Skip to main content

On Optimal Hash Tree Traversal for Interval Time-Stamping

  • Conference paper
  • First Online:
Information Security (ISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Included in the following conference series:

Abstract

Skewed trees constitute a two-parameter family of recursively constructed trees. Recently, Willemson proved that suitably picked skewed trees are space-optimal for interval time-stamping. At the same time, Willemson proposed a practical but suboptimal algorithm for nonrecursive traversal of skewed trees. We describe an alternative, extremely efficient traversal algorithm for skewed trees. The new algorithm is surprisingly simple and arguably close to optimal in every imaginable sense. We provide a detailed analysis of the average-case storage (and communication) complexity of our algorithm, by using the Laplace's method for estimating the asymptotic behavior of integrals. Since the skewed trees can be seen as a natural generalization of Fibonacci trees, our results might also be interesting in other fields of computer science.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Josh Benaloh and Michael de Mare. Efficient Broadcast Time-stamping. Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.

    Google Scholar 

  2. Dave Bayer, Stuart A. Haber, and Wakefield Scott Stornetta. Improving the Efficiency And Reliability of Digital Time-stamping. In Sequences’91: Methods in Communication, Security, and Computer Science, pages 329–334. Springer-Verlag, 1992.

    Google Scholar 

  3. Ahto Buldas and Peeter Laud. New Linking Schemes for Digital Time-stamping. In The 1st International Conference on Information Security and Cryptology, pages 3–14, Seoul, Korea, 18–19 December 1998. Korea Institute of Information Security and Cryptology.

    Google Scholar 

  4. Ahto Buldas, Peeter Laud, Helger Lipmaa, and Jan Villemson. Time-stamping with Binary Linking Schemes. In Hugo Krawczyk, editor, Advances in Cryptology — CRYPTO’ 98, volume 1462 of Lecture Notes in Computer Science, pages 486–501, Santa Barbara, USA, 23–27 August 1998. International Association for Cryptologic Research, Springer-Verlag.

    Chapter  Google Scholar 

  5. Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally Efficient Accountable Time-stamping. In Hideki Imai and Yuliang Zheng, editors, Public Key Cryptography’2000, volume 1751 of Lecture Notes in Computer Science, pages 293–305, Melbourne, Victoria, Australia, 18–20 January 2000. Springer-Verlag.

    Chapter  Google Scholar 

  6. Ahto Buldas. Personal communication. June 2002.

    Google Scholar 

  7. Ivan Bjerre Damgård. Collision free hash functions and public key signature schemes. In David Chaum and Wyn L. Price, editors, Advances in Cryptology — EUROCRYPT’87, volume 304 of Lecture Notes in Computer Science, pages 203–216, Amsterdam, The Netherlands, 13–15 April 1987. Springer-Verlag, 1988.

    Google Scholar 

  8. Nicholas Govert de Bruijn. Asymptotic Methods in Analysis. Dover, January 1982.

    Google Scholar 

  9. Stuart A. Haber and Wakefield Scott Stornetta. How to Time-stamp a Digital Document. Journal of Cryptology, 3(2):99–111, 1991.

    Article  Google Scholar 

  10. Donald E. Knuth. The Art of Computer Programming. Volume 3: Sorting and Searching. Addison-Wesley, 2 edition, 1998.

    Google Scholar 

  11. Helger Lipmaa. Secure and Efficient Time-stamping Systems. PhD thesis, University of Tartu, June 1999.

    Google Scholar 

  12. Helger Lipmaa and Shiho Moriai. Efficient Algorithms for Computing Differential Properties of Addition. In Mitsuru Matsui, editor, Fast Software Encryption’2001, volume 2355 of Lecture Notes in Computer Science, pages 336–350,Yokohama, Japan, 2–4 April 2001. Springer-Verlag, 2002.

    Chapter  Google Scholar 

  13. Ralph Charles Merkle. Protocols for Public Key Cryptosystems. In Proceedings of the 1980 Symposium on Security and Privacy, Oakland, California, USA, 14–16 April 1980. IEEE Computer Society Press.

    Google Scholar 

  14. Jan Willemson. Personal communication. July 2002.

    Google Scholar 

  15. Jan Willemson. Size-Efficient Interval Time Stamps. PhD thesis, University of Tartu, June 2002. Available from http://home.cyber.ee/jan/publ.html, May 2002.

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lipmaa, H. (2002). On Optimal Hash Tree Traversal for Interval Time-Stamping. In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_28

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_28

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics