Skip to main content

Attaching Multiple Personal Identifiers in X.509 Digital Certificates

  • Conference paper
Public Key Infrastructures, Services and Applications (EuroPKI 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6711))

Included in the following conference series:

  • 539 Accesses

Abstract

The appeals for interoperable and decentralized Electronic Identity Management are rapidly increasing, especially since their contribution towards interoperability across the entire “electronic” public sector, effective information sharing and simplified access to electronic services, is unquestioned. This paper presents an efficient and user-centric method for storing multiple users’ identifiers in X.509 digital certificates while preserving their confidentiality, allowing for interoperable user identification in environments where users cannot be identified by an all embracing unique identifier.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Park, J., Lee, J., Lee, H., Park, S., Polk, T.: Internet X.509 Public Key Infrastructure Subject Identification Method (SIM), National Institute of Standards and Technology (2006)

    Google Scholar 

  2. Federal Information Processing Standards, Publication (FIPS PUB) 112, Password Usage (1985)

    Google Scholar 

  3. Federal Information Processing Standards Publication (FIPS PUB) 180-1, Secure Hash Standard (1995)

    Google Scholar 

  4. Europe’s Information Society Thematic Portal. A question of identity, http://www.ec.europa.eu

  5. Mont, C., Bramhall, P., Pato, J.: On Adaptive Identity Management: The next generation of Identity Management Technologies, HP Labs Technical Report, HPL-2003-149 (2003)

    Google Scholar 

  6. Lips M.: Identity Management in Information age Government exploring Concepts, Definitions, Aproaches and Solutions (2008)

    Google Scholar 

  7. Hayat, A., Leitold, H., Rechberger, C., Rossler, T.: Survey on EU’s Electronic-ID Solutions, Vienna (2004)

    Google Scholar 

  8. Drogkaris, P., Lambrinoudakis, C., Gritzalis, S.: Introducing Federated Identities to One-Stop-Shop e-Government Environments: The Greek Case. In: Cunningham, P., Cunningham, D. (eds.) 19th Conference on eChallenges 2009, Istanbul, Turkey. eChallenges e-2009 Conference Proceedings, pp. 115–121 (October 2009)

    Google Scholar 

  9. Drogkaris, P., Geneiatakis, D., Gritzalis, S., Lambrinoudakis, C., Mitrou, L.: Towards an Enhanced Authentication Framework for eGovernment Services: The Greek case. In: Ferro, E., Scholl, J., Wimmer, M. (eds.) EGOV 2008, 7th International Conference on Electronic Government, Torino, Italy, pp. 189–196. Trauner Verlag Schriftenreihe Informatik (September 2008)

    Google Scholar 

  10. Greek Constitution Articles 2 § 1 (human dignity) and 9 A (right to protection of personal data)

    Google Scholar 

  11. Hayat A., Leitold H., Rechberger C., Rössler T.: Survey on EU’s Electronic-ID Solutions’, Vienna (2004)

    Google Scholar 

  12. Federal Information Processing Standards Publication (FIPS PUB) 140-2, Security Requirements for Cryptographic Modules (2001)

    Google Scholar 

  13. Menezes, A., Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  14. Lenstra, A., Verheul, E.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255–293 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  15. Federal Information Processing Standards Publication 180-2, Secure hash standard (2002)

    Google Scholar 

  16. Schneier on Security, Cryptanalysis of SHA-1, http://www.schneier.com

  17. McKenzie, R., Crompton, M., Wallis, C.: Use Cases for Identity Management in E-Government. IEEE Security and Privacy 6(2), 51–57 (2008)

    Article  Google Scholar 

  18. Greenwood, D., Dempster, A., Laird, M., Rubin, D.: The context for Identity Management Architectures and Trust Models. In: OECD Workshop on Digital Identity Management (2007)

    Google Scholar 

  19. Directive 97/66/EC of the European Parliament and of the Council concerning the processing of personal data and the protection of privacy in the telecommunications sector. Official Journal L L 024, 1–8 (1997)

    Google Scholar 

  20. Directive 1999/93/EC of the European Parliament and of the Council of 13 December 1999 on a Community framework for electronic signatures. Official Journal L 013, 00120020 (2000)

    Google Scholar 

  21. Directive 01/45/EC of the European Parliament and the Council of Ministers on the protection of individuals with regard to the processing of personal data by the Community institutions and bodies and on the free movement of such data. Official Journal L 008, 122 (2001)

    Google Scholar 

  22. Hansen, M., Pfitzmann, A., Steinbrecher, S.: Identity management throughout one’s whole life. Information Security Technical Report 13(2), 83–94 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Drogkaris, P., Gritzalis, S. (2011). Attaching Multiple Personal Identifiers in X.509 Digital Certificates. In: Camenisch, J., Lambrinoudakis, C. (eds) Public Key Infrastructures, Services and Applications. EuroPKI 2010. Lecture Notes in Computer Science, vol 6711. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22633-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22633-5_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22632-8

  • Online ISBN: 978-3-642-22633-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics