PKI in Government Identity Management Systems
PKI in Government Identity Management Systems
PKI in Government Identity Management Systems
3, May 2011
Ali M. Al-Khouri
Emirates Identity Authority, Abu Dhabi, United Arab Emirates.
ABSTRACT
The purpose of this article is to provide an overview of the PKI project initiated part of the UAE national
ID card program. It primarily shows the operational model of the PKI implementation that is indented
to integrate the federal government identity management infrastructure with e-government initiatives
owners in the country. It also explicates the agreed structure of the major components in relation to key
stakeholders; represented by federal and local e-government authorities, financial institutions, and other
organizations in both public and private sectors. The content of this article is believed to clarify some of
the misconceptions about PKI implementation in national ID schemes, and explain how the project is
envisaged to encourage the diffusion of e-government services in the United Arab Emirates. The study
concludes that governments in the Middle East region have the trust in PKI technology to support their
e-government services and expanding outreach and population trust, if of course accompanied by
comprehensive digital laws and policies.
KEYWORDS
E-government, E-service, PKI, Identity Management, ID Card.
1. INTRODUCTION
Many countries around the world have invested momentously in the development and
implementation of e-government initiatives in the last decade. As of today, more and more
countries are showing strong preference to develop “the 24-hour authority” [1] and the delivery
of further self-service models via digital networks [2]. However, from a citizens angle, and
although individuals with higher levels of education are in general more open to using online
interactions, there is a stronger preference among the majority for traditional access channels
like in person or telephone-based interactions with government and private organisations, [2,3].
Our research shows that governments in most parts of the world have been challenged in
gaining citizen engagement in the G2C transactions. Our earlier study pointed to the fact that
e-government initiatives around the world have not succeeded to go to the third and forth
phases of e-government development [4,5] (see also Figure 1). In this earlier study, we referred
to the need of fundamental infrastructure development in order to gaining the trust of citizens,
and hence expanding outreach and accelerating e-government diffusion. One of the key
components we highlighted there was the development and integration of a government identity
management system with PKI technology to enable stronger authentication of online users.
DOI : 10.5121/ijnsa.2011.3306 69
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
The purpose of this article is to describe the UAE government approach of incorporating PKI
into their ID card architecture. It explains the major components of the project related to e-
government G2C progress. In doing so, we seek to make a contribution to the available
research literature on the implementation of PKI in national identity management systems, and
its role in the diffusion of e-government and outreach. This article is structured as follows.
Some background introduction on PKI is provided first. The UAE PKI project is introduced
next, and a highlight is provided on its major components. Some reflection is provided on key
management considerations, before the paper is concluded.
With the revolution of digital networks, governments are realizing their roles to develop
foundational infrastructure for digital identities. The term “digital identity” refers to a set of
attributes and properties about an individual that are associated together and available in an
electronic form to construct trusted digital credentials.
Evidently, governments have long played an authoritative role in identity provision in the
physical world, and are now faced with demands to establish digital societies and identities in
order to support e-government and e-commerce initiatives. It is the role of the government to
associate digital identities to specific persons who will be authorised to perform certain actions
in physical or digital forms.
70
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
This association is facilitated through digital certificates and digital signatures that altogether
construct the digital identity [7]. Thus many governments have considered PKI technology to
establish and implement this binding through registration and digital certificate issuance
process. In basic terms, PKI attaches identities to digital certificates for the purpose of assured,
verifiable, and secure digital communications.
Component Description
Digital Certificates Electronic credentials, consisting of public keys, which are used to sign and
encrypt data. Digital certificates provide the foundation of a PKI.
Certification Trusted entities or services that issue digital certificates. When multiple
Authoritie(S) – CAs CAs are used, they are typically arranged in a carefully prescribed order
and perform specialised tasks, such as issuing certificates to subordinate
CAs or issuing certificates to users.
Certificate Policy and Documents that outline how the CA and its certificates are to be used, the
Practice Statements degree of trust that can be placed in there certificates, legal liabilities if the
trust is broken, and so on.
Certificate Repositories A directory of services or other location where certificates are stored and
published.
Certificate Revocation List of certificates that have been revoked before reaching the scheduled
Lists (CRL) expiration date.
PKI offers high levels of authentication of online users, encryption and digital signatures ,
which also support the maintenance of elevated echelons of data privacy, streamline workflow
and enable access. The cornerstone of the PKI is the concept of private keys to encrypt or
digitally sign information. One of the most significant contributions a PKI has to offer is non-
repudiation. Non-repudiation guarantees that the parties involved in a transaction or
communication cannot later on deny their participation.
PKI, in general, has grown both more slowly and in somewhat different ways than were
anticipated [7]. It has had some success stories in government implementations; the largest PKI
implementation to date is the Defense Information Systems Agency (DISA) PKI infrastructure
for the Common Access Cards program [9]. See Also Appendix-1. Many researchers pointed
out the complexity of PKI, and that it is only sound in theoretical terms [10]. We definitely do
not agree with those who claim that PKI cannot be practiced and yield effective results. As with
any technology, PKI is not without its own security risks due to its complex architectures.
Indeed, there is no bullet-proof technology that could provide us with a fault free solution and
meet all of our security needs.
In fact, studies conducted by academics and practitioners remain passionate about the promises
of PKI to revolutionise electronic transactions (see for example: [4,5,8,11]. Undoubtedly,
published studies in the existing literature contributed significantly to the development of the
technology and explaining its benefits. Nonetheless, those studies are believed to remain very
much handy to technical researchers.
71
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
This is to say that although an awful lot of articles were written on this topic, they seem to be
written to improve and develop theoretical frameworks while others tackle narrowed
technological issues. See for example: [12-22].
Looking at these studies, we note that although such research efforts have been comprehensive
in specific areas, they do not assume a standard or a uniformed PKI approach. Interestingly,
some researchers pointed to the fact that this field lacks fundamental theories to guide the
development of clear path for PKI practice in our world [23].
Others explain lack of adoption and wide failures in PKI industry to be due to not having
enough PKI applications with clear business cases to support the roll out of the infrastructure
[24]. Therefore, many implementations reported to have produced unnecessary costs when
implemented without clear business cases [25]. Apparently, with the increasing complexity, the
implementation of PKI systems becomes extremely challenging in light of the limited
documented experiences that have included inefficient and short living implementations, with
no clear ROI cases.
extended services to federal and local e-government authorities in the UAE. The project aims
to develop a comprehensive and intergraded security infrastructure to enable a primary service
of confirmed digital identities of UAE ID card holders on digital networks; primarily on the
internet.
The project has two strategic objectives: (1) to enable verification of the cardholder's digital
identity; (authentication services) by verifying PIN Code, biometric, and signature certificate
and (2) provide credibility (validation services) through the development of a Central
Certification Authority. See also Figure 2 below.
The PKI project will support the issuance of identity, digital signature and encryption
certificates as well as key recovery for private keys associated with encryption certificates. It
will also issue different types of certificates to support the requirements of other business
sectors and communities. An example of such custom certificates is attribute (role-based)
certificates used for example by e-government, healthcare and justice sectors who may require
their own role-based access control and administration such as the management of CA
permissions, performing specific CA tasks, etc.
Apart from issuing and managing digital certificates, the PKI project will enable business
applications to use certificates by making available the proper means to validate PKI-based
transactions. It will provide high levels of security infrastructure having the service integrity
and assurances required to support the distribution and verification of public key certificates.
We attempt to outline the three main components of the UAE Identity Management
Infrastructure project related to G2C e-government:
(1) issuance of smart cards as means to users authentication capability;
(2) card readers and toolkit dissemination to enable smart card applications; and
(3) the development of central certification authority to provide online validation
services.
These are discussed next.
73
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
available today in the market. Unlike ordinary cards like those used in banks, smart cards can
defend themselves against unauthorized users as it uses complex and high level security
measures. Smart cards are considered to represent a breakthrough solution for maximizing
security, efficiency and interoperability in a wide range of e-government and e-commerce
applications such as strong authentication, identity management, data management, customer
support, and communications [29-33].
It is envisaged that the new smart ID card issued by the government to all citizen and resident
population in the UAE and as part of the ID card scheme launched in mid-2005 will gradually
be the only acceptable token to access e-government portals. Out of an estimated 8.2 million
UAE population, more than 3.7 million people already posses smart ID cards, and it is planned
that towards the end of 2014 all population will be enrolled.
The latest generation of UAE smart ID cards (144K Contactless) contain multiple credentials,
including unique RFID, MRZ barcode, photo ID, and biometric information (fingerprints),
along with microprocessor and crypto keys and certificates. There are key primary services that
can be provided by the UAE ID card in terms of e-government applications, some features of
which are currently in use as explained next (See also Table 2).
74
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
The multi-factor authentication feature is a major capability that the ID card provides
for e-government applications. For example, Abu Dhabi e-government portal [35] uses
the UAE smart ID card to provide higher levels of assurance and confidence in the
digital identities that interact with the portal. A two factor authentication (PIN and
Offline Certificate validation) capability of the ID card has been integrated to support
and enhance the security for different e-service access models.
• Digital Signature: personal digital certificates that allow users to digitally sign
documents and applications.
Data integrity and non-repudiation capability of signed documents and applications is
another benefit. Since access to the private key component needed to perform digital
signatures is restricted to the person who possesses an ID card who has knowledge of
its associated user PIN (and biometrics), it becomes increasingly difficult for an
individual to later deny (repudiate) participation in transactions involving his or her
digital signature. The digital signature is projected to replace the pen-and-ink signatures
in both government and private sector transactions. This capability inserted into the
card should also further support the development of e-government and e-commerce
environments.
service provider perspectives. The type of the reader terminal is dependent on the security
access models specified by the service providers. For instance, less sophisticated and cheaper
card terminals are available if no biometric authentication is required.
Overall, the developed toolkit was designed to support desktop, client-server, web applications
and multiple development environments such as Java, C#, .Net. Figure 4 depicts the internal
toolkit structure. See also Appendix-B for further information on the toolkit capabilities
supported in offline and online modes.
Having said this, the next section explores the major component of this article related to the
implementation of a central certification authority in the country and its overall architecture that
will be integrated with the above two components to enable online (stronger) credential
authentication.
The architectural design of the certification authority infrastructure was discussed and refined at
different business and technical levels with key stakeholders representing public and private
sectors. The PKI management model was designed to complement existing security
management practices followed by those involved in e-government and e-commerce initiatives
by providing them with online validation services. As some e-government authorities required
their own Certification Authority (CA), it was important for the implemented system to support
such requirements. Figure 6 depicts the overall structure of the root CA.
The PKI architecture was designed to support two operational models for the implementation of
a third party sub CA. In the first option, an e-government authority may implement its own CA
including the required software and hardware infrastructure. It will rely on the same PKI
infrastructure to certify its Public CA using own Root certificate. Figure 7 below illustrates this
solution.
77
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
The second option assumes that a given e-government authority CA is setup as part of the same
PKI infrastructure. A virtual partition is implemented on the Population CA. The e-government
CA will be initialized and configured on this new virtual partition. A virtual key container is
created on the HSMs so that the Sub CA key pair and corresponding certificates are separated
completely from the Root keys. The solution of this second option is illustrated in Figure 8
below.
Deciding on which option to opt for depends entirely on the e-government authorities'
requirements and their readiness to use or operate a PKI infrastructure. The first option meant
no particular investments as e-government authorities would rely on the developed PKI
infrastructure in the ID Card project to certify their CA public key with their Root CA. The
second option involved the implementation and operation of Sub CA by the same root CA
78
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
authority. The Certificate Policy (CP) needed to be specified for the e-government CA and
simply for any CAs certified by the Root CA. The CP which was specified by the Policy
Authority described the requirements for the operation of the PKI and granting of PKI
credentials as well as the lifetime management of those credentials.
So in practice, after the completion of the authentication process which may include pin and
biometrics verification, the transaction is checked for validity. At this stage, and depending on
the available infrastructure, a local CRL and/or Certificate Repository database may be
consulted. Another cross validation process could take place through connecting to the central
certification authority to provide services of authentication and validation. A PKI based
workflow depicted in Figure 9 explains how users carrying smart identity cards will interact
within a PKI environment.
Authentication Validation
Figure 9. Authentication and Validation (PKI) Workflow
Having said this, the next section attempts to provide a short reflection on some key
management considerations to provide guidance to government agencies contemplating the
development and deployment of smart ID cards and PKI solutions.
5. REFLECTION
5.1. Issues related to scalability, operational costs, and integration
Our research on PKI included the evaluation of various commercial software products available
in the market. After rigorous benchmarks, the major components of the PKI solution were
selected from leading international products. The following three issues needed careful
attention:
Scalability - The PKI functionality should scale well to handle millions of certificates
and accommodate separate large-scale projects (such as the upcoming UAE biometric
e-Passport project, e-Gate project at airports, e-Services project by the various e-
government authorities in the country, etc.).
Operational Costs - Certificate Authorities and Repositories will need continual
operations and maintenance, especially with the increased number of customers and
large-scale projects to be supported. PKI structure options should pinpoint associated
costs of operations and maintenance.
79
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
Stavrou [36] identified five key risks associated with PKI implementation; trust establishment,
private key protection, CRL availability, key generation, legislation compliance. Table 3
describes how these elements were addressed in the UAE project.
Private key The infrastructure is hosted in a highly secure physical location, that is ISO 27001
protection certified.
CRL A list of serial numbers of all the digital certificates that have been cancelled; CRL
availability (Certification Revocation List) to allow other institutes verify the status of any
presented digital certificate, is designed for 24/7 availability and to maintain a strong
and secure architecture to avoid security breaches and a comprehensive fail-over plan
that provides a secondary in infrastructure to maintain availability of services in the
case of failure of the primary infrastructure.
Key Public and private keys of the certifying authority are generated using proprietary
generation cryptographic algorithms. The user certificates are generated using market standard
cryptographic algorithms. The technical key lengths are 2048, where as the user keys
are 4096.
Legislation The government is currently working on developing the legal framework to recognise
compliance the operation of the PKI and the usage of digital certificates and digital signatures.
International guidelines concerning PKI are being consulted such as (EU Electronic
Signatures Directive, EU Data Protection Directive).
The UAE government issued a low on electronic transactions, however here is not
legal act concerning the usage of digital certificates and signatures.
80
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
As part of our strategy to implement a nation-wide PKI, it was seen important to consult
potential customers across many sectors including e-government authorities both on the federal
and local levels. In doing so, potential customers would see the benefits of PKI as a business
enabler. We paid much attention to collect the necessary business requirements that would help
tightening the future PKI functional requirements. See also Appendix-C.
81
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
set clear procedures to handle smart card life cycle management requirements; renewal,
replacement, revocation, unlocking, and the overall helpdesk and user support requirements.
Another issue that was considered in the PKI workflow was related to the incremental size of
the Certificate Revocation List (CRL) which must be maintained and updated for proper
validation of each transaction which occurs using the ID card certificate. An unverified
transaction can provide important information or access for a potential intrusion. Thus, CRL is
a significant security flaw in the operation of the PKI, and the maintenance of this list is one of
the most strenuous challenges facing any CA.
The list of revoked certificates was envisaged to be well over multi gigabytes of size, and
searching the list for invalid certificates will result in long delays as it will force some
applications to forego a comprehensive check before carrying out a given transaction.
Therefore, a Positive Certification List (PCL) was also implemented to avoid this challenge in
the future.
6. CONCLUSIONS
Public Key Infrastructure has proven itself invaluable in e-government and e-commerce
environments despite the complexity and associated risks that may stem from its application.
We observe that many of the current PKI projects have limited applications in e-government
domain because it is mainly sponsored and managed by private sector organizations. Telecom
companies in many countries in the Middle East region for example have implemented PKI
systems but face challenges to expanding their limited user community.
Establishing and using a government based certification authority, would logically acquire
higher levels of trust in the certificate issuance process and in the identities of the recipients of
the certificates. The integration of PKI into central government identity management systems is
believed to support the diffusion and acceleration of e-government progress, that is, the
provision of citizen services and outreach over digital networks. The presented case study of
the UAE PKI project and the approach the government has followed to integrate it part of its
federal identity management system, was aimed to share knowledge and improve understanding
of government practices in the field.
82
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
Assessment of the success of this proposed structure was beyond the scope of this article, as the
implementation was undergoing during the preparation of this article. However, it will be
published in a separate article once the full implementation is complete.
Without a doubt, the maturity of e-government requires significant efforts by both practitioners
and researchers to support the development of horizontal and vertical e-government integration
[41-43]. Governments need to prepare themselves to introduce social changes of work roles,
attitudes and new competence needs. Governments are seen to be the entity responsible to lay
down and develop the foundation of digital identities.
PKI remains a crucial component to provide higher security levels in digital forms, and will
have a triple effect if integrated with the existing government trusted identity management
systems. As the adoption of PKI in government projects is likely to continue, opportunities
exist for future researchers to examine the success of such implementations.
REFERENCES
[1] Bicking, M., Janssen, M. and Wimmer, M.A.(2006) “Looking into the future: scenarios for e-
Government in 2020” In Project e-society: Building Bricks. Soumi, R., Cabral, R., Hampe, J.F.,
Heikkilä, A., Järveläinen J. and Koskivaara, E. New York: Springer Science & Business Media.
[2] Ebbers, W.E., Pieterson, W.J. & Noordman, H.N. (2008) “Electronic government: Rethinking
channel management strategies”, Government Information Quarterly, vol. 25, pp. 181-201.
[3] Streib, G. & Navarro, I. (2006), “Citizen demand for interactive e-Government: The case of
Georgia consumer services”, American Review of Public Administration, vol. 36, pp. 288-300.
[4] Al-Khouri, A.M. & Bal, J. (2007) “Digital Identities and the Promise of the Technology Trio:
PKI, Smart Cards, and Biometrics,” Journal of Computer Science, Vol.3, No. 5, pp.361-367.
[5] Al-Khouri, A.M. & Bal, J.(2007) “Electronic Government in the GCC countries,” International
Journal Of Social Sciences, Vol. 1, No. 2, pp.83-98.
[6] Baum, C., & Maio, A.D. (2000) Gartner’s four phases of e-government model. Gartner Group
Inc., Stamford.
[7] Wilson, S. (2005) "The importance of PKI today", China Communications [Online]. Available
from: www.china-cic.org.cn/english/digital%20library/200512/3.pdf. Accessed: 01 February
2011.
[8] Brands, S.A. (2000) Rethinking Public Key Infrastructures and Digital Certificates: Building in
Privacy. MIT Press.
[9] The Defense Information Systems Agency is a United States Department of Defense combat
support agency with the goal of providing real-time information technology (IT) and
communications support to the President, Vice President, Secretary of Defense, the military
Services, and the Combatant Commands. The Common Access Card (CAC) is a United States
Department of Defense (DoD) smart card issued as standard identification for active-duty
military personnel, reserve personnel, civilian employees, other non-DoD government
employees, state employees of the National Guard, and eligible contractor personnel. The CAC
is used as a general identification card as well as for authentication to enable access to DoD
computers, networks, and certain DoD facilities. It also serves as an identification card under
the Geneva Conventions. The CAC enables encrypting and cryptographically signing email,
facilitating the use of PKI authentication tools, and establishes an authoritative process for the
use of identity credentials.
[10] Berinato, S. (2002) Only Mostly Dead. The Resource for Security Executives. [Online].
Available: http://www.cso.com.au/article/120370/only_mostly_dead.
83
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
[11] Griffin, D., Trevorrow, P. & Halpin, E. (2007) Introduction e-Government: A welcome Guest or
Uninvited Stranger? In Developments in e-Government. A critical Analysis, Griffin, D.,
Trevorrow, P., & Halpin, E. Amsterdam: IOS Press.
[12] Lee Y.-R. & Lee, H.-S. (2004) An authenticated certificateless public key encryption scheme.
Cryptology ePrint Archive, Report 2004/150.
[13] Shi Y. & Li, J. (2005) Provable efficient certificateless public key encryption. Cryptology ePrint
Archive, Report 2005/287.
[14] Cheng, Z. & Comley, R. (2005) Efficient certificateless public key encryption. Cryptology
ePrint Archive, Report 2005/012.
[15] Bentahar, K., Farshim, P., Malone-Lee, J. & Smart., N.P. (2005) Generic constructions of
identity-based and certificateless kems. Cryptology ePrint Archive, Report 2005/058.
[16] Dent W. & Kudla, C. (2005) On proofs of security for certificateless cryptosystems. Cryptology
ePrint Archive, Report 2005/348.
[17] Baek, J., Safavi-Naini, R. & Susilo, W. (2005) Certificateless public key encryption without
pairing. In Information Security (ISC), volume 3650 of LNCS, pages 134–148. Springer-Verlag.
[18] Hu, B., Wong, D. Zhang, Z. & Deng, X. (2006) Key replacement attack against a generic
construction of certificateless signature. In ACISP, volume 4058 of Lecture Notes in Computer
Science, pages 235–246. Springer-Verlag.
[19] Libert & Quisquater, J.-J. (2006) On Constructing Certificateless Cryptosystems from Identity
Based Encryption. In Public Key Cryptography (PKC), LNCS. Springer-Verlag.
[20] Al-Riyami, S. & Paterson, K.G. (2003) Certificateless public key cryptography. In
ASIACRYPT, volume 2894 of LNCS, pages 452–473. Springer-Verlag.
[21] Castelluccia, C. Jarecki, S. & Tsudik, G. (2004) Secret handshakes from CA-oblivious
encryption. In ASIACRYPT, volume 3329 of LNCS, pages 293–307. Springer-Verlag, 2004.
[22] Menezes, A. & Smart, N (2004) Security of signature schemes in a multi-user setting. Designs,
Codes and Cryptography, 33:261–274.
[23] Nana, S. & Unhelkar, B. (2003) Progress Report on Development of Investigations Theory of
PKI" and its applications to Australian Information Systems.
[24] Ashford, W. (2011) Why Public Key Infrastructure (PKI) has failed. ComputerWeekly [Online].
Available from: http://www.computerweekly.com/blogs/read-all-about-it/2011/02/why-public-
key-infrastructure.html. Accessed: 03 March 2011.
[25] Price, G. (2005) PKI Challenges: An Industry Analysis. Proceeding of the 2005 conference on
Applied Public Key Infrastructure: 4th International Workshop: IWAP 2005.
[26] Soumi, R., Cabral, R., Hampe, J.F., Heikkilä, A., Järveläinen J. and Koskivaara, E. (eds.) (2006)
Project e-society: Building Bricks. New York: Springer Science & Business Media.
[27] Westland, D.D. and Al-Khouri, A.M. (2010) "Supporting Use of Identity Management to
support e-Government progress in the United Arab Emirates," Journal of E-Government Studies
and Best Practices, Vol. 2010. pp.1-9.
[28] Emirates Identity Authority is a federal government organisation in the United Arab Emirates
tasked to develop and implement a national identity management infrastructure in the country.
[29] Allen, C. (1995) “Smart Cards Part of U.S. Effort in Move to Electronic Banking”, Smart Card
Technology International: The Global Journal of Advanced Card Technology, Townsendm R.
(ed.), London: Global Projects Group.
[30] Coates, B.E. (2001) "SMART Government on Line, not in Line: Opportunities, Challenges and
Concerns for Public Leadership." ThePublic Manager, vol. 30, no. 4, pp. 37-40.
[31] Guthery, S.B. and Jurgensen, T.M. (1998) SmartCard Developer's Kit. Macmillan Technical
Publishing.
84
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
[32] Kaplan, J.M. (1996) Smart Card: The Global Information Passport, New York: International
Thomson Computer Press.
[33] Rankl, W. & Effing, W. (1997) Smart Card Handbook. John Wiley & Sons.
[34] Albayan (2009) "ID Card cuts down process time to 7 seconds at Dubai Courts", Al Bayan
Newspaper, [Online]. Website: www.albayan.ae. Issue date: 02 March 2009.
[35] Abu Dhabi eGovernment Portal provides a centralised electronic gateway between the local
government in Abu Dhabi and its population. The portal is envisaged to provide a single point
of access to more than 600 services in the form of transactional online services.
(http://www.abudhabi.ae).
[36] Stavrou, E. (2005) PKI: Looking at the Risks, [Online].
http://www.devshed.com/c/a/Security/PKI-Looking-at-the-Risks/
[37] Deitel, H.M., Deitel, P.J. and Steinbuhler, K. (2001) e-Business & e-Commerce for Managers.
USA: Prentice Hall.
[38] Ford, W. and Baum, M.S. (2001) Secure Eletronic Commerce: Building the Infrastructure for
Digital Signatures and Encryption 2nd Edition. USA: Prentice Hall.
[38] Shi, Y. & Li, J. (2005) Provable efficient certificateless public key encryption. Cryptology
ePrint Archive, Report 2005/287.
[39] Dempsey, J.X. (2003) Creating the Legal Framework for ICT Development: The Example of E-
Signature Legislation in Emerging Market Economies. Washington, DC: Centre for Democracy
and Technology.
[40] RFC 2527 - Internet X.509 Public Key Infrastructure Certificate Policy and Certification
Practices Framework. This document presents a framework to assist the writers of certificate
policies or certification practice statements for certification authorities and public key
infrastructures. In particular, the framework provides a comprehensive list of topics that
potentially (at the writer's discretion) need to be covered in a certificate policy definition or a
certification practice statement. This memo provides information for the Internet community
[41] Basu, S. (2004) "E-Government and developing countries: an overview". International Review
of Law Computers, 18(1), pp. 109-132.
[42] Heeks, R. 2006. Implementing and Managing eGovernment: An International Text. London:
Sage Publications Limited.
[43] Schedler, K. and Summermatter, L. (2003) “e-Government: What Countries Do and Why: A
European Perspective”. In The World of e-Government Curtin, G.C., Sommer, M.H. & Vis.-
Sommer, V. (Eds.). The Haworth Political Press.
85
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
2. SWIFT – PKI at application level (SWIFTNet PKI), and another PKI at network level (VPN)
SWIFT’s public key infrastructure (SWIFTNet PKI) service issues digital certificates to financial
institutions and corporates, thereby enabling a trusted, provable and confidential end-to-end
communication over SWIFTNet.
In addition SWIFT’s VPN PKI issues certificates to its network infrastructure to secure all network
traffic using VPN protocols.
87
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
88
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
provider in
the UAE
Long-term to EMIRATES ID will • Enforcing • additional
Archive provide/promote provide/promote long-term long-term operation
Services long-term archive services (LTA) non- costs for
archive services which will enable the repudiation EIDA
(LTA) services
(LTA) preservation of data • relatively
integrity over the time. offered by complex IS
The LTA service will be EIDA • Operating
particularly useful with • Additional the LTA
signed documents whose revenue might be
validity shall be preserved stream out of
over time. • Establish scope for
EMIRATE EMIRATE
S ID S ID as e-
position as Identity
the trusted authority
PKI
provider in
the UAE
E-Notary E-Notary An e-notary is a PKI based • Facilitating • Typically e-
services services application that allows and Notaries
promoted/provid adding trust in digital enabling applications
ed by EIDA transactions (i.e. such as e- trusted e- are bespoke
commerce transactions). commerce • No
Such services provides transactions successful
guarantee to the parties • Additional implementa
involved in the transaction revenue tion (e.g.
that they can trust each stream for lessons
other and provides the EIDA learned)
proofs needed to establish worldwide
that a transaction took so far
place. Potential customers • Current e-
for such services are e- commerce
Justice and e-Commerce law does
sectors. not define
what an e-
Notary
stands for
• Lack of
adoption of
e-
commerce
implies the
lack of
adoption of
an e-Notary
application
eID starter kit will provide an To support using of PKI, • Simple • Lack of IT
for citizens eID starter kit EMIRATES ID will create adoption of knowledge
(certificate and provide a package that PKI and among
will facilitate the eID card by citizens
holders) citizens and
installation of everything • Existing
needed for using the eID residents PCs park
card by the cardholder. • Promote the not
usage of the supporting
93
International Journal of Network Security & Its Applications (IJNSA), Vol.3, No.3, May 2011
96