Trusted timestamping

Trusted timestamping

Trusted timestamping is the process of securely keeping track of the creation and modification time of a document. Security here means that no one — not even the owner of the document — should be able to change it once it has been recorded provided that the timestamper's integrity is never compromised.

The administrative aspect involves setting up a publicly available, trusted timestamp management infrastructure to collect, process and renew timestamps.

Contents

History

The idea of timestamping information is actually centuries old. For example, when Robert Hooke discovered Hooke's law in 1660, he did not want to publish it yet, but wanted to be able to claim priority. So he published the anagram ceiiinosssttuv and later published the translation ut tensio sic vis (Latin for "as is the extension, so is the force"). Similarly, Galileo first published his discovery of the phases of Venus in the anagram form. A modern example is the case of an industrial research organization that may later need to prove, for patent purposes, that they made a particular discovery on a particular date; since magnetic media can be altered easily, this may be a nontrivial issue. One possible solution is for a researcher to compute and record in a hardcopy laboratory notebook a cryptographic hash of the relevant data file. In the future, should there be a need to prove the version of this file retrieved from a backup tape has not been altered, the hash function could be recomputed and compared with the hash value recorded in that paper notebook.

Classification

There are many timestamping schemes with different security goals, below is a short list. The rest of this article is dedicated to PKI-based timestamping.

  • PKI-based - Timestamp token is protected using PKI digital signature.
  • Linking-based schemes - timestamps is generated such a way that it is related to other timestamps.
  • Distributed schemes - timestamp is generated in cooperation of multiple parties.
  • Transient key scheme - variant of PKI with short-living signing keys.
  • MAC - simple secret key based scheme, found in ANSI ASC X9.95 Standard.
  • Database - Document hashes are stored in trusted archive; there is online lookup service for verification.
  • Hybrid schemes - Linked and Signed Method is prevailing, see X9.95.

Coverage in standards:

Scheme RFC 3161 X9.95 ISO/IEC 18014
PKI Yes Yes Yes
Linked Yes Yes
MAC Yes
Database Yes
Transient key Yes
Linked and signed Yes

For systematic classification and evaluation of timestamping schemes see works by Masashi Une[1].

Trusted (digital) timestamping

Getting a timestamp from a trusted third party.

According to the RFC 3161 standard, a trusted timestamp is a timestamp issued by a trusted third party (TTP) acting as a Time Stamping Authority (TSA). It is used to prove the existence of certain data before a certain point (e.g. contracts, research data, medical records,...) without the possibility that the owner can backdate the timestamps. Multiple TSAs can be used to increase reliability and reduce vulnerability.

The newer ANSI ASC X9.95 Standard for trusted timestamps augments the RFC 3161 standard with data-level security requirements to ensure data integrity against a reliable time source that is provable to any third party. This standard has been applied to authenticating digitally signed data for regulatory compliance, financial transactions, and legal evidence.

Creating a timestamp

The technique is based on digital signatures and hash functions. First a hash is calculated from the data. A hash is a sort of digital fingerprint of the original data: a string of bits that is different for each set of data. If the original data is changed then this will result in a completely different hash. This hash is sent to the TSA. The TSA concatenates a timestamp to the hash and calculates the hash of this concatenation. This hash is in turn digitally signed with the private key of the TSA. This signed hash + the timestamp is sent back to the requester of the timestamp who stores these with the original data (see diagram).

Since the original data cannot be calculated from the hash (because the hash function is a one way function), the TSA never gets to see the original data, which allows the use of this method for confidential data.

Checking the timestamp

Checking correctness of a timestamp generated by a time stamping authority (TSA).

Anyone trusting the timestamper can then verify that the document was not created after the date that the timestamper vouches. It can also no longer be repudiated that the requester of the timestamp was in possession of the original data at the time given by the timestamp. To prove this (see diagram) the hash of the original data is calculated, the timestamp given by the TSA is appended to it and the hash of the result of this concatenation is calculated, call this hash A.

Then the digital signature of the TSA needs to be validated. This can be done by checking that the signed hash provided by the TSA was indeed signed with their private key by digital signature verification. The hash A is compared with the hash B inside the signed TSA message to confirm they are equal, proving that the timestamp and message is unaltered and was issued by the TSA. If not, then either the timestamp was altered or the timestamp was not issued by the TSA.

See also

References

  1. ^ Une, Masashi (2001). The Security Evaluation of Time Stamping Schemes: The Present Situation and Studies. IMES Discussion Papers Series 2001-E-18. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.23.7486. 

External links


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Transient-key cryptography — is a form of public key cryptography wherein keypairs are generated and assigned to brief intervals of time instead of to individuals or organizations. In a transient key system, private keys are used briefly and then destroyed, which is why it… …   Wikipedia

  • Digital Postmarks — A Digital Postmark (DPM) is a technology that applies a trusted time stamps issued by a postal operator to an electronic document, validates electronic signatures, and stores and archives all non repudiation data needed to support a potential… …   Wikipedia

  • X.509 — In cryptography, X.509 is an ITU T standard for a public key infrastructure (PKI) for single sign on and Privilege Management Infrastructure (PMI). X.509 specifies, amongst other things, standard formats for public key certificates, certificate… …   Wikipedia

  • SPKM — (англ. The Simple Public Key GSS API Mechanism  простой механизм[1] GSS API на основе инфраструктуры с открытым ключом)  сетевой протокол, обладающий инфраструктурой с открытым, а не симметричным ключом. Протокол применяется для… …   Википедия

  • PAdES — For the Romanian commune, see Padeş. PAdES (PDF Advanced Electronic Signatures) is a set of restrictions and extensions to PDF and ISO 32000 1 making it suitable for advanced electronic signature. This is published by ETSI as TS 102 778. Contents …   Wikipedia

  • Horodatage certifié — L Horodatage certifié (en anglais Trusted timestamping) est un système permettant de garder la preuve de l existence d un document et son contenu à une date donnée. Le terme preuve désigne ici le fait que personne, pas même le propriétaire du… …   Wikipédia en Français

  • ANSI ASC X9.95 Standard — The ANS X9.95 standard for trusted timestamps expands on the widely used [http://tools.ietf.org/html/rfc3161 RFC 3161 Internet X.509 Public Key Infrastructure Time Stamp Protocol] by adding data level security requirements that can ensure data… …   Wikipedia

  • Timestamp — может ссылаться на time code или digitally signed timestamp, который предназначен для подтверждения существования определённого документа в определённое время, как часть электронной подписи. Timestamp очень полезен для журналирования событий.… …   Википедия

  • Hash tree — A binary hash tree In cryptography and computer science Hash trees or Merkle trees are a type of data structure[citation needed] which contains a tree of summary information about a larger piece of da …   Wikipedia

  • Topics in cryptography — This article is intended to be an analytic glossary , or alternatively, an organized collection of annotated pointers.Classical ciphers*Autokey cipher *Permutation cipher*Polyalphabetic substitution **Vigenère cipher*Polygraphic substitution… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”