Linked timestamping

From KYNNpedia

Linked timestamping is a type of trusted timestamping where issued time-stamps are related to each other.

Description

Linked timestamping creates time-stamp tokens which are dependent on each other, entangled in some authenticated data structure. Later modification of the issued time-stamps would invalidate this structure. The temporal order of issued time-stamps is also protected by this data structure, making backdating of the issued time-stamps impossible, even by the issuing server itself.

The top of the authenticated data structure is generally published in some hard-to-modify and widely witnessed media, like printed newspaper or public blockchain. There are no (long-term) private keys in use, avoiding PKI-related risks.

Suitable candidates for the authenticated data structure include:

The simplest linear hash chain-based time-stamping scheme is illustrated in the following diagram:

The linking-based time-stamping authority (TSA) usually performs the following distinct functions:

Aggregation
For increased scalability the TSA might group time-stamping requests together which arrive within a short time-frame. These requests are aggregated together without retaining their temporal order and then assigned the same time value. Aggregation creates a cryptographic connection between all involved requests; the authenticating aggregate value will be used as input for the linking operation.
Linking
Linking creates a verifiable and ordered cryptographic link between the current and already issued time-stamp tokens.
File:Root of Merkle tree as published in Widely Witnessed Media.png
Example newspaper publication of hash-linked time-stamping service
Publishing
The TSA periodically publishes some links, so that all previously issued time-stamp tokens depend on the published link and that it is practically impossible to forge the published values. By publishing widely witnessed links, the TSA creates unforgeable verification points for validating all previously issued time-stamps.

Security

Linked timestamping is inherently more secure than the usual, public-key signature based time-stamping. All consequential time-stamps "seal" previously issued ones - hash chain (or other authenticated dictionary in use) could be built only in one way; modifying issued time-stamps is nearly as hard as finding a preimage for the used cryptographic hash function. Continuity of operation is observable by users; periodic publications in widely witnessed media provide extra transparency.

Tampering with absolute time values could be detected by users, whose time-stamps are relatively comparable by system design.

Absence of secret keys increases system trustworthiness. There are no keys to leak and hash algorithms are considered more future-proof<ref>Buchmann, J.; Dahmen, E.; Szydlo, M. (2009). "Hash-based Digital Signature Schemes". Post-Quantum Cryptography. p. 35. doi:10.1007/978-3-540-88702-7_3. ISBN 978-3-540-88701-0.</ref> than modular arithmetic based algorithms, e.g. RSA.

Linked timestamping scales well - hashing is much faster than public key cryptography. There is no need for specific cryptographic hardware with its limitations.

The common technology<ref>See ISO/IEC 18014-1:2002 Chapter 4.2</ref> for guaranteeing long-term attestation value of the issued time-stamps (and digitally signed data<ref>For example see XAdES-A.</ref>) is periodic over-time-stamping of the time-stamp token. Because of missing key-related risks and of the plausible safety margin of the reasonably chosen hash function this over-time-stamping period of hash-linked token could be an order of magnitude longer than of public-key signed token.

Research

Foundations

Stuart Haber and W. Scott Stornetta proposed<ref>Haber, S.; Stornetta, W. S. (1991). "How to time-stamp a digital document". Journal of Cryptology. 3 (2): 99–111. CiteSeerX 10.1.1.46.8740. doi:10.1007/BF00196791. S2CID 14363020.</ref> in 1990 to link issued time-stamps together into linear hash-chain, using a collision-resistant hash function. The main rationale was to diminish TSA trust requirements.

Tree-like schemes and operating in rounds were proposed by Benaloh and de Mare in 1991<ref>Benaloh, Josh; de Mare, Michael (1991). "Efficient Broadcast Time-Stamping". Technical Report 1. Clarkson University Department of Mathematics and Computer Science. CiteSeerX 10.1.1.38.9199. {{cite journal}}: Cite journal requires |journal= (help)</ref> and by Bayer, Haber and Stornetta in 1992.<ref>Bayer, Dave; Stuart A., Haber; Wakefield Scott, Stornetta (1992). "Improving the Efficiency And Reliability of Digital Time-Stamping". Sequences II: Methods in Communication, Security and Computer Science. Springer-Verlag: 329–334. CiteSeerX 10.1.1.46.5923.</ref>

Benaloh and de Mare constructed a one-way accumulator<ref>Benaloh, J.; Mare, M. (1994). "One-Way Accumulators: A Decentralized Alternative to Digital Signatures". Advances in Cryptology – EUROCRYPT '93. Lecture Notes in Computer Science. Vol. 765. p. 274. doi:10.1007/3-540-48285-7_24. ISBN 978-3-540-57600-6.</ref> in 1994 and proposed its use in time-stamping. When used for aggregation, one-way accumulator requires only one constant-time computation for round membership verification.

Surety<ref>"Surety, LLC | Protect the Integrity of Electronic Records".</ref> started the first commercial linked timestamping service in January 1995. Linking scheme is described and its security is analyzed in the following article<ref>Haber, S.; Stornetta, W. S. (1997). "Secure names for bit-strings". Proceedings of the 4th ACM conference on Computer and communications security - CCS '97. pp. 28. CiteSeerX 10.1.1.46.7776. doi:10.1145/266420.266430. ISBN 978-0897919128. S2CID 14108602.</ref> by Haber and Sornetta.

Buldas et al. continued with further optimization<ref>Buldas, A.; Laud, P.; Lipmaa, H.; Villemson, J. (1998). Time-stamping with binary linking schemes. Lecture Notes in Computer Science. Vol. 1462. p. 486. CiteSeerX 10.1.1.35.9724. doi:10.1007/BFb0055749. ISBN 978-3-540-64892-5.</ref> and formal analysis of binary tree and threaded tree<ref>Buldas, Ahto; Lipmaa, Helger; Schoenmakers, Berry (2000). Optimally Efficient Accountable Time-Stamping. Lecture Notes in Computer Science. Vol. 1751. pp. 293–305. CiteSeerX 10.1.1.40.9332. doi:10.1007/b75033. ISBN 978-3-540-66967-8. S2CID 573442.</ref> based schemes.

Skip-list based time-stamping system was implemented in 2005; related algorithms are quite efficient.<ref>Blibech, K.; Gabillon, A. (2006). "A New Timestamping Scheme Based on Skip Lists". Computational Science and Its Applications - ICCSA 2006. Lecture Notes in Computer Science. Vol. 3982. p. 395. doi:10.1007/11751595_43. ISBN 978-3-540-34075-1.</ref>

Provable security

Security proof for hash-function based time-stamping schemes was presented by Buldas, Saarepera<ref>Buldas, Ahto; Saarepera, Märt (2004). On Provably Secure Time-Stamping Schemes. Lecture Notes in Computer Science. Vol. 3329. pp. 500–514. CiteSeerX 10.1.1.65.8638. doi:10.1007/b104116. ISBN 978-3-540-23975-8. S2CID 1230568.</ref> in 2004. There is an explicit upper bound <math>N</math> for the number of time stamps issued during the aggregation period; it is suggested that it is probably impossible to prove the security without this explicit bound - the so-called black-box reductions will fail in this task. Considering that all known practically relevant and efficient security proofs are black-box, this negative result is quite strong.

Next, in 2005 it was shown<ref>Buldas, A.; Laud, P.; Saarepera, M. R.; Willemson, J. (2005). Universally Composable Time-Stamping Schemes with Audit S. Lecture Notes in Computer Science. Vol. 3650. pp. 359–373. CiteSeerX 10.1.1.59.2070. doi:10.1007/11556992_26. ISBN 978-3-540-31930-6.</ref> that bounded time-stamping schemes with a trusted audit party (who periodically reviews the list of all time-stamps issued during an aggregation period) can be made universally composable - they remain secure in arbitrary environments (compositions with other protocols and other instances of the time-stamping protocol itself).

Buldas, Laur showed<ref>Buldas, A.; Laur, S. (2007). Knowledge-Binding Commitments with Applications in Time-Stamping. Lecture Notes in Computer Science. Vol. 4450. pp. 150–165. CiteSeerX 10.1.1.102.2680. doi:10.1007/978-3-540-71677-8_11. ISBN 978-3-540-71676-1.</ref> in 2007 that bounded time-stamping schemes are secure in a very strong sense - they satisfy the so-called "knowledge-binding" condition. The security guarantee offered by Buldas, Saarepera in 2004 is improved by diminishing the security loss coefficient from <math>N</math> to <math>\sqrt{N}</math>.

The hash functions used in the secure time-stamping schemes do not necessarily have to be collision-resistant<ref>Buldas, A.; Jürgenson, A. (2007). Does Secure Time-Stamping Imply Collision-Free Hash Functions?. Lecture Notes in Computer Science. Vol. 4784. pp. 138–150. CiteSeerX 10.1.1.110.4564. doi:10.1007/978-3-540-75670-5_9. ISBN 978-3-540-75669-9.</ref> or even one-way;<ref>Buldas, A.; Laur, S. (2006). Do Broken Hash Functions Affect the Security of Time-Stamping Schemes? (PDF). Lecture Notes in Computer Science. Vol. 3989. pp. 50–65. CiteSeerX 10.1.1.690.7011. doi:10.1007/11767480_4. ISBN 978-3-540-34703-3.</ref> secure time-stamping schemes are probably possible even in the presence of a universal collision-finding algorithm (i.e. universal and attacking program that is able to find collisions for any hash function). This suggests that it is possible to find even stronger proofs based on some other properties of the hash functions.

File:Hashtree timestamping.svg
Hash tree based linking scheme

At the illustration above hash tree based time-stamping system works in rounds (<math>t</math>, <math>t+1</math>, <math>t+2</math>, ...), with one aggregation tree per round. Capacity of the system (<math>N</math>) is determined by the tree size (<math>N=2^l</math>, where <math>l</math> denotes binary tree depth). Current security proofs work on the assumption that there is a hard limit of the aggregation tree size, possibly enforced by the subtree length restriction.

Standards

ISO 18014 part 3 covers 'Mechanisms producing linked tokens'.

American National Standard for Financial Services, "Trusted Timestamp Management and Security" (ANSI ASC X9.95 Standard) from June 2005 covers linking-based and hybrid time-stamping schemes.

There is no IETF RFC or standard draft about linking based time-stamping. RFC 4998 (Evidence Record Syntax) encompasses hash tree and time-stamp as an integrity guarantee for long-term archiving.

References

<references group="" responsive="1"></references>

External links