Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2684103.2684142acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmommConference Proceedingsconference-collections
research-article

A Server-Based Signature Solution for Mobile Devices

Published: 08 December 2014 Publication History

Abstract

Electronic signatures are frequently used in security-critical fields of application such as e-government or e-banking. During the past years, especially server-based signature solutions have gained popularity, as they solve usability problems of traditional client-based approaches. Unfortunately, server-based signature solutions and their underlying security concepts are usually tailored to classical end-user devices such as desktop PCs or laptops. Therefore, these solutions cannot be used on mobile end-user devices such as smartphones. This excludes an increasing number of potential users, who prefer mobile end-user devices to access e-government and e-banking applications. To solve this problem, we propose a new server-based signature solution that is tailored to the special characteristics of mobile devices. The proposed solution is evaluated by means of a concrete prototype implementation. This prototype proves the feasibility of the proposed solution and demonstrates its capability to leverage the use of electronic signature based applications on mobile end-user devices.

References

[1]
D. Bhattacharyya, R. Ranjan, A. Farkhod Alisherov, and M. Choi. Biometric authentication: A review. International Journal of u-and e-Service, Science and Technology, 2(3):13--28, 2009.
[2]
K. Bicakci and N. Baykal. {SAOTS:} A New Efficient Server Assisted Signature Scheme for Pervasive Computing. In Security in Pervasive Computing, pages 187--200. 2004.
[3]
K. Bicakci and N. Baykal. Improved server assisted signatures. Computer Networks, 47(3):351--366, 2005.
[4]
X. Ding, D. Mazzocchi, and G. Tsudik. Experimenting with Server-Aided Signatures. In Proceedings of the Symposium on Network and Distributed Systems Security (NDSS 2002). Internet Society, 2002.
[5]
European Commission. Proposal for a REGULATION OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL on electronic identification and trust services for electronic transactions in the internal market, 2012.
[6]
A. Fairchild and B. de Vuyst. The Evolution of the e-ID card in Belgium: Data Privacy and Multi-Application Usage. In 6th Int. Conference on Digital Society, pages 13--16, Valencia, 2012.
[7]
ISO/IEC. ISO/IEC 14888-3:2006 -- Information technology -- Security techniques -- Digital signatures with appendix -- Part 3: Discrete logarithm based mechanisms, 2006.
[8]
H. Leitold, A. Hollosi, and R. Posch. Security architecture of the Austrian citizen card concept. In Computer Security Applications Conference, 2002. Proceedings. 18th Annual, pages 391--400, 2002.
[9]
C. Orthacker, M. Centner, and C. Kittl. Qualified Mobile Server Signature. In Proceedings of the 25th TC 11 International Information Security Conference SEC 2010, 2010.
[10]
C. Rath, S. Roth, M. Schallar, and T. Zefferer. A Secure and Flexible Server-Based Mobile eID and e-Signature Solution. In The Eighth International Conference on Digital Society, pages 7--12, 2014.
[11]
R. L. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Commun. ACM, 21(2):120--126, 1978.
[12]
M. H. Samadani, M. Shajari, and M. M. Ahaniha. Self-proxy mobile signature: A new client-based mobile signature model. In 24th IEEE International Conference on Advanced Information Networking and Applications Workshops, WAINA 2010, pages 437--442, 2010.
[13]
P. Syverson. A Taxonomy of Replay Attacks. In In Proceedings of the 7th IEEE Computer Security Foundations Workshop, pages 187--191. Society Press, 1994.
[14]
The European Parliament and the Council of the European Union. DIRECTIVE 1999/93/EC OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 13 December 1999 on a Community framework for electronic signatures, 1999.
[15]
T. Zefferer and V. Krnjic. Usability Evaluation of Electronic Signature Based E-Government Solutions. In Proceedings of the IADIS International Conference WWW/INTERNET 2012, pages 227--234, 2012.

Cited By

View all
  • (2024)A Comprehensive and Privacy-Aware Approach for Remote Qualified Electronic SignaturesElectronics10.3390/electronics1304075713:4(757)Online publication date: 14-Feb-2024
  • (2023)Towards a Mobile-First Cross-Border eID FrameworkProceedings of the 24th Annual International Conference on Digital Government Research10.1145/3598469.3598562(526-535)Online publication date: 11-Jul-2023
  • (2020)Security Versus Usability in E-Government: Insights from the LiteratureDevelopments and Advances in Defense and Security10.1007/978-981-15-4875-8_3(29-42)Online publication date: 9-May-2020
  • Show More Cited By

Index Terms

  1. A Server-Based Signature Solution for Mobile Devices

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    MoMM '14: Proceedings of the 12th International Conference on Advances in Mobile Computing and Multimedia
    December 2014
    464 pages
    ISBN:9781450330084
    DOI:10.1145/2684103
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    In-Cooperation

    • JKU: Johannes Kepler Universität Linz

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 December 2014

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Qualified electronic signatures
    2. mobile devices
    3. server signatures
    4. user authentication

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    MoMM '14

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)A Comprehensive and Privacy-Aware Approach for Remote Qualified Electronic SignaturesElectronics10.3390/electronics1304075713:4(757)Online publication date: 14-Feb-2024
    • (2023)Towards a Mobile-First Cross-Border eID FrameworkProceedings of the 24th Annual International Conference on Digital Government Research10.1145/3598469.3598562(526-535)Online publication date: 11-Jul-2023
    • (2020)Security Versus Usability in E-Government: Insights from the LiteratureDevelopments and Advances in Defense and Security10.1007/978-981-15-4875-8_3(29-42)Online publication date: 9-May-2020
    • (2019)Mobile-Only Solution for Server-Based Qualified Electronic SignaturesICC 2019 - 2019 IEEE International Conference on Communications (ICC)10.1109/ICC.2019.8762076(1-7)Online publication date: May-2019

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media