Cryptography Reference
In-Depth Information
standards of a modern, theory-oriented mathematical discipline, cryptog-
raphers found few available concepts from which to engage with the pos-
sibilities and constraints of modeling real-world systems. There were thus
trade-offs in the mathematization of cryptography, rather than a simple
promise of upward mobility for the discipline.
Chapter 5, “Written Proof,” traces the path of a parallel definitional
process, that of the legal model for electronic signatures. In the later part
of the 1990s, the model made its way through a series of political, regula-
tory, and professional bodies, from the American Bar Association to the
European Commission and the French government. These institutions
struggled to reconcile the often centuries-old rules that govern the admis-
sibility of written evidence in courts with the new electronic regime of
contractual proof. As the technological front-runners, digital signatures
powerfully informed the discussion of what kind of evidence an electroni-
cally signed document might provide and how that evidence might be
judged reliable. Yet there was no simple translation of the cryptographic
signature model into the legal one. If legislators happily embraced the
claim that the mathematics of digital signatures would ground documen-
tary forensics in the scientific process, French courts balked at the idea of
relinquishing their power to appreciate evidence based on judges' intimate
conviction. I frame this process within the well-known debate between
Lessig and Easterbrook over law's proper role in taming the unruliness of
information technologies: vehicle for regulatory goals or after-the-fact
response to social conflicts?31 31
Chapter 6, “Paper and State,” shifts the focus to the real-world trials and
tribulations of three bureaucratic organizations as they wrestle with the
application of electronic signatures to real estate contracts, birth certifi-
cates, and land titles. Because of the fundamental importance of these
documents to the operation of state bureaucracy, French law requires that
special care be taken of their creation, authentication, and retention. The
diverging routes taken by notaries, officers of civil status, and land registry
clerks in computerizing these documents demonstrate the need to pay
attention to the specific material conditions and institutional contexts that
govern the production of written evidence. Indeed, the integration of
digital signatures with work practices, institutional settings, legal tradi-
tions, and user's cognitive models required significant transformations to
the original cryptographic model. In particular, I outline how the technical
Search WWH ::




Custom Search