New Features, Upcoming Releases & everything else
you need to know

Choosing the right eSignature for your business

Posted by Liaquat Khan on 17-Sep-2015 09:28:29

One of the most confusing aspects for an organisation wanting to choose an eSignature solution is understanding the jargon that providers use. There are many eSignature schemes in the market, with major differences in terms of security and trust.

Read More

5 ways to accelerate eSignature adoption in your business

Posted by Liaquat Khan on 20-Aug-2015 11:58:00

In this blog, we discuss our top five ways to accelerate eSignature adoption in your business.

Implementing an eSignature solution successfully can be a great investment, quickly saving enormous time and money for your organisation, whilst easing life for your customers, employees and partners.  But how do you get it right and not be left with yet another system for users to learn and/or avoid? 

Read More

SigningHub Summer '15 release

Posted by Mike Hathaway on 30-Jul-2015 16:31:00

On August 5th Ascertia launches the SigningHub Summer '15 release (v6.2).   There are a number of enhancements. All Summer '15 release updates are aimed at improving the user experience and delivering out-of-the-box integration with common business applications.  

As usual, all existing SigningHub users will be automatically and seamlessly upgraded.

Read More

Cloud signing: Advanced PKI digital signatures made easy

Posted by Liaquat Khan on 29-Jul-2015 14:12:00

Ensuring secure, remote signing doesn't have to be challenging. In our latest blog, we're discussing cloud signing and the ease of using advanced PKI digital signatures.

Background of advanced digital signatures

Advanced digital signatures require each user to have their own unique signing key. The security of the system then relies on the fact that the user's private signing key is not accessible to anyone else other than the owner.

If implemented properly it allows an independent judge to determine that any digital signatures produced with the user's private key must have been created by the owner and no one else. It ensures the "non-repudiation" property, where signers can't reasonably deny the signatures they have created. 

Cloud signing - solving digital signature challenges

Past digital signature technology was costly and issuing each user with their own private signing key in a secure manner was complex.

Now with the advent of cloud computing and, in particular, cloud Hardware Security Modules (HSMs), the situation has changed dramatically. Today, advanced digital signature technology can be low-cost, easy to use and secure, so that it can be applied to any business use case, even on a mass scale.  

Advanced digital signature requirements

There is much confusion between electronic signatures and PKI digital signatures. You can learn more about it here. As a quick note, basic e-signing adds the user's mark on a document and does nothing to protect the integrity of the signed document or to prove that the user actually made that mark.

With PKI digital signatures, cryptographic codes are created using privately-held signing keys under the control of the signer. They ensure data integrity and strong authentication of the user - cryptographically-binding the user's authenticated digital identity to their signed documents. 

There are many cloud e-sign providers who simply implement basic electronic signature squiggles on a document with no cryptographic evidence embedded into the signed document to independently prove it was indeed the user who made that mark.

Most high-trust schemes however, require PKI-based digital signatures where each user has their own private signing key.  For example:

EU Qualified Signatures - These are recognised as equivalent to handwritten ink signatures in a court of law and require use of unique user keys held in secure cryptographic hardware. 

Adobe AATL Signatures - This is a trust scheme run by Adobe for its Reader/Acrobat product range.  Similarly, it requires unique user keys and protection of these in secure cryptographic hardware.  Adobe software automatically marks signatures as "trusted" if the signing key was certified by an AATL-recognised Certificate Authority (CA).

Traditionally, the protection of the user's private signing key was achieved by storing it within tamper-resistant cryptographic hardware devices, like smartcards and secure USB tokens.  These are PIN-protected and kept under the control of their users.

 

Problems with smartcards / tokens and the rise of server-held keys

Although there are many examples of e-Trust schemes relying on smartcards/tokens, in particular electronic ID (eID) cards issued by many governments, the general purpose use of these devices has been limited.  This is mainly due to:

  • Complex to use - In the case of smartcards, the user needs specialist reader devices, which are not generally available.  Using such devices on mobile phones is even harder.
  • Forgotten tokens - Often users forget to bring their tokens when needed or lose/misplace them.  Also, use of such tokens in public areas is sometimes blocked or there are no readers available. 
  • Expensive to deploy - The cost of providing the secure devices (and readers) to each end-user is often too high for most business applications where a large number of users are involved.
  • Browser compatibility issues - Using smartcards/USB tokens requires web applications to deploy Java applets. The latest browser versions (e.g. Google Chrome) are blocking such technology because of various security issues.  Even where the browser allows Java, the frequent pop-up warning messages make non-technical users nervous.

To overcome this, the industry is moving to server-held signing keys i.e. each user's signing key is managed in a centrally-held HSM. As an example, the new EU eIDAS Regulations allow EU Qualified Signatures to be created using server-held signing keys - as long as they're managed securely.  Similarly, Adobe AATL Signatures can be created using server-held keys. 

However, before Cloud HSMs deploying a server-side signing solution was complex.  Basically, you needed to purchase an HSM appliance and install, configure, patch and maintain these security devices.  So, although the complexity of smartcards/USB signing devices was hidden from the end-users perspective by using HSMs, IT departments still had the complexity of managing them.

Today, Azure and Amazon cloud platforms offer cloud HSMs as part of their service.  This means you can now deploy an advanced digital signature solution using unique user signing keys with strong hardware-based protection, at a fraction of the cost and complexity compared to an on-premise HSM solution. At the same time, you can also meet the needs of high-trust schemes like Adobe AATL and EU regulations. 

Cloud signing with SigningHub 

SigningHub has extensive support for secure, cloud-based digital signatures which includes:

  • Support Azure Key Vault HSMs - For generating and managing unique user keys and creating advanced, EU Qualified and Adobe AATL signatures.  SigningHub is the first global signing platform to integrate with the Azure Key Vault, see the Microsoft blog here for more details.
  • Ability to host your own private PKI infrastructure components, such as private Certificate Authorities (CAs), OCSP Validation Authorities and Time Stamp Authority (TSA) servers using Ascertia ADSS Server.
Read More

eIDAS: changing landscape for eSignature regulations

Posted by Liaquat Khan on 15-Jul-2015 11:01:00

The eSignature landscape is changing with the introduction of eIDAS, including the legal recognition of electronic signatures in Europe. 

The new eIDAS Regulation will replace the old 1999 EU Directive on Electronic Signatures.  To help you understand the new landscape we have put together a summary of what the new regulations promise in terms of making cross-border trusted communication easier and how we are ensuring our SigningHub platform remains the ideal vehicle for providing trusted online signing services.

Read More

Delivering digital signatures to the public sector

Posted by Sam Crook on 30-Jun-2015 11:19:00

The UK government's Cloud First initiative is helping organisations embrace digital document processes and deliver digital signatures to the public sector. This helps drive efficiencies and reduces the costs associated with ink-signing paper documents, scanning and returning them.

Gov.uk Verify Project

The Cabinet Office's GOV.UK Verify project also provides the ability to check someone's trusted identity when they need to authenticate themselves. What is needed are trusted document workflow and signing solutions. They will make it easy to embrace simplicity with high security and long-term protection against unauthorised or fraudulent changes.

Read More

SigningHub patched to prevent the SChannel vulnerability

Posted by Liaquat Khan on 18-Nov-2014 07:06:00

A security advisory was published on 11th November 2014 by Microsoft, describing a security threat that may allow arbitrary code execution by hackers. The SChannel (CVE-2014-6321) vulnerability could allow remote code execution, if an attacker sends carefully crafted packets to a Windows server.

This issue lies within Microsoft's SChannel implementation, and has been rated as "Critical" by Microsoft, for all the supported releases of Microsoft Windows. 

Read More

SigningHub unaffected by the HeartBleed OpenSSL vulnerability

Posted by Liaquat Khan on 09-Apr-2014 17:02:00

Security is our top priority. In this blog, we discuss the HeartBleed OpenSSL vulnerability - and SigningHub's protection against it.




OpenSSL is one of the most commonly used toolkits to implement PKI services. It is free/open source, regularly updated and comes bundled with Linux. You can also install its binaries on Windows.

Although issues in the SSL protocol have been identified in the past, this time most OpenSSL implementations have a critical vulnerability.

Researchers in Codenomicon and Google found the vulnerability inside the OpenSSL implementation code - see this link for more details: CVE-2014-0160.

Once exploited, a threat agent can access sensitive information, including passwords and secure key information. OpenSSL has recently provided a patch to address this vulnerability.

Read More

SigningHub new feature: In-person signing

Posted by Liaquat Khan on 23-Oct-2013 08:21:00

SigningHub's new “in-person signing” feature offers capability enabling a person to electronically sign documents without requiring them:

Read More

SigningHub eSignatures and digital signatures

Posted by Liaquat Khan on 21-Oct-2013 13:24:00

SigningHub is a very powerful and flexible solution. It offers eSignatures and digital signatures that cater for many different business scenarios. It provides a variety of benefits, including security, ease of use, ease of management and cost efficiency. The following list shows the different types of signatures supported by SigningHub with increasing levels of security:

Read More

Recent Posts

Popular Reads

Download this essential eBook

Download your eBook

Choosing the right type of e-signature
for your business