA MINISTERIO DE HACIENDA Y ADMINISTRACIONES PÚBLICAS SECRETARÍA DE ESTADO DE

More information

Certificate Path Validation

Certificate Path Validation Version 1.4 NATIONAL SECURITY AUTHORITY Version 1.4 Certificate Path Validation 19 th November 2006 No.: 1891/2006/IBEP-011 NSA Page 1/27 NATIONAL SECURITY AUTHORITY Department of Information Security

More information

ETSI TS 101 903 V1.3.2 (2006-03)

ETSI TS 101 903 V1.3.2 (2006-03) TS 101 903 V1.3.2 (2006-03) Technical Specification XML Advanced Electronic Signatures (XAdES) 2 TS 101 903 V1.3.2 (2006-03) Reference RTS/ESI-000034 Keywords e-commerce, electronic signature, security

More information

Representation of E-documents in AIDA Project

Representation of E-documents in AIDA Project Representation of E-documents in AIDA Project Diana Berbecaru Marius Marian Dip. di Automatica e Informatica Politecnico di Torino Corso Duca degli Abruzzi 24, 10129 Torino, Italy Abstract Initially developed

More information

e-szigno Digital Signature Application

e-szigno Digital Signature Application MICROSEC Software Development Ltd. e-szigno Digital Signature Application Microsec Software Development Ltd. www.e-szigno.hu www.microsec.hu 1031 Budapest, Záhony utca 7. (+36-1) 505-4444 Cg. 01-09-078353

More information

Certificate profile for certificates issued by Central Signing services

Certificate profile for certificates issued by Central Signing services Certificate profile for certificates issued by Central Signing services ELN-0608-v1.0 Version 1.0 2013-10-30 1 (6) 1 INTRODUCTION 3 1.1 REQUIREMENT KEY WORDS 3 1.2 XML NAME SPACE REFERENCES 3 1.3 STRUCTURE

More information

Validity Models of Electronic Signatures and their Enforcement in Practice

Validity Models of Electronic Signatures and their Enforcement in Practice Validity Models of Electronic Signatures and their Enforcement in Practice Harald Baier 1 and Vangelis Karatsiolis 2 1 Darmstadt University of Applied Sciences and Center for Advanced Security Research

More information

ETSI TS 101 903 V1.4.2 (2010-12) Technical Specification. Electronic Signatures and Infrastructures (ESI); XML Advanced Electronic Signatures (XAdES)

ETSI TS 101 903 V1.4.2 (2010-12) Technical Specification. Electronic Signatures and Infrastructures (ESI); XML Advanced Electronic Signatures (XAdES) TS 101 903 V1.4.2 (2010-12) Technical Specification Electronic Signatures and Infrastructures (ESI); XML Advanced Electronic Signatures (XAdES) 2 TS 101 903 V1.4.2 (2010-12) Reference RTS/ESI-000112 Keywords

More information

Digital Signing without the Headaches

Digital Signing without the Headaches Digital Signing without the Headaches Nick Pope 1 Juan Carlos Cruellas 2 1 Security & Standards Associates Grays, Essex, United Kingdom nickpope@secstan.com 2 Universitat Politècnica de Catalunya Barcelona,

More information

Digital Signatures in a PDF

Digital Signatures in a PDF This document describes how digital signatures are represented in a PDF document and what signature-related features the PDF language supports. Adobe Reader and Acrobat have implemented all of PDF s features

More information

BDOC FORMAT FOR DIGITAL SIGNATURES

BDOC FORMAT FOR DIGITAL SIGNATURES :2013 BDOC FORMAT FOR DIGITAL SIGNATURES Version 2.1:2013 OID: 1.3.6.1.4.1.10015.1000.3.2.1 Table of Contents INTRODUCTION... 2 1. SCOPE... 3 2. REFERENCES... 4 3. DEFINITIONS AND ABBREVIATIONS... 5 4.

More information

ETSI SECURITY WEEK EIDAS Overview CEN/ETSI esignature Standardization including standards for TSP Compliance. ETSI 2015. All rights reserved

ETSI SECURITY WEEK EIDAS Overview CEN/ETSI esignature Standardization including standards for TSP Compliance. ETSI 2015. All rights reserved ETSI SECURITY WEEK EIDAS Overview CEN/ETSI esignature Standardization including standards for TSP Compliance esignature Standards Framework Certificate Authority Time-stamping Signing Servers Validation

More information

Implement role based access control with attribute certificates

Implement role based access control with attribute certificates Implement role based access control with attribute certificates Wei Zhou Computer Science Department University of Trier D-54286 Trier, Germany zhouwei48@hotmail.com Christoph Meinel Computer Science Department

More information

2.1 The scope of Time Stamping Protocol (TSP)

2.1 The scope of Time Stamping Protocol (TSP) XML Security Time Stamping Protocol Axelle Apvrille Vincent Girier Storage Technology European Operations 1 Rd Point Général Eisenhower 31106 Toulouse, France Axelle Apvrille,Vincent Girier @storagetek.com

More information

ETSI TS 101 903 V1.1.1 (2002-02)

ETSI TS 101 903 V1.1.1 (2002-02) TS 101 903 V1.1.1 (2002-02) Technical Specification XML Advanced Electronic Signatures (XAdES) 2 TS 101 903 V1.1.1 (2002-02) Reference DTS/SEC-004008 Keywords electronic signature, security 650 Route des

More information

Electronic Signature. István Zsolt BERTA istvan@berta.hu. Public Key Cryptographic Primi4ves

Electronic Signature. István Zsolt BERTA istvan@berta.hu. Public Key Cryptographic Primi4ves Electronic Signature István Zsolt BERTA istvan@berta.hu Public Key Cryptographic Primi4ves 1 Electronic Signatures - Contents 1. Public key cryptography primiaves 2. CerAficates, CerAficate AuthoriAes,

More information

Reducing Certificate Revocation Cost using NPKI

Reducing Certificate Revocation Cost using NPKI Reducing Certificate Revocation Cost using NPKI Albert Levi and Çetin Kaya Koç Oregon State University, Electrical and Computer Engineering Dept., Information Security Lab, Corvallis, Oregon, USA levi@ece.orst.edu

More information

XML Advanced Electronic Signatures (XAdES)

XML Advanced Electronic Signatures (XAdES) XML Advanced Electronic Signatures (XAdES) What is XAdES? The XML Advanced Electronic Signatures (XAdES) standard is an extension of the IETF XMLDSIG specification. The XAdES specification is designed

More information

Submitted to the EC on 03/06/2012. COMPETITIVENESS AND INNOVATION FRAMEWORK PROGRAMME ICT Policy Support Programme (ICT PSP) e-codex

Submitted to the EC on 03/06/2012. COMPETITIVENESS AND INNOVATION FRAMEWORK PROGRAMME ICT Policy Support Programme (ICT PSP) e-codex Submitted to the EC on 03/06/2012 COMPETITIVENESS AND INNOVATION FRAMEWORK PROGRAMME ICT Policy Support Programme (ICT PSP) e-codex e-justice Communication via Online Data Exchange ICT PSP call identifier:

More information

Long term electronic signatures or documents retention

Long term electronic signatures or documents retention Long term electronic s or documents retention IWAP 2004 Yuichi Suzuki SECOM IS Laboratory IWAP 2004 Yuichi Suzuki (SECOM IS Lab) 1 Problem of validity period of certificate PKI does work well in a validity

More information

Time-stamping electronic documents and signatures

Time-stamping electronic documents and signatures Time-stamping electronic documents and signatures Nathanael Cottin MSG Software SeT laboratory 90000 Belfort, France nathanael.cottin@msg-software.com Maxime Wack UTBM SeT laboratory 90010 Belfort, France

More information

PAdES signatures in itext and the road ahead. Paulo Soares

PAdES signatures in itext and the road ahead. Paulo Soares PAdES signatures in itext and the road ahead Paulo Soares About the speaker Paulo Soares M.Sc. Electronics and Telecomunications Hardware background in military comunication systems Works for www.glintt.com

More information

A PKI case study: Implementing the Server-based Certificate Validation Protocol

A PKI case study: Implementing the Server-based Certificate Validation Protocol 54 ISBN: 978-960-474-048-2 A PKI case study: Implementing the Server-based Certificate Validation Protocol MARIUS MARIAN University of Craiova Department of Automation ROMANIA marius.marian@cs.ucv.ro EUGEN

More information

In accordance with article 11 of the Law on Electronic Signature (Official Gazette of the Republic of Serbia No. 135/04), REGULATION

In accordance with article 11 of the Law on Electronic Signature (Official Gazette of the Republic of Serbia No. 135/04), REGULATION In accordance with article 11 of the Law on Electronic Signature (Official Gazette of the Republic of Serbia No. 135/04), the Minister of Telecommunications and Information Society hereby promulgates REGULATION

More information

Digital Signature Verification using Historic Data

Digital Signature Verification using Historic Data Digital Signature Verification using Historic Data Digital signatures are now relatively common; however historic verification of digitally signed data is not so widely understood. As more data is held

More information

Category: Experimental November 2009

Category: Experimental November 2009 Network Working Group S. Farrell Request for Comments: 5697 Trinity College Dublin Category: Experimental November 2009 Abstract Other Certificates Extension Some applications that associate state information

More information

NEMA Standards Publication PS 3 Supplement 41. Digital Imaging and Communications in Medicine (DICOM) Digital Signatures

NEMA Standards Publication PS 3 Supplement 41. Digital Imaging and Communications in Medicine (DICOM) Digital Signatures NEMA Standards Publication PS 3 Supplement 1 Digital Imaging and Communications in Medicine (DICOM) Digital Signatures Status: Final Text Sep 001 Prepared by DICOM Standards Committee, Working Group 1

More information

DIRECTOR GENERAL OF THE LITHUANIAN ARCHIVES DEPARTMENT UNDER THE GOVERNMENT OF THE REPUBLIC OF LITHUANIA

DIRECTOR GENERAL OF THE LITHUANIAN ARCHIVES DEPARTMENT UNDER THE GOVERNMENT OF THE REPUBLIC OF LITHUANIA Non-official translation DIRECTOR GENERAL OF THE LITHUANIAN ARCHIVES DEPARTMENT UNDER THE GOVERNMENT OF THE REPUBLIC OF LITHUANIA ORDER ON THE CONFIRMATION OF THE SPECIFICATION ADOC-V1.0 OF THE ELECTRONIC

More information

DIMACS Security & Cryptography Crash Course, Day 2 Public Key Infrastructure (PKI)

DIMACS Security & Cryptography Crash Course, Day 2 Public Key Infrastructure (PKI) DIMACS Security & Cryptography Crash Course, Day 2 Public Key Infrastructure (PKI) Prof. Amir Herzberg Computer Science Department, Bar Ilan University http://amir.herzberg.name Amir Herzberg, 2003. Permission

More information

Authentication Applications

Authentication Applications Authentication Applications will consider authentication functions developed to support application-level authentication & digital signatures will consider Kerberos a private-key authentication service

More information

Exploring ADSS Server Signing Services

Exploring ADSS Server Signing Services ADSS Server is a multi-function server providing digital signature creation and signature verification services, as well as supporting other infrastructure services including Time Stamp Authority (TSA)

More information

NIST-Workshop 10 & 11 April 2013

NIST-Workshop 10 & 11 April 2013 NIST-Workshop 10 & 11 April 2013 EUROPEAN APPROACH TO OVERSIGHT OF "TRUST SERVICE PROVIDERS" Presented by Arno Fiedler, Member of European Telecommunications Standards Institute Electronic Signatures and

More information

ETSI TR 102 041 V1.1.1 (2002-02)

ETSI TR 102 041 V1.1.1 (2002-02) TR 102 041 V1.1.1 (2002-02) Technical Report Signature Policies Report 2 TR 102 041 V1.1.1 (2002-02) Reference DTR/SEC-004022 Keywords electronic signature, security 650 Route des Lucioles F-06921 Sophia

More information

Certification Authority. The X.509 standard, PKI and electronic documents. X.509 certificates. X.509 version 3. Critical extensions.

Certification Authority. The X.509 standard, PKI and electronic documents. X.509 certificates. X.509 version 3. Critical extensions. The X.509 standard, PKI and electronic uments Antonio Lioy < lioy @ polito.it > Politecnico di Torino Dipartimento di Automatica e Informatica Certification Authority (4) cert repository (cert, CRL) Certification

More information

Category: Standards Track June 1999

Category: Standards Track June 1999 Network Working Group P. Hoffman, Editor Request for Comments: 2634 Internet Mail Consortium Category: Standards Track June 1999 Status of this Memo Enhanced Security Services for S/MIME This document

More information

THE SECURITY ARCHITECTURE OF THE SECURE MOBILE MESSAGING DEMONSTRATOR

THE SECURITY ARCHITECTURE OF THE SECURE MOBILE MESSAGING DEMONSTRATOR THE SECURITY ARCHITECTURE OF THE SECURE MOBILE MESSAGING DEMONSTRATOR Chris Mitchell, Dave Rush and Michael Walker Issue c2 13th April 1988 1. INTRODUCTION Locator is part of the Mobile Information Systems

More information

Digital Signatures with Familiar Appearance for e-government Documents: Authentic PDF

Digital Signatures with Familiar Appearance for e-government Documents: Authentic PDF Digital Signatures with Familiar Appearance for e-government Documents: Authentic PDF Thomas Neubauer, Edgar Weippl, Stefan Biffl Institute of Software Technology and Interactive Systems Vienna University

More information

Aloaha Sign! (English Version)

Aloaha Sign! (English Version) Aloaha Sign! (English Version) Aloaha Sign! (English Version) All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical, including photocopying,

More information

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for

Technical Description. DigitalSign 3.1. State of the art legally valid electronic signature. The best, most secure and complete software for Technical Description DigitalSign 3.1 State of the art legally valid electronic signature The best, most secure and complete software for Adding digital signatures to any document, in conformance with

More information

ETSI TS 102 280 V1.1.1 (2004-03)

ETSI TS 102 280 V1.1.1 (2004-03) TS 102 280 V1.1.1 (2004-03) Technical Specification X.509 V.3 Certificate Profile for Certificates Issued to Natural Persons 2 TS 102 280 V1.1.1 (2004-03) Reference DTS/ESI-000018 Keywords electronic signature,

More information

A Semantic Approach for Access Control in Web Services

A Semantic Approach for Access Control in Web Services A Semantic Approach for Access Control in Web Services M. I. Yagüe, J. Mª Troya Computer Science Department, University of Málaga, Málaga, Spain {yague, troya}@lcc.uma.es Abstract One of the most important

More information

A New On-line Certificate Validation Method using LDAP Component Matching Technology

A New On-line Certificate Validation Method using LDAP Component Matching Technology A New On-line Certificate Validation Method using LDAP Component Matching Technology Jong Hyuk Choi, Sang Seok Lim, and Kurt D. Zeilenga Abstract This paper presents a new on-line certificate validation

More information

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract

A Security Flaw in the X.509 Standard Santosh Chokhani CygnaCom Solutions, Inc. Abstract A Security Flaw in the X509 Standard Santosh Chokhani CygnaCom Solutions, Inc Abstract The CCITT X509 standard for public key certificates is used to for public key management, including distributing them

More information

ETSI TR 102 045 V1.1.1 (2003-03)

ETSI TR 102 045 V1.1.1 (2003-03) TR 102 045 V1.1.1 (2003-03) Technical Report Electronic Signatures and Infrastructures (ESI); Signature policy for extended business model 2 TR 102 045 V1.1.1 (2003-03) Reference DTR/ESI-000006 Keywords

More information

CoSign for 21CFR Part 11 Compliance

CoSign for 21CFR Part 11 Compliance CoSign for 21CFR Part 11 Compliance 2 Electronic Signatures at Company XYZ Company XYZ operates in a regulated environment and is subject to compliance with numerous US government regulations governed

More information

NISTIR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards

NISTIR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards NISTIR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards David A. Cooper NISTIR 7676 Maintaining and Using Key History on Personal Identity Verification (PIV) Cards David

More information

Number of relevant issues

Number of relevant issues Electronic signature Lecture 8 Number of relevant issues cryptography itself algorithms for signing documents key management generating keys, distribution, key revocation security policy certificates may

More information

Security Digital Certificate Manager

Security Digital Certificate Manager IBM i Security Digital Certificate Manager 7.1 IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in Notices,

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

ATSC Standard: ATSC Security and Service Protection Standard

ATSC Standard: ATSC Security and Service Protection Standard ATSC Standard: ATSC Security and Service Protection Standard Doc. A/106 28 September 2015 Advanced Television Systems Committee 1776 K Street, N.W. Washington, D.C. 20006 202-872-9160 1 The Advanced Television

More information

IHE IT Infrastructure Technical Framework Supplement. Document Digital Signature (DSG) Trial Implementation

IHE IT Infrastructure Technical Framework Supplement. Document Digital Signature (DSG) Trial Implementation Integrating the Healthcare Enterprise 5 IHE IT Infrastructure Technical Framework Supplement 10 Document Digital Signature (DSG) 15 Trial Implementation 20 Date: March 12, 2015 Author: IHE ITI Technical

More information

CALIFORNIA SOFTWARE LABS

CALIFORNIA SOFTWARE LABS ; Digital Signatures and PKCS#11 Smart Cards Concepts, Issues and some Programming Details CALIFORNIA SOFTWARE LABS R E A L I Z E Y O U R I D E A S California Software Labs 6800 Koll Center Parkway, Suite

More information

Internet Engineering Task Force (IETF) Request for Comments: 5758. EMC D. Brown Certicom Corp. T. Polk NIST. January 2010

Internet Engineering Task Force (IETF) Request for Comments: 5758. EMC D. Brown Certicom Corp. T. Polk NIST. January 2010 Internet Engineering Task Force (IETF) Request for Comments: 5758 Updates: 3279 Category: Standards Track ISSN: 2070-1721 Q. Dang NIST S. Santesson 3xA Security K. Moriarty EMC D. Brown Certicom Corp.

More information

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS MULTIPLE-CHOICE QUESTIONS Each question has only one correct answer, which ought to be clearly pointed out with an 'X'. Each question incorrectly answered will be evaluated as minus one third of the mark

More information

2 Transport-level and Message-level Security

2 Transport-level and Message-level Security Globus Toolkit Version 4 Grid Security Infrastructure: A Standards Perspective The Globus Security Team 1 Version 4 updated September 12, 2005 Abstract This document provides an overview of the Grid Security

More information

Network Working Group. Category: Informational Internet Mail Consortium B. Ramsdell Worldtalk J. Weinstein Netscape March 1998

Network Working Group. Category: Informational Internet Mail Consortium B. Ramsdell Worldtalk J. Weinstein Netscape March 1998 Network Working Group Request for Comments: 2312 Category: Informational S. Dusse RSA Data Security P. Hoffman Internet Mail Consortium B. Ramsdell Worldtalk J. Weinstein Netscape March 1998 Status of

More information

Signature policy for TUPAS Witnessed Signed Document

Signature policy for TUPAS Witnessed Signed Document Signature policy for TUPAS Witnessed Signed Document Policy version 1.0 Document version 1.1 1 Policy ID and location Policy ID Name URL urn:signicat:signaturepolicy:tupas wsd:1.0 Signature policy for

More information

Evaluation of Certificate Revocation in Microsoft Information Rights Management v1.0

Evaluation of Certificate Revocation in Microsoft Information Rights Management v1.0 Evaluation of Certificate Revocation in Microsoft Information Rights Management v1.0 Hong Zhou hzho021@ec.auckland.ac.nz for CompSci725SC, University of Auckland. 20 October 2006 Abstract Certificate revocation

More information

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1 Chapter 4 Authentication Applications COSC 490 Network Security Annie Lu 1 OUTLINE Kerberos X.509 Authentication Service COSC 490 Network Security Annie Lu 2 Authentication Applications authentication

More information

Cartão de Cidadão: Autenticação de Papéis do Cidadão

Cartão de Cidadão: Autenticação de Papéis do Cidadão Cartão de Cidadão: Autenticação de Papéis do Cidadão by João Pedro Bernardo Gonçalves Universidade Técnica de Lisboa Instituto Superior Técnico Abstract: In this work, a solution to the problem: How to

More information

CERTIFICATE REVIEW RECORD

CERTIFICATE REVIEW RECORD REVIEW HUNGUARD Informatics and IT R&D and General Service Provider Ltd. as a certification authority assigned by the assignment document No. 001/2010 of the Minister of the Prime Minister s Office of

More information

Component visualization methods for large legacy software in C/C++

Component visualization methods for large legacy software in C/C++ Annales Mathematicae et Informaticae 44 (2015) pp. 23 33 http://ami.ektf.hu Component visualization methods for large legacy software in C/C++ Máté Cserép a, Dániel Krupp b a Eötvös Loránd University mcserep@caesar.elte.hu

More information

Authentication Application

Authentication Application Authentication Application KERBEROS In an open distributed environment servers to be able to restrict access to authorized users to be able to authenticate requests for service a workstation cannot be

More information

Certificate Management Profile

Certificate Management Profile 1 2 3 4 Document Number: DSP1096 Date: 2011-09-16 Version: 1.0.0 5 6 7 8 Document Type: Specification Document Status: DMTF Standard Document Language: en-us 9 DSP1096 10 11 Copyright notice Copyright

More information

SAFE Digital Signatures in PDF

SAFE Digital Signatures in PDF SAFE Digital Signatures in PDF Ed Chase Adobe Systems Digital Signatures in PDF Digital Signature Document Digital ID Doc Digest Signer s digital identity is bound to document Modifying document invalidates

More information

associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys.

associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys. Foundations for secure e-commerce (bmevihim219) Dr. Levente Buttyán associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS) buttyan@hit.bme.hu, buttyan@crysys.hu

More information

Certificate Management in Ad Hoc Networks

Certificate Management in Ad Hoc Networks Certificate Management in Ad Hoc Networks Matei Ciobanu Morogan, Sead Muftic Department of Computer Science, Royal Institute of Technology [matei, sead] @ dsv.su.se Abstract Various types of certificates

More information

Biometrics, Tokens, & Public Key Certificates

Biometrics, Tokens, & Public Key Certificates Biometrics, Tokens, & Public Key Certificates The Merging of Technologies TOKENEER Workstations WS CA WS WS Certificate Authority (CA) L. Reinert S. Luther Information Systems Security Organization Biometrics,

More information

Overview of Recent Developments on Generic Security Services Application Programming Interface

Overview of Recent Developments on Generic Security Services Application Programming Interface 1 of 9 12/19/2007 5:12 PM Overview of Recent Developments on Generic Security Services Application Programming Interface JP Hong, jph3@cec.wustl.edu Abstract: With network security measures becoming more

More information

OpenHRE Security Architecture. (DRAFT v0.5)

OpenHRE Security Architecture. (DRAFT v0.5) OpenHRE Security Architecture (DRAFT v0.5) Table of Contents Introduction -----------------------------------------------------------------------------------------------------------------------2 Assumptions----------------------------------------------------------------------------------------------------------------------2

More information

OASIS Standard Digital Signature Services (DSS) Assures Authenticity of Data for Web Services

OASIS Standard Digital Signature Services (DSS) Assures Authenticity of Data for Web Services www.oasis-open.org OASIS Standard Digital Signature Services (DSS) Assures Authenticity of Data for Web Services Juan Carlos Cruellas UPC Spain Nick Pope Thales esecurity (Co-Chairs Chairs DSS Technical

More information

Digital Evidence Certification Recommendation

Digital Evidence Certification Recommendation UNITED NATIONS E Economic and Social Council Distr. GENERAL ECE/TRADE/TBG/CEFACT/2010/xx 19 February 2010 Original: ENGLISH ECONOMIC COMMISSION FOR EUROPE COMMITTEE ON TRADE Centre for Trade Facilitation

More information

A Noval Approach for S/MIME

A Noval Approach for S/MIME Volume 1, Issue 7, December 2013 International Journal of Advance Research in Computer Science and Management Studies Research Paper Available online at: www.ijarcsms.com A Noval Approach for S/MIME K.Suganya

More information

Security Issues for the Semantic Web

Security Issues for the Semantic Web Security Issues for the Semantic Web Dr. Bhavani Thuraisingham Program Director Data and Applications Security The National Science Foundation Arlington, VA On leave from The MITRE Corporation Bedford,

More information

Implementation of Digital Signature Solution

Implementation of Digital Signature Solution Implementation of Digital Signature Solution Nuno Filipe Jorge Guedes Extended Abstract April, 2008 1. Introduction The scope of this study points to security area and has its own focus on digital signatures

More information

ETSI TR 103 123 V1.1.1 (2012-11)

ETSI TR 103 123 V1.1.1 (2012-11) TR 103 123 V1.1.1 (2012-11) Technical Report Electronic Signatures and Infrastructures (ESI); Guidance for Auditors and CSPs on TS 102 042 for Issuing Publicly-Trusted TLS/SSL Certificates 2 TR 103 123

More information

Certification Service Provider of the Ministry of Employment and Social Securityp. Profile for Electronic seal certificate

Certification Service Provider of the Ministry of Employment and Social Securityp. Profile for Electronic seal certificate SUBSECRETARÍA S.G. DE TECNOLOGÍAS DE LA INFORMACIÓN Y COMUNICACIONES Certification Service Provider of the Ministry of Employment and Social Securityp Profile for Electronic seal certificate sgtic@meyss.es

More information

X.509 Certificate Generator User Manual

X.509 Certificate Generator User Manual X.509 Certificate Generator User Manual Introduction X.509 Certificate Generator is a tool that allows you to generate digital certificates in PFX format, on Microsoft Certificate Store or directly on

More information

SPECIFIC CERTIFICATION POLICIES AND PRACTICES APPLICABLE TO

SPECIFIC CERTIFICATION POLICIES AND PRACTICES APPLICABLE TO SPECIFIC CERTIFICATION POLICIES AND PRACTICES APPLICABLE TO ELECTRONIC CERTIFICATION AND SIGNATURE SERVICES FOR PUBLIC ORGANIZATIONS AND ADMINISTRATIONS, THEIR BODIES AND ATTACHED OR DEPENDENT ENTITIES

More information

Design and Implementation of Enum-Based Services

Design and Implementation of Enum-Based Services Journal of Universal Computer Science, vol. 12, no. 9 (2006), 1128-1138 submitted: 31/12/05, accepted: 12/5/06, appeared: 28/9/06 J.UCS Design and Implementation of Enum-Based Services Balázs Benyó benyo@sze.hu)

More information

White Paper. Digital signatures from the cloud Basics and Applications

White Paper. Digital signatures from the cloud Basics and Applications White Paper Digital signatures from the cloud Basics and Applications Contents Basics of digital signature...3 Electronic documents and signature...3 Electronic signature...3 Digital signature...4 Standards

More information

Displaying SSL Certificate and Key Pair Information

Displaying SSL Certificate and Key Pair Information CHAPTER 6 Displaying SSL Certificate and Key Pair Information This chapter describes the show commands available for displaying SSL-related information, such as certificate signing request (CSR) parameter

More information

ETSI TS 102 639-5 V1.1.1 (2009-04) Technical Specification

ETSI TS 102 639-5 V1.1.1 (2009-04) Technical Specification TS 102 639-5 V1.1.1 (2009-04) Technical Specification Access and Terminals, Transmission and Multiplexing (ATTM); Third Generation Transmission Systems for Interactive Cable Television Services - IP Cable

More information

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1

Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, 2002. Page 1 PKI Tutorial Jim Kleinsteiber February 6, 2002 Page 1 Outline Public Key Cryptography Refresher Course Public / Private Key Pair Public-Key Is it really yours? Digital Certificate Certificate Authority

More information

FOR A PAPERLESS FUTURE. Petr DOLEJŠÍ Senior Solution Consultant SEFIRA Czech Republic

FOR A PAPERLESS FUTURE. Petr DOLEJŠÍ Senior Solution Consultant SEFIRA Czech Republic FOR A PAPERLESS FUTURE Petr DOLEJŠÍ Senior Solution Consultant SEFIRA Czech Republic PAPER IS EVERYWHERE WHY IS THAT? Please no more! Every large organization is typically large paper producer Banks, insurance,

More information

Ericsson Group Certificate Value Statement - 2013

Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 1 (23) Ericsson Group Certificate Value Statement - 2013 COMPANY INFO 2 (23) Contents 1 Ericsson Certificate Value Statement... 3 2 Introduction... 3 2.1 Overview... 3 3 Contact information...

More information

RECOMMENDATIONS for the PROCESSING of EXTENDED VALIDATION SSL CERTIFICATES January 2, 2014 Version 2.0

RECOMMENDATIONS for the PROCESSING of EXTENDED VALIDATION SSL CERTIFICATES January 2, 2014 Version 2.0 Forum RECOMMENDATIONS for the PROCESSING of EXTENDED VALIDATION SSL CERTIFICATES January 2, 2014 Version 2.0 Copyright 2007-2014, The CA / Browser Forum, all rights reserved. Verbatim copying and distribution

More information

The Emerging ISO International Standard for Certification of Software Engineering Professionals

The Emerging ISO International Standard for Certification of Software Engineering Professionals The Emerging ISO International Standard for Certification of Software Engineering Professionals Juan Garbajosa Universidad Politécnica de Madrid - Technical University of Madrid (UPM). E.U. Informática.

More information

A PKI approach targeting the provision of a minimum security level within Internet

A PKI approach targeting the provision of a minimum security level within Internet A PKI approach targeting the provision of a minimum security level within Internet Maryline Laurent-Maknavicius CNRS Samovar UMR 5157, GET/INT/LOR Maryline.Maknavicius@int-evry.fr Abstract After decades

More information

Digital Signature Service. e-contract.be BVBA info@e-contract.be 2 september 2015

Digital Signature Service. e-contract.be BVBA info@e-contract.be 2 september 2015 Digital Signature Service e-contract.be BVBA info@e-contract.be 2 september 2015 About e-contract.be BVBA Consultancy Projects: eid/security related only SOA security From analysis to operational hosting

More information

Department of Industry and Science

Department of Industry and Science Services Catalogue Department of Industry and Science Contents 1 Introduction 2 VANguard Services 2 About the VANguard Services Catalogue 2 Contact Details 2 2 VANguard Services 3 User Authentication Service

More information