Skip to main content

An Everlasting Secure Non-interactive Timestamping Scheme in the Bounded Storage Model

  • Chapter
  • First Online:
Transactions on Petri Nets and Other Models of Concurrency X

Part of the book series: Lecture Notes in Computer Science ((TOPNOC,volume 9410))

  • 383 Accesses

Abstract

Digital timestamping is a cryptographic technique allowing to affix a reliable date to a digital document in order to prove that it exists and its integrity is kept since this date. However, there is a good chance that a lot of current timestamping systems will not be secure in the coming years. In fact, the security of most of the existing timestamping systems is based on the security of the used cryptographic techniques as hash functions. However, a hash function has a limited lifetime. In this context, we provide a non-interactive timestamping scheme in the bounded storage model (BSM). In this model, we assume that an adversary has a limited memory but his computing power can be unlimited. Thus, the security of our timestamping scheme does not depend on the lifetime of any cryptographic technique. We prove, in fact, that our timestamping scheme is eternally secure even against an adversary with unlimited computing power.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A round t is the interval between the time t and the time \(t +1\).

  2. 2.

    Notice that [5] is a short version of this paper that has been published in FMS: the Formal Methods for Security Workshop co-located with the PetriNets-2014 Conference.

  3. 3.

    Secure Hash Algorithm 0 published in 1993.

  4. 4.

    Secure Hash Algorithm 1 published in 1995.

  5. 5.

    Message-Digest Algorithm 5 published in 1992.

  6. 6.

    The fact that the set of \(f_i\) is public allows us to detect some kinds of attacks (see Theorem 3).

  7. 7.

    An event that occurs with a negligible probability can be safely ignored.

References

  1. Aumann, Y., Ding, Y.Z., Rabin, M.O.: Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory 48(6), 1668–1680 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bayer, D., Haber, S., Stornetta, W.S.: Improving the efficiency and reliability of digital timestamping. In: Capocelli, R., Santis, A.D., Vaccaro, U. (eds.) Sequences91: Methods in Communication, Security and Computer Science, pp. 329–334. Springer, New York (1992)

    Google Scholar 

  3. Benaloh, J.C., de Mare, M.: One-Way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  4. Ben Shil, A., Blibech, K., Robbana, R.: A new timestamping schema in the bounded storage model. In: Proceedings of the 3rd Conference on Risks and Security of Internet and Systems, CRiSIS (2008)

    Google Scholar 

  5. Ben Shil, A., Blibech, K., Robbana, R.: A timestamping scheme with eternal security in the bounded storage model. In: Proceedings of the Formal Methods for Security Workshop co-located with the PetriNets-2014 Conference (2014)

    Google Scholar 

  6. Blakley, G.R.: Safeguarding cryptographic keys, International Workshop on Managing Requirements Knowledge., 313–317 (1979)

    Google Scholar 

  7. Blibech, K., Gabillon, A.: A new timestamping scheme based on skip lists. In: Gavrilova, M.L., Gervasi, O., Kumar, V., Tan, C.J.K., Taniar, D., Laganá, A., Mun, Y., Choo, H. (eds.) ICCSA 2006. LNCS, vol. 3982, pp. 395–405. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Blibech, K., Gabillon, A.: A new totally ordered timestamping scheme. In: 5th Conference on Security and Network Architectures SAR (2006)

    Google Scholar 

  9. Blibech, K., Gabillon, A.: CHRONOS: an authenticated dictionary based on skip lists for timestamping systems. In: SWS, pp. 84–90 (2005)

    Google Scholar 

  10. Blibech, K., Gabillon, A., Bonnecaze, A.: Etude des systèmes d’horodatage. Tech. et Sci. Informatiques 26(3–4), 249–278 (2007)

    Google Scholar 

  11. Bonnecaze, A., Liardet, P., Gabillon, A., Blibech, K.: A distributed time stamping scheme, 4th Conference on Security and Network Architectures SAR 2005 (2005)

    Google Scholar 

  12. Bonnecaze, A., Trebuchet, P.: Threshold signature for distributed time stamping scheme. Ann. des Telecommun. 62(11–12), 1353–1364 (2007)

    Google Scholar 

  13. Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-stamping with binary linking schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 486. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  14. Budas, A., Laud, P.R., Schoenmakers, B.: Optimally efficient accountable timestamping. In: Public Key Cryptography (2000)

    Google Scholar 

  15. Dziembowski, S., Maurer, U.M.: On generating the initial key in the bounded-storage model. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 126–137. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Haber, S., Stornetta, W.S.: How to time-stamp a digital document. J. Cryptology 3(2), 99–111 (1991)

    Article  MATH  Google Scholar 

  17. Maurer, U.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptology 5(1), 53–66 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  18. Maurer, U.: Secret key agreement by public discussion. IEEE Trans. Inf. Theory 39, 733–742 (1993)

    Article  MATH  Google Scholar 

  19. Moran, T., Shaltiel, R., Ta-Shma, A.: Non-interactive timestamping in the bounded storage model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 460–476. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  20. Moran, T., Shaltiel, R., Ta-Shma, A.: Non-interactive timestamping in the bounded storage model. J. Cryptology 22(2), 189–226 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  21. National Institute of Standards and Technology (NIST), Announcement of Weakness in the Secure Hash Standard, Technical report (1994)

    Google Scholar 

  22. Shamir, A.: How to share a secret. ACM Commun. 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Assia Ben Shil .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Ben Shil, A., Blibech Sinaoui, K. (2015). An Everlasting Secure Non-interactive Timestamping Scheme in the Bounded Storage Model. In: Koutny, M., Desel, J., Haddad, S. (eds) Transactions on Petri Nets and Other Models of Concurrency X. Lecture Notes in Computer Science(), vol 9410. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-48650-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-48650-4_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-48649-8

  • Online ISBN: 978-3-662-48650-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics