Search results

1 – 10 of over 3000
Article
Publication date: 1 September 2005

Adil Alsaid and Chris J. Mitchell

Aims to address some of the problems that arise when signing digital documents that contain dynamic content.

1001

Abstract

Purpose

Aims to address some of the problems that arise when signing digital documents that contain dynamic content.

Design/methodology/approach

Briefly introduces the problem of signing digital documents with dynamic content and discusses possible locations for signature functionality in a computer system. Outlines existing solutions to the problems and introduces a novel solution. Finally, discusses issues and unresolved problems.

Findings

The suggested solution requires all document handling applications to possess application awareness of the digital signature program in order to function properly. Every application must implement a COM interface and register itself in the Registry, in a locale specific to the digital signature program to sign the digital document.

Originality/value

Provides a new solution to the problem of digitally signing a digital document.

Details

Information Management & Computer Security, vol. 13 no. 4
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 September 2005

Dimitrios Lekkas, Stefanos Gritzalis and Lilian Mitrou

The objective of this paper is to investigate the legal and technical reasons why a declaration of will, denoted by a digital signature, can be cancelled and how this cancellation…

Abstract

Purpose

The objective of this paper is to investigate the legal and technical reasons why a declaration of will, denoted by a digital signature, can be cancelled and how this cancellation can be technically achieved.

Design/methodology/approach

Proposes a technical framework for establishing a signature revocation mechanism based on special data structures, the signature revocation tokens (SRT), and investigates the alternatives for disseminating the signature status information (SSI) to the relying parties.

Findings

A relying party has to take into consideration the possible existence of a signature revocation, in order to decide on the validity of a digital signature. A scheme based on a central public repository for the archival and distribution of signature revocation tokens exhibits significant advantages against other alternatives.

Originality/value

Identifies various intrinsic problems of the digital signature creation process that raise several questions on whether the signer performs a conscious and wilful act, although he/she is held liable for this action. The law faces the eventual right of the signer to claim a revocation of a previously made declaration of will, especially in cases of an error, fraud or duress.

Details

Internet Research, vol. 15 no. 4
Type: Research Article
ISSN: 1066-2243

Keywords

Article
Publication date: 1 October 2002

Georgios I. Zekos

Presents an updated version of a paper given by the author at an international conference in Athens 2000. Briefly outlines the development of the internet and e‐commerce and the…

2017

Abstract

Presents an updated version of a paper given by the author at an international conference in Athens 2000. Briefly outlines the development of the internet and e‐commerce and the effect of globalization. Considers the potential for the EU to standardize rules and advance its economic integration agenda. Looks at present EU laws in this area. Covers the unicitral model law on electronic commerce, its merits and its problems. Discusses personal jurisdiction under traditional rules and cyberspace transactions. Concludes that existing legislation must be re‐evaluated in the light of technological advances, the need for a more mobile kind of legal person and the worldwide nature of transactions across territorial boundaries, paperless contracts and digital signatures and the use of self‐regulation are also covered.

Details

Managerial Law, vol. 44 no. 5
Type: Research Article
ISSN: 0309-0558

Keywords

Article
Publication date: 1 December 2001

P.K. Janbandhu and M.Y. Siyal

Personal identification numbers, passwords, smart cards and digital certificates are some of the means employed for user authentication in various electronic commerce…

1970

Abstract

Personal identification numbers, passwords, smart cards and digital certificates are some of the means employed for user authentication in various electronic commerce applications. However, these means do not really identify a person, but only knowledge of some data or belonging of some determined object. This paper introduces the notion of biometric signature – a new approach to integrate biometrics with public key infrastructure, using biometric based digital signature generation which is secure, efficacious, fast, convenient, non‐invasive and correctly identifies the maker of a transaction. It also suggests two schemes for biometric signature using two existing and widely used digital signature algorithms, RSA and DSA, and discusses the problems associated with them individually. Speed of both schemes (based on iris recognition) is measured and compared with the help of JAVA implementation for both approaches.

Details

Information Management & Computer Security, vol. 9 no. 5
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 25 February 2020

Vladimir Bralić, Hrvoje Stančić and Mats Stengård

The short lifespan of digital signatures presents a challenge to the long-term preservation of digitally signed records. It can undermine attempts to presume, verify or assess…

1364

Abstract

Purpose

The short lifespan of digital signatures presents a challenge to the long-term preservation of digitally signed records. It can undermine attempts to presume, verify or assess their authenticity. This paper aims to investigate the challenges of the expiration of digital signatures in the context of digital archiving.

Design/methodology/approach

The paper identifies requirements for the long-term preservation of digitally signed records and compares them with the existing approaches. The characteristics, operational procedures and requirements of the technologies used for digital signatures are combined with the archival requirements to design a new model.

Findings

The paper proposes a new model of a blockchain-based system, which can be combined with any digital archive to assist the process of long-term preservation of digitally signed records.

Practical implications

The proposed model offers a new alternative to the current practice in the long-term preservation of digitally signed records, such as periodic resigning procedures or periodic wrapping of digitally signed records with archival timestamps.

Originality/value

The proposed TrustChain 2.0 model is based on previous research conducted as part of the InterPARES Trust project. It builds on TrustChain 1.0 by including digital signature certificate chain validity information in a blockchain thus avoiding the issues concerning records confidentiality and privacy information disclosure. The paper contributes not only to the development of archival science but also shows archival institutions on how to approach long-term preservation of digitally signed records.

Details

Records Management Journal, vol. 30 no. 3
Type: Research Article
ISSN: 0956-5698

Keywords

Article
Publication date: 1 June 2007

Stephen E. Blythe

Dubai’s Electronic Transactions Law (“ETL”) is designed to stimulate E‐commerce in the emirate by improving the authenticity and integrity of electronic transactions. The ETL…

Abstract

Dubai’s Electronic Transactions Law (“ETL”) is designed to stimulate E‐commerce in the emirate by improving the authenticity and integrity of electronic transactions. The ETL recognizes the legal validity of electronic documents and electronic signatures as acceptable substitutes for paper documents and ink signatures, respectively. Accordingly, electronic records may be used to comply with a statutory writing requirement, original document requirement and retention requirement, and an electronic signature attached to an electronic document may be used to comply with a statutory requirement for a paper‐and‐ink signature. If all parties are in agreement, a contract may be in electronic form and is just as legally enforceable as a written one. The ETL does not mandate Dubai’s governmental agencies to utilize electronic documents, but they may elect to do so. The ETL has created a compulsory system of licensing of Certification Authorities (“CA”). Their role is to ascertain the identity of a subscriber and to attest in an issued Certificate that the electronic signature used by that subscriber belongs to him. The ETL contains a list of computer crimes. The statute establishes a sound framework for E‐commerce, but it could be improved by adding consumer protections, more computer crimes, mandatory Egovernment, I.T. courts and long‐arm jurisdiction. The ETL’s exclusion of wills should be eliminated.

Details

Journal of Economic and Administrative Sciences, vol. 23 no. 1
Type: Research Article
ISSN: 1026-4116

Keywords

Article
Publication date: 1 October 1999

Vesna Hassler and Helmut Biely

The Digital Signature Project (ELU‐project) is coordinated by the STUZZA, a subsidiary of the leading Austrian business banks. The aim of the project is to establish an…

1197

Abstract

The Digital Signature Project (ELU‐project) is coordinated by the STUZZA, a subsidiary of the leading Austrian business banks. The aim of the project is to establish an infrastructure for applying smart card‐based digital signatures in banking and electronic commerce applications. One important requirement is to conform to all relevant international standards to ensure interoperability in case of a later connection to an international certification infrastructure. One part of the infrastructure is a public directory in the form of an LDAP‐server from which the X.509v3 certificates of the public signature keys can be retrieved. To provide for integrity, strong data authenticity and non‐repudiation of all directory information it was important to apply some security features that have not been standardized for LDAP yet. In this way the user can be sure that he is talking to the trusted directory when retrieving certificates and certificate‐related information. In this paper we give an overview of the project and some insights into some of the interesting parts of the system specification and design.

Details

Internet Research, vol. 9 no. 4
Type: Research Article
ISSN: 1066-2243

Keywords

Article
Publication date: 1 April 2000

James Whitman

This article explores the relationship between the use of electronic signatures and governance within the pharmaceutical industry. The concept of governance and the use of…

431

Abstract

This article explores the relationship between the use of electronic signatures and governance within the pharmaceutical industry. The concept of governance and the use of research to explore the operation of processes of regulation and government intervention remains largely absent in the records management literature and further exploration, through additional original research, presents opportunities to develop records management theory and knowledge of records management practice.

Details

Records Management Journal, vol. 10 no. 1
Type: Research Article
ISSN: 0956-5698

Keywords

Article
Publication date: 1 October 2002

Hao Feng and Chan Choong Wah

n recent years, public key infrastructure (PKI) has emerged as co‐existent with the increasing demand for digital security. A digital signature is created using existing public…

1334

Abstract

n recent years, public key infrastructure (PKI) has emerged as co‐existent with the increasing demand for digital security. A digital signature is created using existing public key cryptography technology. This technology will permit commercial transactions to be carried out across insecure networks without fear of tampering or forgery. The relative strength of digital signatures relies on the access control over the individual’s private key. The private key storage, which is usually password‐protected, has long been a weak link in the security chain. In this paper, we describe a novel and feasible system – BioPKI cryptosystem – that dynamically generates private keys from users’ on‐line handwritten signatures. The BioPKI cryptosystem eliminates the need of private key storage. The system is secure, reliable, convenient and non‐invasive. In addition, it ensures non‐repudiation to be addressed on the maker of the transaction instead of the computer where the transaction occurs.

Details

Information Management & Computer Security, vol. 10 no. 4
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 May 1999

Stephen Wilson

While the business world has been moving inexorably online ever since the PC appeared, documentation itself has remained paper based for the most part. Paper of course has several…

1360

Abstract

While the business world has been moving inexorably online ever since the PC appeared, documentation itself has remained paper based for the most part. Paper of course has several major advantages including its longevity and robustness, its legal traditions, and its ability to be signed. But now the reach and speed of the Internet plus the sheer volume of business documentation is creating irresistible demand for entirely electronic documents and processes. Why should you have to wait for a hard copy to arrive by courier when you can get an e‐mail instantaneously? And why should you have to re‐key faxes, especially when the original almost certainly started out as a soft copy somewhere? Recent digital signature technology and associated legal analysis mean that contracts can be reliably formed online, and that purely electronic evidence can be treated the same as paper, for all legal and accounting purposes. This paper explains how digital signatures are used and online information authenticated, and paints a picture of the future documentation environment, utilising trusted electronic credentials for lawyers, doctors, accountants and so on.

Details

Information Management & Computer Security, vol. 7 no. 2
Type: Research Article
ISSN: 0968-5227

Keywords

1 – 10 of over 3000