Skip to main content
Log in

Secure time-stamping schemes: a distributed point of view

Procédés Sûrs D’horodatage : Un Point de Vue Réparti

  • Published:
Annales Des Télécommunications Aims and scope Submit manuscript

Abstract

Time-stamping is a technique used to prove the existence of a digital document prior to a specific point in time. Today, implemented schemes rely on a centralized server model that has to be trusted. We point out the drawbacks of these schemes, showing that the unique serveur represent a weak point for the system. We propose an alternative scheme which is based on a network of servers managed by administratively independent entities. This scheme appears to be a trusted and reliable distributed time-stamping scheme.

Résumé

L’horodatage électronique est une technique qui permet de prouver l’existence d’un document avant un instant précis. Actuellement, les schémas implantés adoptent une architecture centralisée basée sur un serveur jouant le rôle de tiers de confiance. Dans de tels schémas, le serveur d’horodatage représente une faiblesse pour le système. Nous proposons un système basé sur un réseau de serveurs gérés par des entités administrativement indépendantes. Nous montrons que ce schéma distribué est robuste et sûr.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aldous (D.), Random walks on finite groups and rapidly mixing Markov chains, Séminaire de Probabilités XVII (1981/82), 243–297. Lecture Notes in Math. 1059, Springer, Berlin, pp. 245–255, 1983.

  2. Aldous (D.), Diaconis (P.),Shuffling cards and stopping times, Am. Math. Monthly93, pp. 333–348, 1986.

    Article  MathSciNet  MATH  Google Scholar 

  3. Benaloh (J.),De Mare (M.),Efficient Broadcast time-stamping Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.

  4. Benaloh (J.),De Mare (M.),One-Way Accumulators: A Decentralized Alternative to Digital Signatures Advances in Cryptology-Eurocrypt’93.Lncs, vol. 765, pp. 274–285, Springer-Verlag, 1994.

  5. Blibech (K.),Gabillon (A.),chronos: An Authenticated Dictionary Based on Skip Lists forTimestamping Systems, 2005Acm Workshop on Secure Web Services (Sws) November 11, 2005 Fairfax, VA, USA.

  6. Blibech (K.),Gabillon (A.), A NewTimestamping Scheme Based on Skip Lists. To be presented at the next Applied Cryptography and Information Security conference (Acis). Glasgow, May 2006.

  7. Buldas (A.),Laud (P.),Lipmaa (H.),Villemson (J.)Time-stamping with Binary Linking Schemes, Advances on Cryptology —Crypto′98, Lecture Notes in Computer Science, Springer-Verlag, pp. 486–501, 1998.

  8. Buldas (A.),Lipmaa (H.),Digital Signatures, Timestamping and the Corresponding Infrastructure Küberneetika AS, Technical Report, 21 Jan. 98.

  9. Buldas (A.),Lipmaa (H.),Schoenmakers (B.),Optimally Efficient Accountable Time-Stamping, in Yuliang Zheng and Hideki 1mai, editors, Public Key Cryptography′2000, volume 1751 of Lecture Notes in Computer Science, pp. 293–305, Melbourne, Australia, Springer-Verlag, January 18–20, 2000.

  10. Feldman (P.),Micali (S.)Optimal algorithms for Byzantine agreement, Proceedings of the twentieth annualAcm symposium on Theory of computing table of contents Chicago, Illinois, United States pp. 148–161, 1988.

  11. Gabillon (A.),Byun (J-S.), “A Two-Level Time-stamping System”,Ifip/sec′01, Paris, France, 11–13 June 2001.

  12. Haber (S.), Stornetta (W.S.) How to Time-Stamp a Digital Document, Journal of Cryptology: the Journal of the International Association for Cryptologic Research 3(2), pp. 99–112, 1991.

    Google Scholar 

  13. Just (M.),Some Timestamping Protocol Failures, Internet Society Symposium on Network and Distributed System Security, San Diego, CA, Mar 11–13, 1998.

  14. Knuth (D.E.),The Art of Computer Programming, Volume 2: Seminumerical Algorithms, Addison-Wesley, reading Mass., second edition (1981).

  15. Knuth (D.E.),The Art of Computer Programming, Volume 2: Seminumerical Algorithms, Addison-Wesley, reading Mass., second edition, 1981.

  16. Maniatis (P.),Giuli (T.J.),Baker (M.),Enabling the Long-Term Archival of Signed Documents through time-stamping, CoRR. cs.DC/0 106058: (2001).

  17. Massias (H.),Serret (X.),Quisquater (J.),Timestamps: Main issues on their use and implementation In Proceedings ofIeee 8th International Workshops on enabling Technologies: Infrastructure for Collaborative Enterprises — Fourth International Workshop on Enterprise Security, pp. 178–183, June 1999. ISBN 0-7695-0365-9.

  18. Massias (H.),Quisquater (J.),Timestamps: Main issues on their use and implementation, In Proceedings ofIeee 8th International Workshops on enabling Technologies: Infrastructure for Collaborative Enterprises — Fourth International Workshop on Enterprise Security, pp. 178–183, June 1999.Isbn 0-7695-0365-9.

  19. Merkle (P.),Secrecy, authentication, and public key systems, Ph.D. dissertation, Dept. of Electrical Engineering, Stanford Univ., 1979.

  20. Nijenhuis (A.),Wilf (H.S.),Combinatorial Algorithms for Computers and Calculators, Acad. Press, Inc., second ed. 1978.

  21. Pugh (W.),Skip Lists:Skip lists: Aprobabilistic alternative to balanced trees, Communications of theAcm, 33(6) pp. 668–676, June 1990.

    Article  MathSciNet  Google Scholar 

  22. Sloane (N.J.A.), Encrypting byRandom Rotations, Cryptography Proceedings of the Workshop on Cryptography, Burg Feuerstein, Germany, Edited by Thomas Beth,Lncs 149 (1983), pp. 71–128.

  23. Takura (A.),Ono (S.),Naito (S.)A Secure and trusted Time Satmping Authority, Proceedings ofIws 99, 1999, pp. 12372–128.

Download references

Author information

Authors and Affiliations

Authors

Additional information

Extended version of “A Distributed Time Stamping Scheme”, presented at SAR05. Part of this work was done while the first author was withCnrs-eurecom fre 2660, Department of Corporate Communications, 2229 route des Cr`tes, BP 193, 06904 Sophia-Antipolis, France. This work was supported by the Conseil Général des Landes and the French ministry for research underAct Sécurité Informatique 2003–2006. ProjetChronos : chronographic Sécurisée (Secure TimeStamping).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bonnecaze, A., Liardet, P., Gabillon, A. et al. Secure time-stamping schemes: a distributed point of view. Ann. Télécommun. 61, 662–681 (2006). https://doi.org/10.1007/BF03219928

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03219928

Key words

Mots clés

Navigation