skip to main content
article

Meaningful electronic signatures based on an automatic indexing method

Authors Info & Claims
Published:01 September 2006Publication History
Skip Abstract Section

Abstract

Legal information certification and secured storage combined with documents electronic signature are of great interest when digital documents security and conservation are in concern. Therefore, these new and evolving technologies offer powerful abilities, such as identification, authentication and certification. The latter contribute to increase the global security of legal digital archives conservation and access. However, currently used cryptographic and hash coding concepts cannot intrinsically enclose cognitive information about both the signer and the signed content. Indeed, an evolution of these technologies may be necessary to achieve full text researches within hundreds or thousands of electronically signed documents. This article aims at describing a possible model along with associated processes to create and make use of these new electronic signatures called "meaningful electronic signatures" as opposed to traditional electronic signatures based on bit per bit computation.

References

  1. Adams, C. and Farrell, D. (March 1999). RFC2510: Internet X.509 Public Key Infrastructure Certificate Management Protocols.]] Google ScholarGoogle Scholar
  2. Dobbertin, H., Bosselaers, A., and Preneel, B. (1996). RIPEMD-160, A Strengthened version of RIPEMD, Fast Software Encryption, LNCS vol. 1039, D. Gollmann Ed., pp. 71-82.]] Google ScholarGoogle Scholar
  3. European Electronic Signature Standardization Initiative (EESSI) (July 1999). Final Report of the EESSI Expert Team.]]Google ScholarGoogle Scholar
  4. European Parliament and Council 1999/93/CE directive.]]Google ScholarGoogle Scholar
  5. Hansz, B., Nait-Sidi-Moh, A., Wack, M., Lamrous, S., and Cottin, N. (2006) "Signature Signifiante". Submitted to the European Office of Patents. Patentlaan 22280 HV Rijswiijk (ZH).]]Google ScholarGoogle Scholar
  6. Housley, R., Polk, W., Ford, W., and Solo, D. (April 2002). RFC 3280: Internet X.509 Public Key Infrastructure, Certificate and Certificate Revocation List (CRL) Profile.]] Google ScholarGoogle Scholar
  7. Kaeo, M. (1999). Designing Network Security. Macmillan Technical Publishing, USA, ISBN 1-57870-043-4.]] Google ScholarGoogle Scholar
  8. Kaliski Jr, B. S. (January 1992). RFC 1319: The MD2 Message-Digest Algorithm, RSA Laboratories.]] Google ScholarGoogle Scholar
  9. Lamrous, S.-A. (1999). Modélisation et réalisation d'un système prototype interactif de recherche d'information multimédia à forte composante textuelle, PhD thesis of the University of Technology of Compiegne.]]Google ScholarGoogle Scholar
  10. Lamrous, S.-A. and Trigano, P. (1997). Organisation des bases documentaires, vers une exploitation optimale, revue Document Numérique, Hermes ed., Volume 1-no 4/1997, pp. 441-458.]]Google ScholarGoogle Scholar
  11. Losee, R. L. and Church Jr, L. (2003). Information Retrieval with Distributed Databases: Analytic Models of Performance, IEEE Transactions on Parallel and Distributed Systems, pp. 18-27.]] Google ScholarGoogle Scholar
  12. Menezes, A. J., Van Oorschot, P. C., Vanstone, S. A. and Février (2001). Handbook of Applied Cryptography. CRC Press, USA, ISBN 0-8493-8523-7.]] Google ScholarGoogle Scholar
  13. National Institute of Standards and Technology (NIST) (April 1995). Secure Hash Standard (SHS), Federal Information Processing Standards Publication, FIPS PUB 180-1.]]Google ScholarGoogle Scholar
  14. National Institute of Standards and Technology (NIST) (January 2000). Digital Signature Standard (DSS), Federal Information Processing Standards Publication, FIPS PUB 186-2.]]Google ScholarGoogle Scholar
  15. Official Journal, March 14, 2000, p. 3968.]]Google ScholarGoogle Scholar
  16. Preneel, B., Paul, C., and Oorschot, V. (August 1995). MDx-MAC and Building Fast MACs from Hash Functions, proc. Crypto'95, Springer-Verlag LNCS.]] Google ScholarGoogle Scholar
  17. Preneel, B., Bosselaers, A., and Dobbertin, H. (1997). The Cryptographic Hash Function RIPEMD-160, CryptoBytes, vol. 3, No. 2, pp. 9-14.]]Google ScholarGoogle Scholar
  18. Rivest, R. L. (1991). The MD4 Message Digest Algorithm, proc. Crypto'90, LNCS 537, Springer-Verlag, pp. 303-311.]] Google ScholarGoogle Scholar
  19. Rivest, R. L. (April 1992). RFC 1320: The MD4 Message-Digest Algorithm, MIT Laboratory for Computer Science and RSA Data Security.]] Google ScholarGoogle Scholar
  20. Rivest, R. L. (April 1992). RFC1321: The MD5 Message Digest Algorithm, Internet Activities Board, Internet Privacy Task Force.]] Google ScholarGoogle Scholar
  21. Wang, X. and Yu, H. (2005). How to Break MD5 and Other Hash Functions, Advances in Cryptology, Eurocrypt'2005, Lecture Notes in Computer Science Vol. 3494, R. Cramer ed., Springer-Verlag.]] Google ScholarGoogle Scholar

Index Terms

  1. Meaningful electronic signatures based on an automatic indexing method

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                • Article Metrics

                  • Downloads (Last 12 months)0
                  • Downloads (Last 6 weeks)0

                  Other Metrics