74 research outputs found

    EVAWEB: a Web-based assessment system to learn X.509/PKIX-based digital signatures

    Get PDF
    EVAWEB is a Web-based assessment system that has been developed to evaluate the learning enhancement produced by the use of X.509 Public Key Infrastructure (X.509/PKIX)-based digital signatures in a real environment. EVAWEB allows the students to experience main X.509/PKIX processes related to the digital signature mechanism. In this paper, EVAWEB and its assessment by the students are described.Publicad

    Secure remote reconfiguration of FPGAs

    Get PDF
    This paper presents a solution for secure remote reconfiguration of FPGAs. Communicating the bitstream has to be done in a secure manner to prevent an attacker from reading or altering the bitstream. We propose a setup in which the FPGA is the single device in the system\u27s zone-of-trust. The result is an FPGA architecture that is divided into a static and a dynamic region. The static region holds the communication, security and reconfiguration facilities, while the dynamic region contains the targeted application

    Hash-Chain based Protocols for Time-Stamping and Secure Logging: Formats, Analysis and Design (Hash-keten gebaseerde protocollen voor tijdszegels en beveiligde logbestanden: formaten, analyse en ontwerp)

    No full text
    This thesis focuses on hash-chain based protocols for time-stamping and secure logging. Any electronic service should offer transparency to data subjects in how their personal data is gathered, stored and processed by data processors. Secure logging as presented in this thesis can be used as a transparency-enhancing tool to achieve this service. One of the enabling technologies that we use to implement our transparency-enhancing tool is linked time-stamping. This technique allows binding digital information to time, using hash chains, establishing a one-way dependency between the issued time-stamps. Inserting or changing time-stamps is therefore unfeasible, even for the time-stamp issuer.One way to facilitate the adoption of linked time-stamping technology is to standardise the format of the issued time-stamps. This has been done for binary formats, but not yet for modern data standards such as XML. In the first part of this thesis, we propose several elements that facilitate the XML-standardisation of linked time-stamp tokens. We also propose an actual integration of our work into the OASIS DSS standard, which can already issue non-linked XML time-stamp tokens.In the second part, we present the definition of two protocols for auditable, secure, distributed, and privacy-preserving logging with log trail reconstruction by the data subject. The log trail reconstruction turns these protocols into transparency-enhancing tools. Hash-chains are used to link log entries that are related to the same data subject. In the first version of the protocol the log servers are marginally trusted, mainly to keep their stored logs safe: stored log events within the same log server are trivially linkable. The second version of the protocol -the bulk of the contribution- assumes less trust in the log server, and builds hash-chains through the logged events, for integrity checking and identification. This makes stored log entries within the same log server unlinkable.status: publishe

    Deep space or the re-invention of scenography

    No full text
    info:eu-repo/semantics/publishe

    Het opreden van de koning in België in het bijzonder tijdens regeringscrisissen

    No full text
    info:eu-repo/semantics/publishe

    Lexical Natural Language Steganography Systems with Human Interaction

    No full text
    status: publishe

    Integrating XML Linked Time-Stamps in OASIS Digital Signature Services

    No full text
    The technique of electronic time-stamping allows a client to get an electronic proof of the existence of a document at a specific point in time. A simple way to achieve this is to produce a digital signature over the pair (document, time). Linked time-stamps have an advantage over these simple time-stamps because they construct a verifiable link between time-stamps. In this paper, we discuss how to include linked time-stamps in the OASIS Digital Signature Services standard. We highlight the problem points when introducing a sub-profile of this standard, and we describe some additional structures that are needed to accommodate a broad range of linked time-stamping schemes.status: publishe

    A PKI-based Mobile Banking Demonstrator

    No full text
    status: accepte
    corecore