Skip to main content
Log in

Threshold signature for distributed time stamping scheme

Signature à Seuil Pour un Système D’horodatage Distribué

  • Published:
Annales Des Télécommunications Aims and scope Submit manuscript

Abstract

The aim of a time-stamping system is to prove the existence of a digital document at a particular time in the past. Implemented time-stamping systems are generally based on a centralized server model. However, the unique server may represent a weakness for the system. In this paper, we propose a distributed time-stamping scheme which is more robust against a denial of service attack. Our protocol is based on a multisignature scheme. In order to be valid, time-stamps need to be accepted by at least X servers. The interesting point is that the size of the time-stamp token does not depend on X and that there is no publication process.

Résumé

Le but d’un système d’horodatage est de prouver l’existence d’un document numérique à une date donnée dans le passé. Les implantations de systèmes d’horodatage sont généralement basées sur le modèle monoserveur. Ce modèle peut cependant constituer une faiblesse pour le système. Dans cet article, nous proposons un système d’horodatage distribué qui peut faire face à des attaques par déni de service. La taille du jeton est constante et il n’existe pas de processus de publication. Notre protocole est basé sur un schéma de multisignature courte. Afin d’être valide, le jeton doit être accepté par au moins λ serveurs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Barreto P., Kim H., Fast hashing onto elliptic curves over fields of characteristic 3, Cryptology ePrint Archive, Report 2001/098

    Google Scholar 

  2. Benaloh J., de Mare M., Efficient Broadcast time-stamping Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.

    Google Scholar 

  3. Benaloh J., de Mare M.) One-Way Accumulators: A Decentralized Alternative to Digital Signatures Advances in Cryptology-EUROCRYPT’93. lncs, vol. 765, pp. 274–285, Springer-Verlag, 1994.

    Google Scholar 

  4. Blibech K., Gabillon A., CHRONOS: An Authenticated Dictionary Based on Skip Lists for Timestamping Systems, 2005 acm Workshop on Secure Web Services (sws) November 11, 2005 Fairfax, VA, USA.

    Google Scholar 

  5. Boldyreva A., Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman -group signature scheme, Practice and Theory in Public Key Cryptography — PKC’2003, Lecture Notes on Computer Science 2567, Springer-Verlag (2003), pp. 31–46. See also Cryptology ePrint Archive, Report 2002/118.

    Google Scholar 

  6. Bonnecaze A., Liardet P., Gabillon A., Blibech K., A Distributed time stamping scheme, sar 2005.

    Google Scholar 

  7. Bonnecaze A., Liardet P., Gabillon A., Blibech K., Secure time-stamping schemes: a distributed point of view, Annals of telecommunications, vol. 61, n°5-6, may-june 2006.

    Google Scholar 

  8. Boneh D., Lynn B., Shacham H., Short signatures from the Weil pairing, Advances in Cryptology, Asiacrypt’2001, Lecture Notes on Computer Science 2248, Springer-Verlag (2002), pp. 514–532.

    Google Scholar 

  9. Bresson E., Stern J., Szydlo M., Threshold ring signatures and applications to ad-hoc groups, In: crypto 2002, lncs 2442, pp. 465–480. Springer-Verlag, 2002.

    Google Scholar 

  10. Buldas A., Laud P., Lipmaa H., Villemson J., Time-stamping with Binary Linking Schemes, Advances on Cryptology — crypto’98, Lecture Notes in Computer Science, Springer-Verlag, (1998), pp. 486–501.

    Google Scholar 

  11. Buldas (A., Lipmaa (H.), Digital Signatures, Timestamping and the Corresponding Infrastructure Küberneetika AS, Technical Report, 21 Jan. 98.

  12. Courtois N., Finiasz (M., Sendrier (N., How to achieve a McEliece-based digital signature scheme, Proceedings of Asiacrypt’2001. Available online at http://eprint.iacr.org/2001/010/.

  13. Desmedt Y., Frankel Y., Threshold cryptosystems, In Proc. crypto’89 (lncs 435), pp. 307–315, 1989.

    Google Scholar 

  14. Desmedt Y., Frankel Y., Shared generation of authenticators and signatures, In Advances in Cryptology — Crypto’91, Proceedings (Lecture Notes in Computer Science 576), pp. 457–469. Springer-Verlag, 1992.

    Google Scholar 

  15. Haber S., Stornetta W.S.) How to Time-Stamp a Digital Document, Journal of Cryptology: the Journal of the International Association for Cryptologic Research 32), pp. 99–112, 1991.

    Google Scholar 

  16. Just M., Some Timestamping Protocol Failures, Internet Society Symposium on Network and Distributed System Security, San Diego, CA, Mar 11-13, 1998.

    Google Scholar 

  17. Merkle P., Secrecy, authentication, and public key systems, Ph.D. dissertation, Dept. of Electrical Engineering, Stanford Univ., 1979.

    Google Scholar 

  18. Maniatis P., Giuli T.J., Baker M.) Enabling the Long-Term Archival of Signed Documents through time-stamping, CoRR cs.DC/0 106058: (2001).

    Google Scholar 

  19. Massias H., Serret X., Quisquater J., Timestamps: Main issues on their use and implementation. In Proceedings of ieee 8th International Workshops on enabling Technologies: Infrastructure for Collaborative Enterprises — Fourth International Workshop on Enterprise Security, pp. 178–183, June 1999. ISBN 0-7695-0365-9.

    Google Scholar 

  20. Massias H., Quisquater J., Timestamps: Main issues on their use and implementation, In Proceedings of ieee 8th International Workshops on enabling Technologies: Infrastructure for Collaborative Enterprises — Fourth International Workshop on Enterprise Security, pages 178–183, June 1999. ISBN 0-7695-0365-9.

    Google Scholar 

  21. Patarin J., Courtois N., Goubin L., Quartz, 128-bit long digital signatures, nessie sub-mission, 2000. Available online at http://www.cryptonessie.org/.

    Google Scholar 

  22. Pugh W., Skip Lists: Skip lists: A probabilistic alternative to balanced trees, Communications of the ACM, 336), pp. 668–676, June 1990.

    MathSciNet  Google Scholar 

  23. Rabin T., A Simplified Approach to Threshold and Proactive rsa, crypto 1998, pp. 89–104.

    Google Scholar 

  24. Shoup V., Practical threshold signatures, Eurocrypt 00, 2000.

    Google Scholar 

  25. Takura A., Ono S., Naito S., A Secure and trusted Time Stamping Authority, Proceedings of iws 99, 1999, pp. 123–128.

    Google Scholar 

  26. Wei V. K., A Bilinear Spontaneous Anonymous Threshold Signature for Ad Hoc Groups, Cryptology ePrint Archive, Report 2004/039

    Google Scholar 

  27. Zhang E., Safavi-Naini R., Susilo W., Attack on Han et al’s id-based Confirmer (Undeniable) Signature at acm-ec’03, Cryptology ePrint Archive, Report 2003/129.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Alexis Bonnecaze or Philippe Trebuchet.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bonnecaze, A., Trebuchet, P. Threshold signature for distributed time stamping scheme. Ann. Telecommun. 62, 1353–1364 (2007). https://doi.org/10.1007/BF03253323

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03253323

Key words

Mots clés

Navigation