Skip to main content

Universally Composable Time-Stamping Schemes with Audit

  • Conference paper
Information Security (ISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3650))

Included in the following conference series:

Abstract

We present a Universally Composable (UC) time-stamping scheme based on universal one-way hash functions. The model we use contains an ideal auditing functionality, the task of which is to check that the rounds’ digests are correctly computed. Our scheme uses hash-trees and is just a slight modification of the known schemes of Haber-Stornetta and Benaloh-de Mare, but both the modifications and the audit functionality are crucial for provable security. We prove that our scheme is nearly optimal – in every UC time-stamping scheme, almost all time stamp requests must be communicated to the auditor.

This paper is an extended abstract. Proofs of the results are presented in the full version [8].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Backes, M.: Cryptographically Sound Analysis of Security Protocols. PhD thesis, Universit ät des Saarlandes (2002)

    Google Scholar 

  2. Backes, M., Pfitzmann, B.: Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library. In: 17th IEEE Computer Security Foundations Workshop, Pacific Grove, CA (June 2004)

    Google Scholar 

  3. Backes, M., Pfitzmann, B., Waidner, M.: Symmetric authentication within a simulatable cryptographic library. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 271–290. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Backes, M., Pfitzmann, B., Waidner, M.: A Universally Composable Cryptographic Library. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, October 2003, ACM Press, Washington (2003)

    Google Scholar 

  5. Bayer, D., Haber, S., Stornetta, W.-S.: Improving the efficiency and reliability of digital time-stamping. In: Sequences II: Methods in Communication, Security, and Computer Science, pp. 329–334. Springer, New York (1993)

    Google Scholar 

  6. Benaloh, J., de Mare, M.: Efficient broadcast time-stamping. Tech. report 1, Clarkson Univ. Dep. of Mathematics and Computer Science (August 1991)

    Google Scholar 

  7. Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-Stamping with Binary Linking Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 486–501. Springer, Heidelberg (1998)

    Google Scholar 

  8. Buldas, A., Laud, P., Saarepera, M., Willemson, J.: Universally Composable Time-Stamping Schemes with Audit. IACR ePrint Archive 2005/198 (2005)

    Google Scholar 

  9. Buldas, A., Saarepera, M.: On provably secure time-stamping schemes. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 500–514. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Canetti, R.: A unified framework for analyzing security of protocols. Electronic Colloquium on Computational Complexity (ECCC) 8(16) (2001)

    Google Scholar 

  11. Canetti, R.: Security and composition of multi-party cryptographic protocols. Journal of Cryptology 13(1), 143–202 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  12. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: 42nd FOCS, pp. 136–145 (2001)

    Google Scholar 

  13. Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Dolev, D., Yao, A.C.: On the security of public key protocols. IEEE Transactions on Information Theory 29(2), 198–208 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  15. Haber, S., Stornetta, W.-S.: How to time-stamp a digital document. Journal of Cryptology 3(2), 99–111 (1991)

    Article  Google Scholar 

  16. Haber, S., Stornetta, W.-S.: Secure Names for Bit-Strings. In: ACM Conference on Computer and Communications Security, pp. 28–35 (1997)

    Google Scholar 

  17. Lindell, Y.: Composition of Secure Multi-Party Protocols. In: Lindell, Y. (ed.) Composition of Secure Multi-Party Protocols. LNCS, vol. 2815, pp. 21–43. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Luby, M.: Pseudorandomness and cryptographic applications. Princeton University Press, Princeton (1996)

    MATH  Google Scholar 

  19. Merkle, R.C.: Protocols for public-key cryptosystems. In: Proceedings of the 1980 IEEE Symposium on Security and Privacy, pp. 122–134 (1980)

    Google Scholar 

  20. Moran, T., Shaltiel, R., Ta-Shma, A.: Non-interactive timestamping in the bounded storage model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 460–476. Springer, Heidelberg (2004)

    Google Scholar 

  21. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, Seattle, May 15–17, 1989, pp. 33–43. ACM Press, New York (1989)

    Chapter  Google Scholar 

  22. Pfitzmann, B., Schunter, M., Waidner, M.: Cryptographic Security of Reactive Systems. In: Schneider, S., Ryan, P. (eds.) Workshop on Secure Architectures and Information Flow, Royal Holloway, University of London. Electronic Notes in Theoretical Computer Science, vol. 32, Elsevier Science, Amsterdam (2000)

    Google Scholar 

  23. Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: CCS 2000, Proceedings of the 7th ACM Conference on Computer and Communications Security, Athens, Greece, November 2000, pp. 245–254. ACM Press, New York (2000)

    Chapter  Google Scholar 

  24. Pfitzmann, B., Waidner, M.: A Model for Asynchronous Reactive Systems and its Application to Secure Message Transmission. In: 2001 IEEE Symposium on Security and Privacy, Oakland, California, May 2001, pp. 184–200. IEEE Computer Society Press, Los Alamitos (2001)

    Google Scholar 

  25. Russell, A.: Necessary and sufficient conditions for collision-free hashing. Journal of Cryptology 8, 87–99 (1995)

    MATH  Google Scholar 

  26. Homepage of Surety, http://www.surety.com

  27. Homepage of Authentidate, http://www.authentidate.com

  28. Homepage of Digistamp, http://www.digistamp.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Buldas, A., Laud, P., Saarepera, M., Willemson, J. (2005). Universally Composable Time-Stamping Schemes with Audit. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds) Information Security. ISC 2005. Lecture Notes in Computer Science, vol 3650. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11556992_26

Download citation

  • DOI: https://doi.org/10.1007/11556992_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-29001-8

  • Online ISBN: 978-3-540-31930-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics