Sunteți pe pagina 1din 6

E-Signatures Bro 10/8/01 11:44 am Page 1

European
Telecommunications
CEN/ISSS Standards Institute
Rue de Stassart 36 F-06921 Sophia Antipolis
B-1050 Brussels Cedex, France
Belgium Tel +33 4 92 94 42 00
Email: isss@cenorm.be Fax +33 4 92 94 43 33
Tel +32 2 550 08 13
Fax +32 2 550 09 66 infocentre@etsi.fr
www.cenorm.be/isss www.etsi.org

Chairman of CEN/ISSS Chairman of ETSI’s


Workshop E-SIGN ESI Working Group
Riccardo Genghini György Endersz
SNG Telia Research AB
riccardo.genghini@sng.it gyorgy.g.endersz@telia.se

EESSI
http://www.ict.etsi.org/eessi/EESSI-homepage.htm
Chairman of EESSI
Claude Boulle, Bull c.boulle@frlv.bull.fr
EESSI Secretariat
Yves Chauvel,ETSI Secretariat yves.chauvel@etsi.fr
Giulia Cipressi, CEN/ISSS guilia.cipressi@cenorm.be

CEN Workshop Agreements are available from the national standards


bodies in countries in the European Union, in the European Free Trade
Association and the Czech Republic. Those relevant to electronic
Electronic Signatures
signatures will shortly be made available for downloading free of charge
from the CEN web site.

Individual ETSI deliverables are available free of charge from the


Publications download area of the ETSI web site. A full set of ETSI
deliverables is obtainable by subscription to the ETSI Documentation
Service offered on the web site.

– available for all


The eEurope initiative seeks to ensure that Europe reaps the benefits of the
Information Society in a cohesive and non-divisive way. It intends to
ensure equal access by Europe's citizens, to promote computer literacy
and, crucially, to create a partnership environment between the users and
providers of the systems based on trust and enterprise. Its ultimate
objective is to bring everyone in Europe - every citizen, every school,
every company - on-line as quickly as possible.

August 2001
E-Signatures Bro 10/8/01 11:44 am Page 3

The Internet has created a borderless space for Taking Action


information exchange, and the keyword for the Authentication systems do exist, but their development
deployment of Internet applications is trust. The EU and use are still in the introductory stage; there is no
Electronic Signature Directive has established the legal complete set of agreed technical specifications governing
framework for the recognition of electronic signatures. their usage. This lack of industry standards to support the
Reliable electronic signatures are essential in the use of electronic signatures and public key certificates is
creation of open markets, enabling the development of one of the greatest impediments to electronic commerce.
cross-border trust services and increasing
competitiveness, with consequent benefit to service Recognising that growth of the Internet and
providers, manufacturers and, ultimately, the whole user developments in e-Commerce offer an unrivalled
community. opportunity for economic integration, the European
Union has published the Electronic Signature Directive,
The work of CEN/ISSS and ETSI in providing technical aimed at providing a common framework for electronic
specifications and guidance material for their signatures and an open environment and infrastructure
implementation is therefore crucial to the future of for secure electronic transactions.
e-Commerce.
In response, industry and the European standardization
Why Electronic Signatures? bodies have come together under the auspices of the
The modern world is in the middle of a Information and Communication Technologies Standards
communications revolution. The Board (ICTSB) to examine Europe's future standardization
Internet is opening up a host of needs in this area. Whilst some standardization projects
new possibilities, national and were underway at national, regional and international
international barriers to trade levels, none met the need for a coherent set of
are crumbling and electronic specifications to help companies implement the
commerce is emerging as the Directive. In January 1999, therefore, a new initiative
future way of doing business. was launched – the European Electronic Signature
Standardization Initiative (EESSI). Its task is to identify the
Trust is essential to the success standardization activities necessary to enable electronic
and continued expansion of signatures and to monitor the implementation of a work
electronic commerce. What is programme to meet this need.
needed is the electronic equivalent of a
written signature to validate transactions. The The goal is to provide a set of standards
way would then lie open to exploit the Internet for and to harmonize specifications at
secure document exchange, for example, for purchase the international level to maximize
requisitions, contracts and invoice applications. market take-up. EESSI has no
desire to 're-invent the wheel'
To date, the most common form of electronic signature is and, wherever possible, new
the digital signature, which is created and verified by standards are being built on
means of cryptography mathematics. Digital signatures existing specifications from the
use a public key cryptography which employs International Telecommunication
mathematical algorithms using two different but Union (ITU), the International
mathematically related keys: a private key for creating a Organization for Standardization
digital signature and a public key to verify it. (ISO) and the Internet Engineering Task
Force (IETF).
E-Signatures Bro 10/8/01 11:44 am Page 5

Involving all the Stakeholders • Effectiveness and relevance - the scope and schedule
The standardization initiative of all deliverables under EESSI are defined in response
addresses two major aspects of to market needs and regulatory requirements
openness: one is to facilitate fast and
easy establishment of trust between Market analysts agree that the two pioneer segments in
parties who want to do business on- authentication services are large financial institutions and
line; the other is to provide for the government or public service organizations (including
technical compatibility of services and local, regional and central governments and healthcare
components. In such an environment, new and social services). The collaboration of all relevant
business relationships can be easily established stakeholders is regarded as essential to the successful
and the risk involved with investments by corporations as standardization of electronic signatures. By involving all
well as by private users is minimized. An open interested parties, a common and harmonized framework
environment is favourable for public services to the should be agreed and interoperability, at least within
citizen and for all kinds of business activity. Europe, ensured.

The alternative is an environment governed by The Task


proprietary solutions, creating a great many isolated EESSI's first recommendations, made in July 1999,
islands, lack of flexibility and aggregated costs for users contained an overview of the requirements for standards
and service providers alike. related activities and drew up a detailed work
programme to meet these needs. Three key areas were
The EESSI work programme is being implemented under identified:
the supervision of a Steering Committee which gathers • Quality and functional standards for Certification
together representatives of the major market players Service Providers (CSPs)
including industry, service providers, vendors, users and • Quality and functional standards for Signature
consumers, national authorities and other interested Creation and Verification Products
organizations. The necessary standards are being • Interoperable standardization requirements for
developed within the Information Society Standardization Electronic Signatures.
System of the European Committee for Standardization
(CEN/ISSS) and the European Telecommunications EESSI's priorities are:
Standards Institute (ETSI). These two bodies work in close • Security requirements for signature products
co-operation with each other and with other • Certification/registration of conformance products and
standardization organizations around the world as services for electronic signatures
appropriate. • Security Management and Certificate Policy for
CSPs issuing qualified certificates
Electronic Signature work relevant to EESSI follows a • Signature creation and verification
number of core principles, usual in CEN/ISSS and ETSI • Electronic signature syntax and
Technical Bodies: encoding formats and technical
• Openness - all interested parties have been invited to aspects of signature polices
participate in EESSI activities • A standard for the use of X.509
• Transparency - Work Programmes are publicly public key certificates as
available on both CEN's and ETSI's web sites and qualified certificates
all EESSI drafts are submitted for public comment • Protocol to interoperate with a
• Consensus - all decisions under the Initiative are Time-stamping Authority.
made by consensus
E-Signatures Bro 10/8/01 11:44 am Page 7

The Standardization Organizations involved The European Telecommunications


Standards Institute (ETSI) is a
CEN (Comité européen de normalisation) is recognized European Standardization
one of the three recognized European Body, and produces a wide range of standards and other
standards bodies, technical documentation as Europe's contribution to
and covers world-wide standardization in telecommunications and
standardization in the related fields of broadcasting and information
areas other than the technology. A non-profit making organization based in
electrotechnical and Sophia Antipolis, France, ETSI unites nearly 900
communications fields. members from over 50 countries inside and outside
Europe, and represents manufacturers, network operators,
In the fast-moving administrations, service providers, research bodies and
domain of information users.
and communications
technologies (ICT), CEN Within ETSI, the Electronic Signature Infrastructure (ESI)
has created the Working Group deals with activities related to the
Information Society Electronic Signature. Its responsibilities under EESSI
Standardization System include:
(CEN/ISSS). In addition to the • The use of X.509 public key certificates as qualified
traditional CEN Technical certificates
Committees, this makes use of open • Security Management and Certificate Policy for CSPs
workshops which are created whenever there is an issuing qualified certificates
identified need and which are open to all interested • Electronic signature syntax and encoding formats and
parties. Their deliverables are published by CEN as CEN technical aspects of signature polices
Workshop Agreements (CWAs). • Protocol to interoperate with a Time-stamping
Authority.
CEN/ISSS Workshop E-SIGN is responsible for the part of • Security Management and Certificate Policy for CSPs
the EESSI work programme dealing with quality and issuing other than qualified certificates
functional standards for signature creation and • Security management and policy requirements for
verification products, as well as quality and functional CSPs issuing time stamps
standards for CSPs. The Workshop's responsibilities • Electronic Signature syntax and encoding formats in
under EESSI include: XML
• Security requirements for trustworthy systems and • Signature policies for extended business models
products • Harmonized provision of CSP status information
• Security requirements for secure signature creation
devices Detailed information about ETSI's work on
• Signature creation environment electronic signatures is publicly
• Signature verification process and environment available on the ETSI web site
• Conformity assessment of products and services for (http://www.etsi.org/sec/el-sign.htm).
electronic signatures. In addition, there is an electronic
'open discussion area', providing
Detailed information about the work of WS E-SIGN and public access to draft documents
a registration form for participation are available at and background material, and
http://www.cenorm.be/isss/Workshop/e-sign/Default.htm. supporting the exchange of ideas,
comments and contributions.
E-Signatures Bro 10/8/01 11:44 am Page 9

Achievements • Security Requirements for Secure Signature Creation


Phase 1 Devices (SSCDs). Two related CWAs in this area (CWAs
Phase 1 of the work, performed in the second half of 14168 and 14169) define security requirements to ensure
1999, was the identification of the EESSI standardization conformance with the EU Directive and mutual
requirements. At the same time, an ETSI Standard (ES 201 interoperability.
733) on Electronic Signature formats was also completed, • Format and profile for Time-stamping. ETSI TS 101 861
and published in May 2000, defining formats for various was approved in November 2000 and publication awaits
finalization of its 'mother' document, the IETF's time-
forms of electronic signatures and an experimental format
stamping standard. The TS defines the Internet
for signature policies.
specification for time-stamping, which is already being
adopted by the main suppliers, improving the
Phase 2 interoperability between applications requiring long term
The second phase of the work covered activities validity of electronic signatures and CSPs providing time-
performed mainly in 2000 and provided the stamping services.
specifications required in support of the implementation • Electronic Signature Formats. An amended version of
of the Electronic Signature Directive, as well as some ETSI TS 101 733 was published in December 2000,
supporting specifications. They included: defining a format for Advanced Electronic Signatures
• Policy requirements and security management for based on the existing standard format that dominates the
certification authorities issuing qualified certificates. e-mail and document security market (ie CMS - Internet
An ETSI Technical Specification (TS 101 456) was specification RFC 2630). It also specifies how time-
published in December 2000, providing a common stamping or trusted archiving services may be used to
policy baseline for CSPs, adherence to which ensure that the electronic signature remains valid for long
guarantees users that an electronic signature meets the periods so that it can be presented later as evidence in
requirements of the EU Directive, providing an case of a dispute. ETSI TS 101 733 has been submitted to
essential component for e-Commerce. the IETF in two separate parts and approved as RFC 3126
• Qualified Certificate Profiles. ETSI TS 101 862 was and RFC 3125, respectively, further promoting the
also published in December 2000, defining how the globalization of EESSI results.
X.509 public key certificate format, which dominates • Signature Creation and Validation Process and
the Public Key Infrastructure (PKI) market, may be Environment. Although not specifically required for
compliance with the EU Directive, EESSI considered
used to meet the requirements of the EU Directive.
these issues important enough to create two additional
Through the use of this document, parties relying on
CWAs specifying 'voluntary' security requirements for the
Qualified Certificates can verify signatures supported
signature creation applications (CWA 14170) and
by Qualified Certificates issued by different CSPs, verification procedures (CWA 14171). These CWAs,
improving technical interoperability between CSPs finalized in May 2001, offer guidance to ensure that
and signature creation and verification applications. application and computer system environments are
• Security Requirements for Trustworthy Systems implemented to provide high quality functionality to
Managing Certificates for Electronic Signatures. Work minimize the chance of a dispute.
in this area will produce two related CWAs: the first, • Conformance Assessment Guidance. A specification
CWA 14167, was published in June 2001 and comprising five CWAs is in the process of publication as
specifies overall security requirements on trustworthy CWA 14172 Parts 1-5, offering initial guidance on
system components which are used by CSPs to create conformity assessment concerning Certification
Standard and Qualified Certificates; the second, to be Authorities services and processes for PKI and
completed by October 2001, defines specific Information Security Management, Signature Creation
requirements for the Certification Authority's Systems, Signature Verification and Secure Signature
cryptographic modules. Creation Devices. Discussions are underway concerning
the enhancement of these specifications.
E-Signatures Bro 10/8/01 11:44 am Page 11

Current Activities Electronic signatures offer


Phase 3 was initiated in 2001. The Work Plan includes a the solution to a major
number of new items, aimed at answering the market obstacle to the
requirements for different classes of Electronic Signature. 'e-society'. Until
now, it has been
CEN/ISSS is preparing two major new proposals, covering very difficult to
the extension of secure signature creation requirements ensure that
towards specific applications and environments, documents sent
including e-Commerce applications (Art 5.2 of the electronically actually
Directive), and requirements for smart cards used as have the same validity
secure signature creation devices. The former work is as hand-written, signed
expected to be completed early in 2002, the latter documents. Many
around mid-2002. The CEN/ISSS Electronic Commerce countries have provided the
Workshop is working to provide guidance on electronic legal framework for formal documents such as contracts
signatures for business users, as a complementary to be signed electronically: now, for many purposes, the
activity. traditional validity of hand-signed paper documents
applies to electronic signatures. This will help to ensure
In ETSI, the ESI Working Group's standardization that business, citizens and Government can conduct
programme for 2001 includes five main tasks: security transactions at Internet speeds rather than relying on
management and policy requirements for Certification ponderous paperwork.
Service Providers (CSPs) issuing time stamps; security
management and certificate policy for CSPs issuing other In the context of this legislation in Europe, EESSI is
than qualified certificates; Electronic Signature syntax seeking to provide the necessary secure technical
and encoding formats in XML; technical aspects of framework to accompany it. Clearly, the future use of
signature policies; and the electronic signatures will depend on the availability of
provision of products and services meeting the specifications, but the
harmonized groundwork is being laid.
CSP status
information. A Global Initiative
EESSI's activities have been well publicized outside
Europe, links have been established with fora and
consortia world-wide and representatives of international
organizations participate in EESSI's working groups.
Major input has been made and is continuing to be made
by EESSI participants to the IETF's activities in
authentication and electronic signatures and, wherever
possible, EESSI's deliverables have been based on
existing and widely accepted standards. The effect of
EESSI is not confined, therefore, to Europe; EESSI does
not work in isolation but is a major contributor to the
emergence of a global playing field for electronic
signatures, opening up world markets for electronic
commerce and helping to safeguard secure electronic
document exchange.

S-ar putea să vă placă și