Jump to content

Trusted timestamping

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Tsuruya (talk | contribs) at 12:32, 20 September 2012. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Trusted timestamping is the process of securely keeping track of the creation and modification time of a document. Security here means that no one — not even the owner of the document — should be able to change it once it has been recorded provided that the timestamper's integrity is never compromised.

The administrative aspect involves setting up a publicly available, trusted timestamp management infrastructure to collect, process and renew timestamps.

History

The idea of timestamping information is actually centuries old. For example, when Robert Hooke discovered Hooke's law in 1660, he did not want to publish it yet, but wanted to be able to claim priority. So he published the anagram ceiiinosssttuv and later published the translation ut tensio sic vis (Latin for "as is the extension, so is the force"). Similarly, Galileo first published his discovery of the phases of Venus in the anagram form.

A modern example is the case of an industrial research organization that may later need to prove, for patent purposes, that they made a particular discovery on a particular date; since magnetic media can be altered easily, this may be a nontrivial issue. One possible solution is for a researcher to compute and record in a hardcopy laboratory notebook a cryptographic hash of the relevant data file. In the future, should there be a need to prove the version of this file retrieved from a backup tape has not been altered, the hash function could be recomputed and compared with the hash value recorded in that paper notebook.

Classification

There are many timestamping schemes with different security goals, below is a short list. The rest of this article is dedicated to PKI-based timestamping.

  • PKI-based - Timestamp token is protected using PKI digital signature.
  • Linking-based schemes - timestamps are generated such a way that it is related to other timestamps.
  • Distributed schemes - timestamp is generated in cooperation of multiple parties.
  • Transient key scheme - variant of PKI with short-living signing keys.
  • MAC - simple secret key based scheme, found in ANSI ASC X9.95 Standard.
  • Database - Document hashes are stored in trusted archive; there is online lookup service for verification.
  • Hybrid schemes - Linked and Signed Method is prevailing, see X9.95.

Coverage in standards:

Scheme RFC 3161 X9.95 ISO/IEC 18014
PKI Yes Yes Yes
Linked Yes Yes
MAC Yes
Database Yes
Transient key Yes
Linked and signed Yes

For systematic classification and evaluation of timestamping schemes see works by Masashi Une.[1]

Trusted (digital) timestamping

Getting a timestamp from a trusted third party.

According to the RFC 3161 standard, a trusted timestamp is a timestamp issued by a trusted third party (TTP) acting as a Time Stamping Authority (TSA). It is used to prove the existence of certain data before a certain point (e.g. contracts, research data, medical records,...) without the possibility that the owner can backdate the timestamps. Multiple TSAs can be used to increase reliability and reduce vulnerability.

The newer ANSI ASC X9.95 Standard for trusted timestamps augments the RFC 3161 standard with data-level security requirements to ensure data integrity against a reliable time source that is provable to any third party. This standard has been applied to authenticating digitally signed data for regulatory compliance, financial transactions, and legal evidence.

Creating a timestamp

The technique is based on digital signatures and hash functions. First a hash is calculated from the data. A hash is a sort of digital fingerprint of the original data: a string of bits that is different for each set of data. If the original data is changed then this will result in a completely different hash. This hash is sent to the TSA. The TSA concatenates a timestamp to the hash and calculates the hash of this concatenation. This hash is in turn digitally signed with the private key of the TSA. This signed hash + the timestamp is sent back to the requester of the timestamp who stores these with the original data (see diagram).

Since the original data cannot be calculated from the hash (because the hash function is a one way function), the TSA never gets to see the original data, which allows the use of this method for confidential data.

Checking the timestamp

Checking correctness of a timestamp generated by a time stamping authority (TSA).

Anyone trusting the timestamper can then verify that the document was not created after the date that the timestamper vouches. It can also no longer be repudiated that the requester of the timestamp was in possession of the original data at the time given by the timestamp. To prove this (see diagram) the hash of the original data is calculated, the timestamp given by the TSA is appended to it and the hash of the result of this concatenation is calculated, call this hash A.

Then the digital signature of the TSA needs to be validated. This can be done by checking that the signed hash provided by the TSA was indeed signed with their private key by digital signature verification. The hash A is compared with the hash B inside the signed TSA message to confirm they are equal, proving that the timestamp and message is unaltered and was issued by the TSA. If not, then either the timestamp was altered or the timestamp was not issued by the TSA.

See also

References

  1. ^ Une, Masashi (2001). "The Security Evaluation of Time Stamping Schemes: The Present Situation and Studies". IMES Discussion Papers Series 2001-E-18. {{cite journal}}: Cite journal requires |journal= (help)