Sole control of one’s signing keys under eIDAS

Sole control of one’s signing keys under eIDAS

Digital signatures are based on public/private keys and are only as secure as the signer’s private key. Sole control is the principle that ensures the signer – and no one else but the signer – has access to her/his signing key and can initiate a digital signature. This blog post takes a look at the details of sole control.

How signature activation ensures that only the owner of a key can access it for signing

For many centuries, paper signatures have been the method of choice to formally express consent, or declare a will, in a verifiable and persistent manner. Although paper signatures are still playing an important role in today’s economic and administrative interaction between individuals, businesses and public organizations, the handling of paper documents hampers the “digital transformation” of our society. To overcome this challenge, PKI-based qualified digital signatures have become an indispensable element in modern society. Not only do they allow more seamless digital interaction. They are also inherently more secure and cheaper than paper processes, if implemented properly.

Digital signatures rely on public/private key pairs

Digital signatures depend on a public/private key pair, where the signer uses a private key that is uniquely connected to his name, to sign a document. The recipient can always use the public key to verify the integrity and authenticity of the signed document.

Obviously, digital signatures are only as secure as the signer’s private key. If a private key gets compromised, anyone can potentially sign on the key owner’s behalf and cause substantial harm in doing so.

One way to protect the private signing key is to keep it in a smartcard or USB token which will only release it upon entry of a PIN. While this is considered secure and used for selected use cases, it is often not convenient, hence limiting the wide adoption of qualified digital signatures.

To make digital signatures ubiquitous and thereby fuel the digital economy in Europe, the European Commission has engaged in specifying a framework that allows qualified remote (cloud-based) digital signing: the eIDAS (“electronic IDentification, Authentication and trust Services”) regulation Nr. 910/2014.

eIDAS requirements for hardware security modules and signature activation modules

The eIDAS framework has set out clear requirements for the protection of private signing keys:

  • EN 419 221-5 is a protection profile for Hardware Security Modules (HSMs) which create and hold the private signing keys for eIDAS compliant digital signing.

  • EN 419 241-2 specifies a Signature Activation Module (“SAM”) to assure that only the owner of a key – and no one else – can access it for signing.

Initially, the SAM will allow users to register for qualified digital signing. In the registration process, the user’s private signing key is created inside the HSM and uniquely connected to a second key – the user’s key authorization key. The latter can be loaded into a dedicated mobile app or otherwise provisioned to the end-user. Now, the user is in sole control of her/his qualified signing key, as the authorization key is in his possession with no one else having access.

When a registered user now wishes to apply a qualified digital signature:

  1. she/he typically issues a signing request from a business application (e.g. a PDF reader, or a workflow system).

  2. the signing request is passed to the SAM.

  3. the SAM checks the signing request for validity and integrity in various ways.

  4. if the checks all come out positive, the SAM notifies the user (e.g. through a mobile app) that a signature has been requested in her/his name.

  5. the user confirms (or denies) the signing request (e.g. in the mobile app)

  6. by confirming, the user applies the key authorization key to unlock her/his private qualified signature key inside the HSM.

  7. this finally lets the HSM sign the document and return the signature to the business application.

Utimaco provides the first-to-market HSM that is certified against the stringent eIDAS requirements of EN 419 221-5, the “CryptoServer CP5 HSM”. The CP5 can host a custom SAM inside its secure hardware boundary, and it also supports side-by-side configurations, where an “external” SAM is running inside a different hardened and certified environment.

An initial version of this blog was published on September 17, 2018

Blog post by Paul Abraham

About the author

Dawn M. Turnerは、技術的な規制と標準、および企業の運営と業界全般への関連性と影響に情熱を傾けるプロの著者です。Dawnは、ハードウェア、プログラミング、システム、およびネットワークエンジニアリングにおいて、IT業界で10年以上の経験があります。同氏の学歴には、コンピューター操作およびプログラミング修了証書、A+、MCSE、MCPを含むCompTIAとマイクロソフト認定資格、ビジネス専攻およびコンピューターサイエンスを副専攻とする準学士、ビジネスフォレンジック専攻および会計学を副専攻とする科学学士号、金融と経済学を中心としたMBAが含まれます。

To find more press releases related with below topics, click on one of the keywords:

How can we help you?

Talk to one of our specialists and find out how Utimaco can support you today.
You have selected two different types of downloads, so you need to submit different forms which you can select via the two tabs.

Your download request(s):

    By submitting below form you will receive links for your selected downloads.

    Your download request(s):

      For this type of documents, your e-mail address needs to be verified. You will receive the links for your selected downloads via e-mail after submitting below form.

      Your collection of download requests is empty. Visit our Downloads section and select from resources such as data sheets, white papers, webinar recordings and much more.

      Downloads
      0