Skip to main content

Time-Stamping

  • Reference work entry
Encyclopedia of Cryptography and Security

Introduction

As more and more of the world’s data is created, stored, and manipulated online, it is sometimes crucial to verify when a digital document or record was created or last modified. Ideally, any time-stamping procedures to do this should depend only on the data in the document in question, and should not be susceptible to tampering â€“ either with the data, or with the time and date.

To be precise, and to fix our vocabulary, a time-stamping system consists of two procedures: a certification procedure, which produces for any digital record a time-stamp certificate attesting to the time of certification; and a validation procedure, which checks whether or not a given record–certificate pair is valid. Naturally, the aim is to ensure that the only pairs that will pass the validation test are those consisting of a record and a correctly computed time-stamp certificate for that record.

In many situations, a time-stamp certificate for a document will be more important as an...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Adams C, Cain P, Pinkas D, Zuccherato R (2001) Internet X.509 public key infrastructure time stamp protocols (TSP). Internet Engineering Task Force IETF RFC 3161, http://www.ietf.org/

  2. Baric N, Pfitzmann B (1997) Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy W (ed) Advances in cryptology – EUROCRYPT’97. Lecture notes in computer science, vol 1233. Springer, Berlin, pp 480–494

    Google Scholar 

  3. Bayer D, Haber S, Stornetta WS (1993) Improving the efficiency and reliability of digital time-stamping. In: Capocelli RM, De Santis A, Vaccaro U (eds) Sequences II: methods in communication, security, and computer science. Proceedings of the sequences workshop, Positano, Italy, 1991. Springer, Berlin, pp 329–334

    Google Scholar 

  4. Benaloh J, de Mare M (1991) Efficient broadcast time-stamping. Technical Report TR-MCS-91-1. Clarkson University Department of Mathematics and Computer Science

    Google Scholar 

  5. Benaloh J, de Mare M (1993) One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth Tor (ed) Advances in cryptology – EUROCRYPT’93. Lecture notes in computer science, vol 765. Springer, Berlin, pp 274–285

    Google Scholar 

  6. Boneh D, Franklin M (2001) Efficient generation of shared RSA keys. J ACM 48(4):702–722

    Article  MATH  MathSciNet  Google Scholar 

  7. Buldas A, Laud P, Lipmaa H, Villemson J (1998) Time-stamping with binary linking schemes. In: Krawczyk Hugo (ed) Advances in cryptology – CRYPTO’98. Lecture notes in computer science, vol 1462. Springer, Berlin, pp 486–501

    Google Scholar 

  8. Haber S, Stornetta WS (1991) How to time-stamp a digital document. J Cryptol 3(2):99–111

    Article  Google Scholar 

  9. Haber S, Stornetta WS (1992) Method for secure time-stamping of digital documents. US Patent 5,136,647, issued August 1992; Re. 34,954, reissued May 1995

    Google Scholar 

  10. Haber S, Stornetta WS (1992) Digital document time-stamping with catenate certificate. US Patent 5,136,646, August 1992

    Google Scholar 

  11. International Organization for Standardization (2002–2003) Information technology-Security techniques – Time-stamping services. ISO/IEC 18014 (parts 1–3). http://www.iso.ch/

  12. Massias H, Serret Avila X, Quisquater J-J (1999) Design of a secure timestamping service with minimal trust requirements. In: Vanroose P, Barbé A, van der Meulen EC (eds) Twentieth symposium on information theory in the benelux, 79–86 May 1999

    Google Scholar 

  13. Merkle R (1980) Protocols for public key cryptosystems. In: Proceedings of the 1980 symposium on security and privacy. IEEE Computer Society Press, Los Alamitos, CA, 122–133

    Google Scholar 

  14. Nyberg K (1996) Commutativity in cryptography. In: Gruyter Walter de (ed) Proceedings of the first international workshop on functional analysis at Trier University, 331–342

    Google Scholar 

  15. Sander T (1999) Efficient accumulators without trapdoor. In: Varadharajan Vijay, Yi Mu (eds) Proceedings of the second international conference on information and communication security. Lecture notes in computer science, vol 1726. Springer, Berlin, pp 252–262

    Google Scholar 

  16. Surety. http://www.surety.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Haber, S., Massias, H. (2011). Time-Stamping. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_136

Download citation

Publish with us

Policies and ethics