Skip to main content

Abstract

In many application contexts, qualified electronic signature appears difficult to be adopted both for the cost of smart cards and qualified certificates and for the complexity of the signing, verification, registration and certificate management.However, the European legislation allows us to use electronic signatures when application scope of the signature is limited. As a consequence, designing new signature protocols that relax the heaviest features of qualified electronic signature in favor of usability and cheapness is a timely and important issue. In this paper, we propose a new lightweight e-signature protocol with a good level of security, not using public key cryptography and dedicated devices. The protocol is conceived for closed domains of users, such as the case of document exchanges between citizens and municipal public offices or private companies and employees. According to the protocol, signature functions are spread out over the popular social network Twitter, without requiring changes of its features, so that the adoption of our solution appears both realistic and effective.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Directive 99/93/CEE, http://eur-lex.europa.eu/legal-content/EN/ALL/;jsessionid=TCsMT1yBQ965GRJTMG9GnFDxQqYP1W7Y1LFLLkwsmjvWRy1Q15FJ527097711?uri=CELEX:31999L0093

  2. Twitter (2012), https://dev.twitter.com/docs

  3. DPCM 22 Febbraio 2005 (2013), http://www.agid.gov.it/sites/default/files/leggi_decreti_direttive/dpcm_22_febbraio_2013_-_nuove_regole_tecniche.pdf

  4. Twitter authentication (2013), https://blog.twitter.com/2013/improvements-to-login-verification-photos-and-more

  5. Decreto Legislativo 7 Marzo 2005, n. 82 (2015), http://www.funzionepubblica.gov.it/media/672080/dlgs-822005-aggiornato.pdf

  6. Ateniese, G., Blundo, C., De Santis, A., Stinson, D.R.: Constructions and bounds for visual cryptography. In: Meyer auf der Heide, F., Monien, B. (eds.) ICALP 1996. LNCS, vol. 1099, pp. 416–428. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  7. Berta, I.Z., Buttyán, L., Vajda, I.: Mitigating the untrusted terminal problem using conditional signatures. In: Proceedings of the International Conference on Information Technology: Coding and Computing, ITCC 2004, vol. 1, pp. 12–16. IEEE (2004)

    Google Scholar 

  8. Berta, I.Z., Vajda, I.: Documents from malicious terminals. In: Microtechnologies for the New Millennium 2003, pp. 325–336. International Society for Optics and Photonics (2003)

    Google Scholar 

  9. Boneh, D.: Elgamal digital signature scheme. In: Encyclopedia of Cryptography and Security, pp. 182–183. Springer (2005)

    Google Scholar 

  10. Boneh, D.: Rabin digital signature scheme. In: Encyclopedia of Cryptography and Security, pp. 502–503. Springer (2005)

    Google Scholar 

  11. Boneh, D.: Schnorr digital signature scheme. In: Encyclopedia of Cryptography and Security, pp. 541–542. Springer (2005)

    Google Scholar 

  12. Buccafurri, F., Fotia, L., Lax, G.: Allowing continuous evaluation of citizen opinions through social networks. In: Kő, A., Leitner, C., Leitold, H., Prosser, A. (eds.) EGOVIS/EDEM 2012. LNCS, vol. 7452, pp. 242–253. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Buccafurri, F., Fotia, L., Lax, G.: Privacy-preserving resource evaluation in social networks. In: Proceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust (PST 2012), pp. 51–58. IEEE Computer Society (2012)

    Google Scholar 

  14. Buccafurri, F., Fotia, L., Lax, G.: Allowing non-identifying information disclosure in citizen opinion evaluation. In: Kő, A., Leitner, C., Leitold, H., Prosser, A. (eds.) EGOVIS/EDEM 2013. LNCS, vol. 8061, pp. 241–254. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  15. Buccafurri, F., Fotia, L., Lax, G.: Allowing privacy-preserving analysis of social network likes. In: 2013 Eleventh Annual International Conference on Privacy, Security and Trust (PST), pp. 36–43. IEEE (2013)

    Google Scholar 

  16. Carter, J.L., Wegman, M.N.: Universal classes of hash functions. In: Proceedings of the Ninth Annual ACM Symposium on Theory of Computing, pp. 106–112. ACM (1977)

    Google Scholar 

  17. Centner, M.: XML Advanced Electronic Signatures (XAdES). Citeseer (2003)

    Google Scholar 

  18. Chaum, D., Roijakkers, S.: Unconditionally secure digital signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 206–214. Springer, Heidelberg (1991)

    Google Scholar 

  19. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: 26th Annual Symposium on Foundations of Computer Science, pp. 383–395. IEEE (1985)

    Google Scholar 

  20. Clarke, D., Gassend, B., Kotwal, T., Burnside, M., van Dijk, M., Devadas, S., Rivest, R.L.: The untrusted computer problem and camera-based authentication. In: Mattern, F., Naghshineh, M. (eds.) Pervasive 2002. LNCS, vol. 2414, pp. 114–124. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  21. Cooper, D.: Internet X. 509 public key infrastructure certificate and certificate revocation list (CRL) profile (2008)

    Google Scholar 

  22. Cruellas, J.C., Karlinger, G., Pinkas, D., Ross, J.: Xml advanced electronic signatures (xades). World Wide Web Consortium, Note NOTE-XAdES-20030220 (2003)

    Google Scholar 

  23. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  24. Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71–82. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  25. Eastlake, D., Jones, P.: US secure hash algorithm 1 (SHA1). Technical report, RFC 3174 (September 2001)

    Google Scholar 

  26. Gilbert, E.N., MacWilliams, F.J., Sloane, N.J.: Codes which detect deception. Bell System Technical Journal 53(3), 405–424 (1974)

    Article  MathSciNet  Google Scholar 

  27. Harn, L.: New digital signature scheme based on discrete logarithm. Electronics Letters 30(5), 396–398 (1994)

    Article  Google Scholar 

  28. Housley, R.: Cryptographic message syntax (1999)

    Google Scholar 

  29. Kaliski, B.: Pkcs# 7: Cryptographic message syntax version 1.5 (1998)

    Google Scholar 

  30. Lee, B., Kim, K.: Fair exchange of digital signatures using conditional signature. In: Symposium on Cryptography and Information Security, pp. 179–184 (2002)

    Google Scholar 

  31. Matsumoto, T.: Human–computer cryptography: An attempt. Journal of Computer Security 6(3), 129–149 (1998)

    Article  MathSciNet  Google Scholar 

  32. Naor, M., Pinkas, B.: Visual authentication and identification. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 322–336. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  33. Naor, M., Shamir, A.: Visual cryptography. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995)

    Google Scholar 

  34. Pinkas, D., Pope, N., Ross, J.: Cms advanced electronic signatures (cades). IETF Request for Comments 5126 (2008)

    Google Scholar 

  35. Rabin, T.: Robust sharing of secrets when the dealer is honest or cheating. Journal of the ACM (JACM) 41(6), 1089–1109 (1994)

    Article  Google Scholar 

  36. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the Twenty-first Annual ACM Symposium on Theory of Computing, pp. 73–85. ACM (1989)

    Google Scholar 

  37. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  38. Simmons, G.J.: Authentication theory/coding theory. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 411–431. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  39. Simson, L.: Email-based identification and authentication: An alternative to PKI? (2003), http://u.cs.biu.ac.il/~myghaz/phd/2003.IEEE.EBAI.pdf

  40. Taft, E., Pravetz, J., Zilles, S., Masinter, L.: The application/pdf media type. Internet proposed standard RFC 3778 (2004)

    Google Scholar 

  41. Zhang, K.: Threshold proxy signature schemes. In: Okamoto, E. (ed.) Download Chapter (586 KB) Information Security . LNCS, vol. 1396, pp. 282–290. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Buccafurri, F., Fotia, L., Lax, G. (2014). Social Signature: Signing by Tweeting. In: Kő, A., Francesconi, E. (eds) Electronic Government and the Information Systems Perspective. EGOVIS 2014. Lecture Notes in Computer Science, vol 8650. Springer, Cham. https://doi.org/10.1007/978-3-319-10178-1_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-10178-1_1

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-10177-4

  • Online ISBN: 978-3-319-10178-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics