Skip to main content

Digital Signature in the XAdES Standard as a REST Service

  • Conference paper
  • First Online:
  • 1467 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12249))

Abstract

The Brazilian government has been discussing the topic of information security and the availability of information through digital media. Information made available in digital format must have the same protection as information in physical format. One of the solutions proposed in the educational area to make documents available in a secure digital format was introduced by the Ministry of Education (MEC), which was the creation of a model for signing papers and University Degree in digital format. The government defined the main guidelines for the creation of this digital signature solution through ordinances. According to the MEC, the deadline for implementing a system for signing University Degree and documents in digital format must be established by 2022. This work presents a digital signature solution for the University of Brasïlia (UnB). Besides, we demonstrate the current architecture used by UnB and how the creation of new solutions can be incorporated into this architecture. Thus, we present the internal architecture of the digital signature module and demonstrate how the developed solution will be integrated into the current architecture of UnB. As a main result, the proposed solution presents a reduction in the costs of signing digital documents and allows higher speed in signing University Degree and documents in digital format.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Whitman, M.E., Mattord, H.J.: Principles of information security. In: Cengage Learning (2011)

    Google Scholar 

  2. Regulation, G.D.P.: Eu data protection rules. In: European Commission (2018). https://ec.europa.eu/commission/priorities/justice-and-fundamental-rights/data-protection/2018-reform-eu-data-protection-rules_en. Accessed 9 Oct 2019

  3. da República, P.: Lei geral de proteção de dados pessoais (LGPD). In: Secretaria-Geral (2018). http://www.planalto.gov.br/ccivil_03/_ato2015-2018/2018/lei/L13709.html. Accessed 9 Oct 2019

  4. Stallings, W.: Network and Internetwork Security: Principles and Practice. Prentice Hall, Englewood Cliffs (1995)

    Google Scholar 

  5. Rivest, R.L.: A method for obtaining digital signature and public-key cryptosystems. Communi. ACM 21, 2 (1987)

    MathSciNet  Google Scholar 

  6. Tycksen Jr., F.A., Jennings, C.W.: Digital certificate, uS Patent 6,189,097, February 2001

    Google Scholar 

  7. da Educaçño, M.: Diploma digital, Ministério da Educaçño (2020). http://portal.mec.gov.br/diplomadigital/. Accessed 12 Feb 2020

  8. Middelkamp, A.: Online. Praktische Huisartsgeneeskunde 3(4), 3 (2017). https://doi.org/10.1007/s41045-017-0040-y

  9. Forouzan, B., Coombs, C., Fegan, S.C.: Introduction to Data Communications and Networking. McGraw-Hill Inc., New York (1997)

    Google Scholar 

  10. Narendra, S.G., Tadepalli, P., Spitzer, T.N.: Symmetric cryptography with user authentication, uS Patent 8,477,940, 2 July 2013

    Google Scholar 

  11. Omran, S.S., Al-Khalid, A.S., Al-Saady, D.M.: Using genetic algorithm to break a mono - alphabetic substitution cipher. In: 2010 IEEE Conference on Open Systems (ICOS 2010), pp. 63–67, December 2010

    Google Scholar 

  12. Kurniawan, D.H., Munir, R.: Double chaining algorithm: a secure symmetric-key encryption algorithm. In: 2016 International Conference On Advanced Informatics: Concepts, Theory And Application (ICAICTA), pp. 1–6, August 2016

    Google Scholar 

  13. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: Proceedings 38th Annual Symposium on Foundations of Computer Science, pp. 394–403. IEEE (1997)

    Google Scholar 

  14. Szerwinski, R., Güneysu, T.: Exploiting the power of GPUs for asymmetric cryptography. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 79–99. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85053-3_6

    Chapter  Google Scholar 

  15. Forouzan, B.A.: Cryptography & Network Security. McGraw-Hill Inc., New York (2007)

    Google Scholar 

  16. Jakimoski, G., Kocarev, L.: Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I Fundam. Theor. Appl. 48(2), 163–169 (2001)

    Article  MathSciNet  Google Scholar 

  17. Chunguang, H., Hai, C., Yu, S., Qun, D.: Permutation of image encryption system based on block cipher and stream cipher encryption algorithm. In: 2015 Third International Conference on Robot, Vision and Signal Processing (RVSP), pp. 163–166, November 2015

    Google Scholar 

  18. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  19. Bellare, M., Rogaway, P.: The exact security of digital signatures-how to sign with RSA and Rabin. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399–416. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_34

    Chapter  Google Scholar 

  20. Coron, J.-S.: Optimal security proofs for PSS and other signature schemes. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 272–287. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_18

    Chapter  Google Scholar 

  21. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  22. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  23. Kumar, M., Iqbal, A., Kumar, P.: A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie-Hellman cryptography. Signal Process. 125, 187–202 (2016). https://www.sciencedirect.com/science/article/pii/S0165168416000347

    Article  Google Scholar 

  24. Perin, G., Mesquita, D.G., Herrmann, F.L., Martins, J.B.: Montgomery modular multiplication on reconfigurable hardware: fully systolic array vs parallel implementation. In: 2010 VI Southern Programmable Logic Conference (SPL), pp. 61–66, March 2010

    Google Scholar 

  25. Engelbertz, N., Mladenov, V., Somorovsky, J., Herring, D., Erinola, N., Schwenk, J.: Security analysis of XAdES validation in the CEF digital signature services (DSS). In: Rossnagel, H.D., Wagner, S. (eds.)Gesellschaft fur Informatik (GI), vol. P-293, pp. 95–106, cited By 0 (2019)

    Google Scholar 

  26. da Educaçño, M.: Portaria n 330, de 5 de ABRIL de 2010. In: Ministérioda Educaçñ (2018). http://www.in.gov.br/materia/-/asset publisher/Kujrw0TZC2Mb/content/id/9365055/do1-2018-04-06-portarian-330-de-5-de-abril-de-2018-9365051. Accessed 15 Feb 2020

  27. da Educação, M.: Portaria n 554, de 11 de março de 2019. In: Ministério da Educaçã (2019). http://www.in.gov.br/materia/-/asset publisher/Kujrw0TZC2Mb/content/id/66544171/do1-2019-03-12-portarian-554-de-11-de-marco-de-2019-66543842. Accessed 20 Feb 2020

  28. da Educação, M.: Portaria n 1095, DE 25 DE OUTUBRO DE 2018. In: Ministério daEducaçã (2018). https://abmes.org.br/arquivos/legislacoes/Port-MEC-1095-2018-10-25.pdf. Accessed 22 Feb 2020

  29. Agilar, E., Almeida, R., Canedo, E.: A systematic mapping study on legacy system modernization. In: SEKE. KSI Research Inc. and Knowledge Systems Institute Graduate School, pp. 345–350 (2016)

    Google Scholar 

  30. Agilar, E.D.V.: Uma abordagem orientada a serviços para a modernização de sistemas legados, Universidade de Brasìlia (UnB) (2016)

    Google Scholar 

  31. Angular.io: Agnular fundamentals Angular.io (2020). https://angular.io/guide/architecture. Accessed 01 Mar 2020

  32. Erlang/OTP: Erlang getting started with erlang user’s guide Erlang OTP (2019). https://erlang.org/doc/getting_started/conc_prog.html, Accessed 03 Mar 2020

  33. Ribeiro, A.D.S.: Uma implementação do protocolo oauth 2 em erlang para uma arquitetura orientada a serviço, Universidade de Brasìlia (UnB) (2017)

    Google Scholar 

  34. Van Eck, N., Waltman, L.: Software survey: VOSviewer, a computer program for bibliometric mapping. Scientometrics 84(2), 523–538 (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Edna Dias Canedo .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ribeiro, R.C., Canedo, E.D. (2020). Digital Signature in the XAdES Standard as a REST Service. In: Gervasi, O., et al. Computational Science and Its Applications – ICCSA 2020. ICCSA 2020. Lecture Notes in Computer Science(), vol 12249. Springer, Cham. https://doi.org/10.1007/978-3-030-58799-4_49

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-58799-4_49

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-58798-7

  • Online ISBN: 978-3-030-58799-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics