Jump to content

Digital signature and Izalco (volcano): Difference between pages

From Wikipedia, the free encyclopedia
(Difference between pages)
Content deleted Content added
No edit summary
 
m Reverted edits by 69.117.58.17 to last version by 88.235.60.171 (HG)
 
Line 1: Line 1:
{{Infobox Mountain
{{about|cryptographic signatures|signatures in digital form|Electronic signature}}
| Name = Izalco
A '''digital signature''' or '''digital signature scheme''' is a type of [[asymmetric key algorithm|asymmetric cryptography]] used to simulate the security properties of a handwritten [[signature]] on paper. Digital signature schemes consist of at least three algorithms: a key generation algorithm, a signature algorithm, and a verification algorithm. A digital signature mainly provides [[authentication]] of a "message". In theory it can also provide [[Non-Repudiation|non-repudiation]], meaning that the signer should not be able to successfully claim they did not sign. Messages may be anything, from [[electronic mail]] to a [[contract]], or even a message sent in a more complicated [[cryptographic protocol]].
| Photo =Izzyd.jpg
| Caption =
| Elevation = 1,950 metres (6,398 feet)
| Location = [[El Salvador]]
| Range = [[Cordillera de Apaneca]]
| Prominence =
| Coordinates = {{coord|13.813|N|89.633|W|type:mountain}}
| Topographic map =
| Type = [[Stratovolcano]]
| Age =
| Last eruption= [[1966]]
| First ascent =
| Easiest route=
}}


'''Izalco''' is a parasitic [[stratovolcano]]<ref>{{cite book | last = Carr | first = M. J. | authorlink = | coauthors = Pontier, N. K. | title = Evolution of a young parasitic cone towards a mature central vent; Izalco and Santa Ana volcanoes in El Salvador, Central America. J. Volcanol. Geotherm. Res. | publisher = | date = 1981 | location = | pages = 277-292 | url = | doi = | id = | isbn = }}</ref> of the [[Santa Ana Volcano]], which is located in western [[El Salvador]]. It is situated on the southern flank of the Santa Ana volcano. Izalco erupted almost continuously from 1770 (when it formed) to 1958<ref>{{cite book | last = Mooser | first = F. | authorlink = | coauthors = Meyer-Abich, H. and McBirney, A. R. | title = Catalogue of the Active Volcanoes of the World, VI. International Volcanological Association, Naples | publisher = | date = 1958 | location = | pages = 146 | url = | doi = | id = | isbn = }}</ref> earning it the nickname of "Lighthouse of the Pacific", and experienced a flank eruption in 1966.<ref>{{cite book | last = Rose | first = W. I. Jr. | authorlink = | coauthors = Stoiber, R. E. | title = The 1966 eruption of Izalco volcano, El Salvador. J. Geophys. Res., 74 | publisher = | date = 1969 | location = | pages = 3119-3130 | url = | doi = | id = | isbn = }}</ref> During an eruption in 1926, the village of Matazano was buried and 56&nbsp;people were killed. The formation of the volcano actually occupied highly arable land on the southern slope of the Santa Ana volcano which was used for the production of coffee, cacao and sugar cane<ref>{{cite book | last = Sheets P. D. | first = | authorlink = | coauthors = | title = Apocalypse then: social science approaches to volcanism, people, and cultures in the Zapotitan Valley, El Salvador. Rose W. I., Bommer J. J., Lopez D. L., Carr M. J., Major J. J. (eds), Natural Hazards in El Salvador. Bolder, Colorado, Geological Society of America Special Paper 375 | publisher = | date = 2004 | location = | pages = 109-120 | url = | doi = | id = | isbn = }}</ref>
Digital signatures are often used to implement [[electronic signature]]s, a broader term that refers to any electronic data that carries the intent of a signature<ref>[http://frwebgate.access.gpo.gov/cgi-bin/getdoc.cgi?dbname=106_cong_public_laws&docid=f:publ229.106.pdf US ESIGN Act of 2000]</ref>, but not all electronic signatures use digital signatures.<ref>[http://www.itc.virginia.edu/virginia.edu/fall00/digsigs/home.html The University of Virginia]</ref><ref>[http://enterprise.state.wi.us/home/strategic/esig.htm State of WI]</ref><ref>[http://www.naa.gov.au/recordkeeping/er/Security/6-glossary.html National Archives of Australia]</ref> In some countries, including the [[United States]], and in the [[European Union]], electronic signatures have legal significance. However, laws concerning electronic signatures do not always make clear their applicability towards cryptographic digital signatures, leaving their legal importance somewhat unspecified.


A hotel was built on the nearby Cerro Verde to provide accommodation with a view of the erupting volcano, but the volcano ceased to erupt shortly before the hotel was completed.
==Definition==
[[Image:Digital Signature - How it works.jpg|thumb|right|350px|A diagram showing how a digital signature is applied and then verified.]]
{{main|Public-key cryptography}}


Today, Izalco experiences only fumarolic activity in the form of rainwater seeping into the volcano and contacting hot rocks, rather than steam emissions from underground gases.
A digital signature scheme typically consists of three algorithms:
The volcano is visited and climbed regularly by tourists to El Salvador via the Cerro Verde National Park and is a national icon of the country, even featured on the 10 colònes bank note (US dollars replaced the [[Salvadoran colón|colon]] in 2001, so the bank note is no longer in circulation). The volcano is currently inactive but may erupt again.


[[Image:iflow.jpg|Lava flow of the 1966 flank eruption over the much older lava flow. This image looks towards the south from the slope of Izalco|thumb|300px]]
* A ''[[key generation]]'' algorithm that selects a ''private key'' [[Uniform_distribution_(discrete)|uniformly at random]] from a set of possible private keys. The algorithm outputs the private key and a corresponding ''public key''.
* A ''signing'' algorithm which, given a message and a private key, produces a signature.
* A ''signature verifying'' algorithm which given a message, public key and a signature, either accepts or rejects.

Two main properties are required. First, a signature generated from a fixed message and fixed private key should verify on that message and the corresponding public key. Secondly, it should be computationally infeasible to generate a valid signature for a party who does not possess the private key.

==History==

In the famous paper "New Directions in Cryptography" (1976), [[Whitfield Diffie]] and [[Martin Hellman]] first described the notion of a digital signature scheme, although they only conjectured that such schemes existed.<ref>"New Directions in Cryptography", IEEE Transactions on Information Theory, IT-22(6):644-654, Nov. 1976.</ref><ref name=lysythesis>"[http://theory.lcs.mit.edu/~cis/theses/anna-phd.pdf Signature Schemes and Applications to Cryptographic Protocol Design]", Anna Lysyanskaya, PhD thesis, [[Massachusetts Institute of Technology|MIT]], 2002.</ref> Soon afterwards, [[Ronald Rivest]], [[Adi Shamir]], and [[Len Adleman]] invented the [[RSA]] algorithm that could be used for primitive digital signatures<ref>"A Method For Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, 21(2): 120-126, Feb. 1978.</ref>. (Note that this just serves as a proof-of-concept, and "plain" RSA signatures are not secure.) The first widely marketed software package to offer digital signature was [[Lotus Notes]] 1.0, released in 1989, which used the RSA algorithm.
Basic RSA signatures are computed as follows. To generate RSA signature keys, one simply generates an RSA key pair containing a modulus ''N'' that is the product of two large primes, along with integers ''e'' and ''d'' such that ''e d'' = 1 mod φ(''N''), where φ is the [[Euler's totient function|Euler phi-function]]. The signer's public key consists of ''N'' and ''e'', and the signer's secret key contains ''d''.

To sign a message ''m'', the signer computes σ=''m''<sup>''d''</sup> mod ''N''. To verify, the receiver checks that σ<sup>''e''</sup> = ''m'' mod ''N''.

As noted earlier, this basic scheme is not very secure. To prevent attacks, one can first apply a [[cryptographic hash function]] to the message ''m'' and then apply the RSA algorithm described above to the result. This approach can be proven secure in the so-called [[random oracle model]].

Other digital signature schemes were soon developed after RSA, the earliest being [[Lamport signature]]s<ref>"Constructing digital signatures from a one-way function.", [[Leslie Lamport]], Technical Report CSL-98, SRI International, Oct. 1979.</ref>, [[Hash tree|Merkle signatures]] (also known as "Merkle trees" or simply "Hash trees")<ref>"A certified digital signature", Ralph Merkle, In Gilles Brassard, ed., Advances in Cryptology -- [[CRYPTO]] '89, vol. 435 of Lecture Notes in Computer Science, pp. 218-238, Spring Verlag, 1990.</ref>, and [[Rabin signature]]s<ref>"Digitalized signatures as intractable as factorization." [[Michael O. Rabin]], Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, Jan. 1979</ref>.

In 1984, [[Shafi Goldwasser]], [[Silvio Micali]], and Ronald Rivest became the first to rigorously define the security requirements of digital signature schemes<ref name="SJC 17(2)">"A digital signature scheme secure against adaptive chosen-message attacks.", Shafi Goldwasser, Silvio Micali, and Ronald Rivest. SIAM Journal on Computing, 17(2):281-308, Apr. 1988.</ref>. They described a hierarchy of attack models for signature schemes, and also present [[GMR (cryptography)|the GMR signature scheme]], the first that can be proven to prevent even an existential forgery against a chosen message attack.<ref name="SJC 17(2)"/>

Most early signature schemes were of a similar type: they involve the use of a [[trapdoor permutation]], such as the RSA function, or in the case of the [[Rabin signature]] scheme, computing square modulo composite ''n.'' A trapdoor permutation family is a family of [[permutation]]s, specified by a parameter, that is easy to compute in the forward direction, but is difficult to compute in the reverse direction. However, for every parameter there is a "trapdoor" that enables easy computation of the reverse direction. Trapdoor permutations can be viewed as public-key encryption systems, where the parameter is the public key and the trapdoor is the secret key, and where encrypting corresponds to computing the forward direction of the permutation, while decrypting corresponds to the reverse direction. Trapdoor permutations can also be viewed as digital signature schemes, where computing the reverse direction with the secret key is thought of as signing, and computing the forward direction is done to verify signatures. Because of this correspondence, digital signatures are often described as based on public-key cryptosystems, where signing is equivalent to decryption and verification is equivalent to encryption, but this is not the only way digital signatures are computed.

Used directly, this type of signature scheme is vulnerable to a key-only existential forgery attack. To create a forgery, the attacker picks a random signature σ and uses the verification procedure to determine the message ''m'' corresponding to that signature.<ref>"Modern Cryptography: Theory & Practice", Wenbo Mao, Prentice Hall Professional Technical Reference, New Jersey, 2004, pg. 308. ISBN 0-13-066943-1</ref> In practice, however, this type of signature is not used directly, but rather, the message to be signed is first [[cryptographic hash function|hashed]] to produce a short digest that is then signed. This forgery attack, then, only produces the hash function output that corresponds to σ, but not a message that leads to that value, which does not lead to an attack. In the [[random oracle model]], this [[Full domain hash|hash-and-decrypt]] form of signature is existentially unforgeable, even against a chosen-message attack.<ref name=lysythesis />

There are several reasons to sign such a hash (or message digest) instead of the whole document.
*'''For efficiency:''' The signature will be much shorter and thus save time since hashing is generally much faster than signing in practice.
*'''For compatibility:''' Messages are typically bit strings, but some signature schemes operate on other domains (such as, in the case of RSA, numbers modulo a composite number ''N''). A hash function can be used to convert an arbitrary input into the proper format.
*'''For integrity:''' Without the hash function, the text "to be signed" may have to be split (separated) in blocks small enough for the signature scheme to act on them directly. However, the receiver of the signed blocks is not able to recognize if all the blocks are present and in the appropriate order.

==Notions of security==
In their foundational paper, Goldwasser, Micali, and Rivest lay out a heirarchy of attack models against digital signatures<ref name="SJC 17(2)"/>:

# In a ''key-only'' attack, the attacker is only given the public verification key.
# In a ''known message'' attack, the attacker is given valid signatures for a variety of messages known by the attacker but not chosen by the attacker.
# In an ''adaptive chosen message'' attack, the attacker first learns signatures on arbitrary messages of the attacker's choice.

They also describe a hierarchy of attack results<ref name="SJC 17(2)"/>:

# A ''total break'' results in the recovery of the signing key.
# A ''universal forgery'' attack results in the ability to forge signatures for any message.
# A ''selective forgery'' attack results in a signature on a message of the adversary's choice.
# An ''existential forgery'' merely results in some valid message/signature pair not already known to the adversary.

The strongest notion of security, therefore, is security against existential forgery under an adaptive chosen message attack.


==Benefits of digital signatures==
Below are some common reasons for applying a digital signature to communications:

===Authentication===
Although messages may often include information about the entity sending a message, that information may not be accurate. Digital signatures can be used to authenticate the source of messages. When ownership of a digital signature secret key is bound to a specific user, a valid signature shows that the message was sent by that user. The
importance of high confidence in sender authenticity is especially obvious in a financial context. For example, suppose a bank's branch office sends instructions to the central office requesting a change in the balance of an account. If the central office is not convinced that such a message is truly sent from an authorized source, acting on such a request could be a grave mistake.

===Integrity===
In many scenarios, the sender and receiver of a message may have a need for confidence that the message has not been altered during transmission. Although encryption hides the contents of a message, it may be possible to ''change'' an encrypted message without understanding it. (Some encryption algorithms, known as [[Malleability (cryptography)|nonmalleable]] ones, prevent this, but others do not.) However, if a message is digitally signed, any change in the message will invalidate the signature. Furthermore, there is no efficient way to modify a message and its signature to produce a new message with a valid signature, because this is still considered to be computationally infeasible by most [[cryptographic hash functions]] (see [[collision resistance]]).

==Drawbacks of digital signatures==

Despite their usefulness, digital signatures alone do not solve the following problems:

===Association of digital signatures and trusted time stamping===
Digital signature algorithms and protocols do not inherently provide certainty about the date and time at which the underlying document was signed. The signer might have included a time stamp with the signature, or the document itself might have a date mentioned on it. Regardless of the document's contents, a reader cannot be certain the signer did not, for example, backdate the date or time of the signature. Such misuse can be made impracticable by using [[Trusted timestamping|trusted time stamping]] in addition to digital signatures.

===Non-repudiation===
{{Main|Non-repudiation}}
In a cryptographic context, the word ''repudiation'' refers to any act of disclaiming responsibility for a message. A message's recipient may insist the sender attach a signature in order to make later repudiation more difficult, since the recipient can show the signed message to a third party (''e.g.'', a court) to reinforce a claim as to its signatories and integrity. However, loss of control over a user's private key will mean that all digital signatures using that key, and so ostensibly 'from' that user, are suspect. Nonetheless, a user cannot repudiate a signed message without repudiating their signature key. This is aggravated by the fact there is no trusted time stamp, so new documents (after the key compromise) cannot be separated from old ones, further complicating signature key invalidation. A non-repudiation service requires the existence of a [[public key infrastructure]] (PKI) which is complex to establish and operate. The [[Certificate authority|Certificate authorities]] in a PKI usually maintain a public repository of public keys so the associated private key is certified and signatures cannot be repudiated. Expired certificates are normally removed from the repository. It is a matter for the security policy and the responsibility of the authority to keep old certificates for a period of time if non-repudiation of data service is provided.

===WYSIWYS===
{{Main|WYSIWYS}}
Technically speaking, a digital signature applies to a string of bits, whereas humans and applications "believe" that they sign the semantic interpretation of those bits. In order to be semantically interpreted the bit string must be transformed into a form that is meaningful for humans and applications, and this is done through a combination of hardware and software based processes on a computer system. The problem is that the semantic interpretation of bits can change as a function of the processes used to transform the bits into semantic content. It is relatively easy to change the interpretation of a digital document by implementing changes on the computer system where the document is being processed. From a semantic perspective this creates uncertainty about what exactly has been signed. [[WYSIWYS]] (What You See Is What You Sign) <ref name="JPH2001">A. J&oslash;sang, D. Povey and A. Ho. "What You See is Not Always What You Sign". Proceedings of the Australian Unix User Group Symposium (AUUG2002), Melbourne, September, 2002. [http://www.unik.no/people/josang/papers/JPH2002-AUUG.pdf PDF]</ref> means that the semantic interpretation of a signed message can not be changed. In particular this also means that a message can not contain hidden info that the signer is unaware of, and that can be revealed after the signature has been applied. WYSIWYS is a desirable property of digital signatures that is difficult to guarantee because of the increasing complexity of modern computer systems.
==Additional security precautions==
=====Putting the private key on a smart card=====
All public key / private key cryptosystems depend entirely on keeping the private key secret. A private key can be stored on a user's computer, and protected by a local password, but this has two disadvantages:
* the user can only sign documents on that particular computer
* the security of the private key depends entirely on the [[computer insecurity|security]] of the computer

A more secure alternative is to store the private key on a [[smart card]]. Many smart cards are designed to be tamper-resistant (although some designs have been broken, notably by [[Ross Anderson]] and his students). In a typical digital signature implementation, the hash calculated from the document is sent to the smart card, whose CPU encrypts the hash using the stored private key of the user, and then returns the encrypted hash. Typically, a user must activate his smart card by entering a [[personal identification number]] or PIN code (thus providing [[two-factor authentication]]). It can be arranged that the private key never leaves the smart card, although this is not always implemented. If the smart card is stolen, the thief will still need the PIN code to generate a digital signature. This reduces the security of the scheme to that of the PIN system, although it still requires an attacker to possess the card. A mitigating factor is that private keys, if generated and stored on smart cards, are usually regarded as difficult to copy, and are assumed to exist in exactly one copy. Thus, the loss of the smart card may be detected by the owner and the corresponding certificate can be immediately revoked. Private keys that are protected by software only may be easier to copy, and such compromises are far more difficult to detect.

=====Using smart card readers with a separate keyboard=====
Entering a PIN code to activate the smart card commonly requires a numeric keypad. Some card readers have their own numeric keypad. This is safer than using a card reader integrated into a PC, and then entering the PIN using that computer's keyboard. Readers with a numeric keypad are meant to circumvent the eavesdropping threat where the computer might be running a [[keystroke logging|keystroke logger]], potentially compromising the PIN code. Specialized card readers are also less vulnerable to tampering with their software or hardware and are often [[Evaluation Assurance Level|EAL3]] certified.

=====Other smart card designs=====
Smart card design is an active field, and there are smart card schemes which are intended to avoid these particular problems, though so far with little security proofs.

=====Using digital signatures only with trusted applications=====
One of the main differences between a digital signature and a written signature is that the user does not "see" what he signs. The user application presents a hash code to be encrypted by the digital signing algorithm using the private key. An attacker who gains control of the user's PC can possibly replace the user application with a foreign substitute, in effect replacing the user's own communications with those of the attacker. This could allow a malicious application to trick a user into signing any document by displaying the user's original on-screen, but presenting the attacker's own documents to the signing application.

To protect against this scenario, an authentication system can be set up between the user's application (word processor, email client, ''etc.'') and the signing application. The general idea is to provide some means for both the user app and signing app to verify each other's integrity. For example, the signing application may require all requests to come from digitally-signed binaries.

<!--''To finish: current and future applications, actual algorithms, standards, why not as adopted as widely as expected, etc.''-->

==Some digital signature algorithms==
*[[Full Domain Hash]], [[RSA-PSS]] etc., based on [[RSA]]
*[[Digital Signature Algorithm|DSA]]
*[[Elliptic Curve DSA|ECDSA]]
*[[ElGamal signature scheme]]
*[[Undeniable signature]]
*[[SHA]] (typically SHA-1) with [[RSA]]
*[[Rabin signature algorithm]]
*[[Pointcheval-Stern signature algorithm]]
*[[Schnorr signature]]
*[[Aggregate signature]] - a signature scheme that supports aggregation: Given n signatures on n messages from n users, it is possible to aggregate all these signatures into a single signature whose size is constant in the number of users. This single signature will convince the verifier that the n users did indeed sign the n original messages.

==The current state of use &mdash; legal and practical ==
{{worldwide|section}}
Digital signature schemes share basic prerequisites that&mdash; regardless of cryptographic theory or legal provision&mdash; they need to have meaning:
#; Quality algorithms : Some public-key algorithms are known to be insecure, practicable attacks against them having been discovered.
#
#; Quality implementations : An implementation of a good algorithm (or [[cryptographic protocol|protocol]]) with mistake(s) will not work.
#
#; The private key must remain private : if it becomes known to any other party, that party can produce ''perfect'' digital signatures of anything whatsoever.
#
#; The public key owner must be verifiable : A public key associated with Bob actually came from Bob. This is commonly done using a [[public key infrastructure]] and the public key<math>\leftrightarrow</math>user association is attested by the operator of the PKI (called a [[certificate authority]]). For 'open' PKIs in which anyone can request such an attestation (universally embodied in a cryptographically protected [[identity certificate]]), the possibility of mistaken attestation is non trivial. Commercial PKI operators have suffered several publicly known problems. Such mistakes could lead to falsely signed, and thus wrongly attributed, documents. 'closed' PKI systems are more expensive, but less easily subverted in this way.
#
#; Users (and their software) must carry out the signature protocol properly.

Only if all of these conditions are met will a digital signature actually be any evidence of who sent the message, and therefore of their assent to its contents. Legal enactment cannot change this reality of the existing engineering possibilities, though some such have not reflected this actuality.

Legislatures, being importuned by businesses expecting to profit from operating a PKI, or by the technological avant-garde advocating new solutions to old problems, have enacted statutes and/or regulations in many jurisdictions authorizing, endorsing, encouraging, or permitting digital signatures and providing for (or limiting) their legal effect. The first appears to have been in [[Utah]] in the United States, followed closely by the states [[Massachusetts]] and [[California]]. Other countries have also passed statutes or issued regulations in this area as well and the UN has had an active model law project for some time. These enactments (or proposed enactments) vary from place to place, have typically embodied expectations at variance (optimistically or pessimistically) with the state of the underlying [[cryptographic engineering]], and have had the net effect of confusing potential users and specifiers, nearly all of whom are not cryptographically knowledgeable. Adoption of technical standards for digital signatures have lagged behind much of the legislation, delaying a more or less unified engineering position on [[interoperability]], [[algorithm]] choice, [[key length]]s, and so on what the engineering is attempting to provide.

:''See also'': [[ABA digital signature guidelines]]

===Using separate key pairs for signing and encryption===
In several countries, a digital signature has a status somewhat like that of a traditional pen and paper signature. Generally, these provisions mean that what is digitally signed legally binds the signer of the document to the terms therein. For that reason, it is often thought best to use separate key pairs for encrypting and signing. Using the encryption key pair, a person can engage in an encrypted conversation (''e.g.'', regarding a real estate transaction), but the encryption does not legally sign every message he sends. Only when both parties come to an agreement do they sign a contract with their signing keys, and only then are they legally bound by the terms of a specific document. After signing, the document can be sent over the encrypted link.


==See also==
==See also==
*[[List of volcanoes in El Salvador]]
* [[Digital signatures and law]]
*[[List of stratovolcanoes]]
* [[Electronic signature]]
* [[Cryptography]]
* [[Deniable authentication]]

==References==
<references/>

==Books==
* J. Katz and Y. Lindell, "Introduction to Modern Cryptography" (Chapman & Hall/CRC Press, 2007)

For books in English on electronic signatures, see:
* Stephen Mason, Electronic Signatures in Law (Tottel, second edition, 2007);
* Dennis Campbell, editor, E-Commerce and the Law of Digital Signatures (Oceana Publications, 2005);
* Lorna Brazell, Electronic Signatures Law and Regulation, (Sweet & Maxwell, 2004);
* M. H. M Schellenkens, Electronic Signatures Authentication Technology from a Legal Perspective, (TMC Asser Press, 2004).

For translations of electronic signature cases from Europe, Brazil, China and Colombia into English, see the Digital Evidence and Electronic Signature Law Review


==External links==
== References ==
{{reflist}}
* [http://www.pgpi.org/doc/guide/7.0/en/intro/ Introduction to cryptography] from the PGP international website
* [http://www.volcano.si.edu/world/volcano.cfm?vnum=1403-03= Global Volcanism Program]


{{Volcanology-stub}}
{{Crypto navbox | public-key}}
{{ElSalvador-geo-stub}}


[[Category:Cryptography]]
[[Category:Mountains of El Salvador]]
[[Category:Asymmetric-key cryptosystems]]
[[Category:Volcanoes of El Salvador]]
[[Category:Electronic documents]]
[[Category:Stratovolcanoes]]
[[Category:Key management]]
[[Category:Active volcanoes]]


[[ca:Signatura digital]]
[[et:Izalco vulkaan]]
[[es:Volcán de Izalco]]
[[cs:Elektronický podpis]]
[[da:Digital signatur]]
[[fr:Izalco (volcan)]]
[[de:Digitale Signatur]]
[[lt:Isalkas]]
[[et:Digitaalallkiri]]
[[nl:Izalco]]
[[es:Firma digital]]
[[tr:Izalco Yanardağı]]
[[fr:Signature numérique]]
[[it:Firma digitale]]
[[he:חתימה דיגיטלית]]
[[hu:Digitális aláírás]]
[[nl:Digitale handtekening]]
[[ja:デジタル署名]]
[[pl:Podpis cyfrowy]]
[[pt:Assinatura digital]]
[[ru:Электронная цифровая подпись]]
[[sl:Digitalni podpis]]
[[fi:Digitaalinen allekirjoitus]]
[[vi:Chữ ký số]]
[[tr:Sayısal imza]]
[[uk:Електронно-цифровий підпис]]
[[zh:數位簽章]]

Revision as of 22:08, 13 October 2008

Izalco

Izalco is a parasitic stratovolcano[1] of the Santa Ana Volcano, which is located in western El Salvador. It is situated on the southern flank of the Santa Ana volcano. Izalco erupted almost continuously from 1770 (when it formed) to 1958[2] earning it the nickname of "Lighthouse of the Pacific", and experienced a flank eruption in 1966.[3] During an eruption in 1926, the village of Matazano was buried and 56 people were killed. The formation of the volcano actually occupied highly arable land on the southern slope of the Santa Ana volcano which was used for the production of coffee, cacao and sugar cane[4]

A hotel was built on the nearby Cerro Verde to provide accommodation with a view of the erupting volcano, but the volcano ceased to erupt shortly before the hotel was completed.

Today, Izalco experiences only fumarolic activity in the form of rainwater seeping into the volcano and contacting hot rocks, rather than steam emissions from underground gases. The volcano is visited and climbed regularly by tourists to El Salvador via the Cerro Verde National Park and is a national icon of the country, even featured on the 10 colònes bank note (US dollars replaced the colon in 2001, so the bank note is no longer in circulation). The volcano is currently inactive but may erupt again.

Lava flow of the 1966 flank eruption over the much older lava flow. This image looks towards the south from the slope of Izalco

See also

References

  1. ^ Carr, M. J. (1981). Evolution of a young parasitic cone towards a mature central vent; Izalco and Santa Ana volcanoes in El Salvador, Central America. J. Volcanol. Geotherm. Res. pp. 277–292. {{cite book}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  2. ^ Mooser, F. (1958). Catalogue of the Active Volcanoes of the World, VI. International Volcanological Association, Naples. p. 146. {{cite book}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  3. ^ Rose, W. I. Jr. (1969). The 1966 eruption of Izalco volcano, El Salvador. J. Geophys. Res., 74. pp. 3119–3130. {{cite book}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  4. ^ Sheets P. D. (2004). Apocalypse then: social science approaches to volcanism, people, and cultures in the Zapotitan Valley, El Salvador. Rose W. I., Bommer J. J., Lopez D. L., Carr M. J., Major J. J. (eds), Natural Hazards in El Salvador. Bolder, Colorado, Geological Society of America Special Paper 375. pp. 109–120. {{cite book}}: Cite has empty unknown parameter: |coauthors= (help)