59
DISSERTATIONES MATHEMATICAE UNIVERSITATIS TARTUENSIS 19 SECURE AND EFFICIENT TIME-STAMPING SYSTEMS HELGER LIPMAA TARTU 1999

SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

DISSERTATIONESMATHEMATICAE UNIVERSITATIS TARTUENSIS19

SECURE AND EFFICIENTTIME-ST AMPING SYSTEMS

HELGER LIPMAA

TARTU 1999

Page 2: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable
Page 3: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

DISSERTATIONESMATHEMATICAE UNIVERSITATIS TARTUENSIS19

Page 4: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable
Page 5: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

DISSERTATIONESMATHEMATICAE UNIVERSITATIS TARTUENSIS19

SECURE AND EFFICIENTTIME-ST AMPING SYSTEMS

HELGER LIPMAA

TARTU 1999

Page 6: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Departmentof Mathematics,Universityof Tartu,Estonia

Dissertationis acceptedfor thecommencementof thedegreeof Doctorof Philos-ophy(PhD)on April 30, 1999by theCouncilof theDepartmentof Mathematics,Universityof Tartu.

Opponents:

PhD,associateprofessor JaakHennoTallinn TechnicalUniversityTallinn, Estonia

PhD,principalscientist KaisaNybergNokiaResearchCenterHelsinki,Finland

Commencementwill take placeon June30,1999.

Publicationof this dissertationis grantedby thegovernmentalfinancialsupporttoPhDstudents.

c�

HelgerLipmaa,1999 TartuUlikooli KirjastusetrukikodaTiigi 78,50410TartuTellimusnr. 381

Page 7: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

CONTENTS

LIST OF ORIGIN AL PUBLICA TIONS 8

INTR ODUCTION 9PrivateKeys . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10Time-Stamping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10Main Contributions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11Outlineof Thesis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12

1 PREREQUISITES 131.1 Collision-ResistantHashFunctions. . . . . . . . . . . . . . . . . . . 131.2 Digital Signatures. . . . . . . . . . . . . . . . . . . . . . . . . . . . 131.3 AuthenticationGraphs . . . . . . . . . . . . . . . . . . . . . . . . . 141.4 Merkle’s AuthenticationTree . . . . . . . . . . . . . . . . . . . . . . 15

2 EXISTING TIME-ST AMPING SYSTEMS 162.1 SimpleSolutions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 162.2 LinearLinking Scheme(LLS) . . . . . . . . . . . . . . . . . . . . . 172.3 Tree-Like Schemes. . . . . . . . . . . . . . . . . . . . . . . . . . . 17

3 SECURITY OBJECTIVES 203.1 Relative TemporalAuthentication . . . . . . . . . . . . . . . . . . . 203.2 Discussion:AbsoluteTime . . . . . . . . . . . . . . . . . . . . . . . 213.3 AccountableTime-Stamping . . . . . . . . . . . . . . . . . . . . . . 223.4 SecurityPreconditions . . . . . . . . . . . . . . . . . . . . . . . . . 233.5 FeasibilityRequirements. . . . . . . . . . . . . . . . . . . . . . . . 243.5.1 Connectivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243.5.2 GraphDensity . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243.5.3 Connectivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243.5.4 AccumulatedTime-Stamping . . . . . . . . . . . . . . . . . . . . 253.6 Necessityof Rounds . . . . . . . . . . . . . . . . . . . . . . . . . . 26

4 ACCUMULA TED LINEAR LINKING SCHEME 284.1 Descriptionof theAuthenticationGraph . . . . . . . . . . . . . . . . 284.2 Roleof theTSA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 294.3 StampingProtocol . . . . . . . . . . . . . . . . . . . . . . . . . . . 304.4 VerificationAlgorithm . . . . . . . . . . . . . . . . . . . . . . . . . 314.5 Audit Protocol. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32

5 ANTI-MONO TONE SCHEMES 335.1 ConcreteScheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34

5

Page 8: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

5.2 AccumulatedAnti-MonotoneGraphs. . . . . . . . . . . . . . . . . . 355.3 Proofof Theorem5.2 . . . . . . . . . . . . . . . . . . . . . . . . . . 37

6 OPTIMAL GRAPHS 406.1 OptimalAnti-MonotoneSchemes . . . . . . . . . . . . . . . . . . . 406.2 ThreadedAuthenticationTrees . . . . . . . . . . . . . . . . . . . . . 416.3 Optimality of ThreadedAuthenticationTrees . . . . . . . . . . . . . 42

REFERENCES 44

INDEX 47

KOKKUV OTE 49

ACKNOWLEDGEMENTS 51

6

Page 9: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

List of Figures

1 Merkle’s authenticationtreeV3. . . . . . . . . . . . . . . . . . . . 142 Linear linking schemewith 9 elements. . . . . . . . . . . . . . . 173 A modificationof linear linking scheme,whereevery time-stamp

is linkedwith 2 time-stampsdirectlyprecedingit. . . . . . . . . . 184 An exampleof the time-stampfor round r by the schemespre-

sentedin [BdM91]. . . . . . . . . . . . . . . . . . . . . . . . . . 185 An exampleof the time-stampfor round r by the schemespre-

sentedin [BHS92]. . . . . . . . . . . . . . . . . . . . . . . . . . 196 Double-stampingasignature.. . . . . . . . . . . . . . . . . . . . 227 GraphcompositionG1 � G2. Here,s ��� ��� G1 � � . . . . . . . . . . . 268 A two-layeredlinearlinking “toy” schemeΛ4 � Λ4. . . . . . . . . 289 Databaseskeptby aTSA. . . . . . . . . . . . . . . . . . . . . . . 3010 Anti-monotonecompositionG : � G1 G2. . . . . . . . . . . . . 3311 Constructionof G� � from G. . . . . . . . . . . . . . . . . . . . . 3312 TheAM graphT5. . . . . . . . . . . . . . . . . . . . . . . . . . . 3513 The“toy” accumulatedscheme T2 � � � T3 � � . . . . . . . . . . . . . 3614 Timecertificatesin thecaseG � T5 explained.. . . . . . . . . . . 3715 Theoptimalanti-monotoneschemeU4. . . . . . . . . . . . . . . 4016 Threadedauthenticationtreeof depth3. . . . . . . . . . . . . . . 4117 TransformingG into thecompletebinarytree. . . . . . . . . . . . 43

7

Page 10: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

LIST OF ORIGIN AL PUBLICATIONS

1. Ahto Buldas,PeeterLaud,HelgerLipmaa,andJanVillemson.Time-stamp-ing with binary linking schemes.In Hugo Krawczyk, editor, AdvancesonCryptology—CRYPTO’98, volume1462of LectureNotesin ComputerSci-ence, pages486–501,SantaBarbara,USA, August1998.Springer-Verlag.

2. Ahto Buldas,HelgerLipmaa,andBerry Schoenmakers.Optimally efficientaccountabletime-stamping.Submitted,May 1999.

3. HelgerLipmaa. IDEA: A cipherfor multimediaarchitectures?In StaffordTavaresandHenkMeijer, editors,SelectedAreasin Cryptography’98, vol-ume1556of Lecture Notesin ComputerScience, pages248–263,Kingston,Canada,17–18August1998.Springer-Verlag.

8

Page 11: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

INTRODUCTION

Becauseof the increasingimportanceof the internationalbusinessandcommuni-cation,it hasbecomenecessaryto forward signeddocumentsto a long distance.Traditionalmail systemis too slow for the informationsocietyneeds.Radio,TV,Fax andComputerNetworksmadeit possibleto sendinformationfrom onepointto anotherwith the greatestpossiblespeed— the speedof light. Of course,thereceivedelectronicdocumentcannotjustbeassumedto beauthenticbecause:� electronicdocumentscanbeeasilycopiedandmodifiedwithoutdetection;� unlike hand-writtencharacters,digitally encodedcharactershave not thein-

dividuality;� the signatureof an electronicdocumentis not physicallyconnectedto thecontentof thedocument.

Dueto thesedisadvantageselectronicdocumentsarerarelyconsideredto haveanylegal force.

Digital signature[DH76, RSA78,Pfi96] is a cryptographictechniquethaten-ablesto protectdigital information(representedasa bit-stream)from undesirablemodification. Digital signaturesarewidely usedto protectdatain securee-mailsystems.Digital signaturecaneffectively substitutethehand-writtensignatureintheelectronicenvironment.In many countriesthelaws andregulationshave beenadoptedwhich equalizethe useandfunctionsof digital signatureto handwrittensignature.However, nonof thesecountrieshave any experienceof usingdigitallysigneddataasanevidencein thecourt.

The legal useof electronicrecordsis increasinglyimportant. Oneof the rea-sons,asit hasbeensaidabove,is thatelectronicdocumentsenableto communicatemuchfaster. Anotherreasonis that the archivesarefull of old paperdocumentswhichhavealegalimportancebut areusedveryrarely. Saving thespacein archivesis urgently needed.This helpsto understandwhy the initiative to form theCom-mitteeof Law of ElectronDocumentsin Estoniabecamefrom thearchivists.

It becameclearthatthemostimportantsteptowardsthelegal useof electronicdocumentsis to enablethe legal regulationof digital signatures.Beforeissuingalaw on digital signature,definiteunderstandingof the technicaldetailsnecessaryto supportthe law is inevitable. Thereby, the intensive cooperationof lawyers,archivistsanddatasecurityspecialistsis needed.

Securitytechniquesusedin electronicdocumentshave beendevelopedkeep-ing an eye on securemessagingsystems. However, the securemaintenanceofelectronicdocumentswith a long lifetime is a bit morecomplicatedtask.Numer-ousproblemsin this areawerenot solvedyet. Someof thesehave beenregardedbelow from theviewpoint of datasecurityspecialists.

9

Page 12: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

PrivateKeys

A problemrelatedto theuseof digital signaturesis themanagementof theprivatesignaturekeys. If somebodyelse,except the owner, gainsaccessto the privatekey, heor shewill beableto forgetheowner’s signaturesonelectronicdocuments.At that point even the valueof legitimately signeddocumentscanbe calledintoquestion.Moreover, if thesignerof a particularlyimportantdocument(for exam-ple,a loanagreement)laterwishesto repudiatehis or hersignature,heor shecandishonestlyreportthecompromiseof his or herprivatekey.

Therefore,theverifier of a digitally signeddocumentshouldbeableto ascer-tainwhenthedocumentwasactuallysigned.Digital time-stampingis asolutiontothisproblem.

Time-Stamping

Most of thetime-stampingsystemsusea trustedthird partycalledTime-StampingAuthority (TSA). The time-stampis a digital attestationof theTSA thatan iden-tified electronicdocument,subscribedwith a digital signature,hasbeenpresentedto TSA at a certaintime. Time-stampingis a set of techniquesenablingone toascertainwhetheran electronic documentwascreatedor signedat a certaintime.

Thereal importanceof time-stampingbecomesclearwhenthereis a needfora legal useof electronicdocumentswith a long lifetime. Without time-stampingwe neithercantrustsigneddocumentswhenthecryptographicprimitivesusedforsigninghave becomeunreliablenor solve thecaseswhenthesignerhimselfrepu-diatesthesigning,claimingthathehasaccidentallylost his signaturekey. Duringthe last years,especiallyin the context of legal regulationof usingdigital signa-tures, the organizationaland legal aspectsof time-stampingitself have becomethesubjectof world-wideattention.In additionto definingtheresponsibilitiesofthe owner of the signature,dutiesand responsibilitiesof the third party (Time-StampingAuthority, TSA) mustbe statedaswell. Hence,thereis an increasinginterestin time-stampingsystemswheretheneedto trusttheTSA is minimized.Inorderto make usersliableonly for theirown mistakes,therehasto beapossibilityto ascertaintheoffender.

Unlike physicalobjects,digital documentsdo not comprisethe sealof time.Thus,the associationof an electronicdocumentuniquelywith a certainmomentof time is very complicated,if not impossible.Evenby thetheoryof relativity, noabsolutetime exists. The bestwe canachieve with time-stampingis the relativetemporalauthentication(RTA) basedon the complexity-theoreticassumptionontheexistenceof collision-resistanthashfunctions.RTA enablestheverifier giventwo time-stampeddocumentsto verify whichof thetwo wascreatedearlier.

Sometenyearsagotime-stampingwasconsideredto beanuninterestingarea

10

Page 13: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

sincethe only known time-stampingmethodemployed completelytrustedthirdparty— theTime-StampingAuthority. Whatever theTSA saidtheclientshadtobelieve. More peoplebecameinterestedin this field after theseminalpublication[HS90] of HaberandStornetta,whereit wasshown that the trust to theTSA canbe creatlyreducedby usingso called linking schemes. Severalpapersimprovingthe original schemeswerepublishedin early nineties. The surge of papersdriedsoon,sinceit seemtthat everythingattainablehasbeenattained.Again, the areawasconsideredto beuninterested.Until [BLLV98] waspublished.

Main Contributions

Out contributionsto thefield aremanifold. At first, thepaper[BLLV98] by Bul-das,Laud, LipmaaandVillemsonwas the first scientificpaperever that explic-itly treatedthe(extremelystrong)securityrequirementsof legally applicabletime-stamping.Startingfrom thecognitionthatabsolutetemporalauthenticationis im-possible,this paperpresenteda new set of protocolsthat enablesone to provethe relative temporalauthentication,andto detectanddemonstratethe fraudsbya trustedthird party (i.e., the proposedtime-stampingsystemwasaccountable).A numberof previously proposedtime-stampingsystemswasexaminedan dis-carded. It wasalsoshown that the linear linking schemeof HaberandStornetta[HS90, HS91]canbeusedtoachieveaccountability, but theresultingsystemwouldbe plainly impractical. A new system(basedon “binary linking schemes”)wasproposedthatwasaccountableandpractical.

Thepaper[BL98] by BuldasandLaudformalizedthe“anti-monotonicity”re-quirementthatthesebinarylinking schemeshadto satisfyanddefineda new anti-monotonebinarylinking scheme(shortly, AM scheme),wherethecertificatesizesweretightly optimalin theclassof AM schemes.

Further, thepaper[BLS99] of Buldas,LipmaaandSchoenmakersshowedthattheanti-monotonicityrequirementis unnecessaryfor accountability. A new familyof graphs(“threadedauthenticationtrees”)wasproposed,andit wasproven thatthis family is tightly optimal(in certificatesize)in theclassof all acyclic digraphs.In fact, the term“accountabletime-stamping”wasthefirst time proposedby thispaper, This paperalsospecifiedthesecurityrequirements,by explicitly listing thesecuritypreconditions,underwhich the accountabilitycanbe achieved. For firsttime ever, alsothe publicationprotocolbetweenthe time-stampingauthorityandthepublishingauthoritywasdiscussed.It wasshown that thepublishingprocessdoesnot have to beblindly trusted.Indeed,it is possibleto establishwhich partyis guilty in wrong publications(the publicationprotocol is not discussedin thisthesis,however).

Apart from theintra-roundoptimizations,thepaper[BLLV98] alsodefinedac-cumulatedtime-stamping, wherethecumulative roundstampsareconnectedwith

11

Page 14: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

eachotherin a similar mannerasthestampsof oneround. Suchtwo-layeredap-proachenablesefficient verificationof the one-way dependency betweenstampsissuedin differentroundsevenwhentheTSA doesnothaveacopy of stampsfromintermediaterounds. Hence,the storagerequirementsto the TSA decreasedras-ticly. A manuscript[Lip99] of the authorof this thesisformalizesandsimplifiesaccumulatedtime-stamping.

Briefly, ourobjectivewasto elaborateasecureandefficient time-stampingsys-tem. This objective wasobtained.Moreover, new systemis tightly optimalundersomereasonableassumptions.We would like to stressthat theoptimalefficiencyis a hardthing to attain. While our systemsareoptimal in spacecomplexity, theymaynot beoptimal in time complexity. Optimality in time would alsodependonusageof fastcryptographicprimitives,andfastimplementationsof these.Nobodyknows what is the lower boundof the time complexity of collision-resistanthashfunctions. Moreover, asit wasexemplifiedin [Lip98], rapidity of cryptographicprimitivesintrinsicly dependsonthehardwareusedandontheprogrammingskillsof theimplementer.

Outline of Thesis

In Sect.1 wegiveabrief shortsurvey of thecryptographicprerequisites.In Sect.2the time-stampingsolutionsproposedto dateareanalyzed. Sect.3 clarifies thesecurityobjectivesof time-stampingby giving essentialrequirementsto thetime-stampingsystems.In Sect.4 the protocolsof the new time-stampingsystemaredescribedusingthe linear linking scheme.In Sect.5 anti-monotoneschemesareintroducedanda schemewith logarithmicverifying time is presented.Finally, inSect.6, optimalschemesareinvestigated.A new schemethatis tightly optimalinthegeneralcaseis proposed.

12

Page 15: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

1 PREREQUISITES

1.1 Collision-ResistantHashFunctions

Definition 1 (Collision-resistanthashfunction) A collision-resistanthashfunc-tion ([MOV96, Sect.9.2]) is a functionH whichhasthepropertiesof� compression— H mapsaninput x of arbitraryfinite bit-length,to anoutput

H � x� of fixedbit-lengthχ;� easeof computation— givenH andaninputx, H � x� is easyto compute;� preimage resistance— for essentiallyall pre-specifiedoutputs,it is com-putationally infeasibleto find any input which hashesto that output, i.e.,to find any preimagex suchthat H � x � � y whengiven any y for which acorrespondinginput is not known;� second-preimage resistance— it is computationallyinfeasibleto find anysecondinput which hasthesameoutputasany specifiedinput, i.e, givenx,to find a2nd-preimagex ��� x suchthatH � x� � H � x � , and� collisionresistance— it iscomputationallyinfeasibletofindany twodistinctinputsx, x whichhashto thesameoutput,i.e.,suchthatH � x� � H � x � . (Notethatherethereis freechoiceof bothinputs.)

While the existenceof collision-resistanthashfunctions(CRHF) is still an im-portantopenproblem,thereexistsa plethoraof fastcandidatehashfunctions,in-cluding SHA-1 [NIS94] and RIPEMD-160[DBP96]. For a recentoverview oftheliteratureabouttheconnectionsbetweencollision-resistanthashfunctionsandothercryptographicprimitives,we directreadersto [Sim98].

1.2 Digital Signatures

Anothercryptographicprimitiveweusearethedigital signatures[DH76, RSA78].In what follows, let sigA � M � beA’s signatureon themessageM. Sincethe time-stampingprotocolsrequiretheprincipalsto signarbitrarydata,theusedsignatureschemeshouldbe secureagainstadaptive chosenmessageattack[GMR88]. Themostefficient andsecuresignatureschemes[CS98,GHR99] known at thecurrentmomentbaseon therecentlyproposedStrongRSAAssumption[BP97].

13

Page 16: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

1.3 Authentication Graphs

Let G ��� V � E � beadirectedacyclic graph(DAG),whichweassumeto betopologi-callysorted(i.e.,for eachedge� v� w��� E wehavev � w), whereV ��� 1 ��������� n � G� ��V ��� . Furthermore,we assumethat vertex �V � is theuniquesink of G, which wesometimescall theroot of G. Thesetof sourcesof G is denotedby ��� G� . We saythat G is simplyconnectedif thereis a directedpathbetweenany two verticesvandw with v � w (or equivalently, if � v� v � 1��� E, for all v excepttheroot).

As a generalnotation,let �LN : ��� Ln1 ��������� Lnk � , wheren1 ��������� nk are the ele-mentsof N in strictly increasingorder. Recall thath denotesa CRHF. As a gen-eralizationof Merkle’s authenticationtrees[Mer80], we introduceauthenticationgraphsG aslabeledDAGswith thelabelsassignedin thefollowing manner. Eachsourcev of G is labeledby a labelLv � Hv, whereHv is a givenstringspecifictosourcev. Thelabelof anon-sourcevertex v is computedasa functionof thelabelsof its properancestors:Lv � h � �LE ! 1 " v# � .

Wesaythatv � V is computablefromW $ V if either

1. v � W or

2. E % 1 � v� �� /0 andall w � E % 1 � v� arecomputablefrom W.

WesaythatW1 $ V is computablefromW2 $ V if all v � W1 arecomputablefromW2. For any path &'$ V � G�)( �*� G� , we saythat the setAPG �+& � : � E % 1 �+& �)( &is the authenticatorof & . Clearly, & is computablefrom APG �+& � . A vertex vcomputablefrom & is consistentwith v if thesubgraphof G inducedby &-,.� v � is asubgraphof someauthenticationgraph(i.e., if thereareno internalinconsistenciesin calculationtheLv’s of thejoint graph).

L1 / H1 L5 / H5 L7 / H7

L15 / H " L13 0 L14 #L13 / H " L9 0 L10 #

L9 / H " L1 0 L2 # L10 / H " L3 0 L4 # L11 / H " L5 0 L6 #L14 / H " L11 0 L12 #

L12 / H " L7 0 L8 #L3 / H3L2 / H2 L4 / H4 L6 / H6 L8 / H8

Figure1: Merkle’s authenticationtreeV3.

14

Page 17: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Let d � v� w� denotethe distancefrom vertex v to vertex w, that is, length of theshortestpathfrom v to w, and let dpt � G� � maxv1 V � d � 1 � v� � d � v�2�V � ��� . We saythatG is denseif dpt � G� �3� log �V � � O " 1# .1.4 Merkle’ s Authentication Tree

As anexample,let uslook at theMerkle’s authenticationtreeVd �3� V � E � [Mer80]with 2d sources(V3 is representedby Figure1). Trivially, Vd is anauthenticationgraph.Vd is not simply connected,but it is dense(dpt � Vd � � d � log � n � Vd � � 1� ).Let &4�5� 3 � 10� 13� 15� bea pathin V3. Correspondingauthenticatoris APV3 �+& � �� 9 � 4 � 14� .

15

Page 18: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

2 EXISTING TIME-ST AMPING SYSTEMS

2.1 Simple Solutions

Let us at first describea “naıve” solution, “digital safety-depositbox” [HS91,Sect.3]. Whenever a client hasa documentto be time-stamped,he or shetrans-mits thedocumentto a time-stampingauthority(TSA). Theauthorityrecordsthedateandtime thedocumentwasreceived andretainsa copy of thedocumentforsafe-keeping. If the integrity of the client’s documentis ever challenged,it canbecomparedto thecopy storedby theTSA. If they areidentical,this is evidencethat thedocumenthasnot beentamperedwith afterthedatecontainedin theTSArecords.This proceduredoesin fact meetthe centralrequirementsfor the time-stampingof adigital document.However, thisapproachraisesseveralconcerns:

Privacy This methodcompromisesthe privacy of the documentin two ways: athird party could eavesdropwhile the documentis being transmitted,andaftertransmissionit is availableindefinitelyto theTSA itself. Thustheclienthastoworrynotonlyaboutthesecurityof documentsit keepsunderits directcontrol,but alsoaboutthesecurityof its documentsat theTSA.

Bandwidth and storage Both the amountsof time requiredto senda documentfor time-stampingandtheamountof storagerequiredat theTSA dependonthe lengthof thedocumentto betime-stamped.Thusthetime andexpenserequiredto time-stampa largedocumentmight beprohibitive.

Incompetence TheTSA copy of thedocumentcouldbecorruptedin transmissionto theTSA, it couldbeincorrectlytime-stampedwhenit arrivesat theTSA,or it couldbecomecorruptedor lost altogetherat any time while it is storedat the TSA. Any of theseoccurrenceswould invalidatethe client’s time-stampingclaim.

Trust Thefundamentalproblemremains:nothingin thisschemepreventstheTSAfrom colludingwith a client in orderto claim to have time-stampeda docu-mentfor adateandtimedifferentfrom theactualone.

Thenext simpletime-stampingprotocol,discussedby HaberandStornetta[HS91,Sect.4], addressesthefirst threeconcernslistedabove. Thefinal issue,trust,willbe handledin the subsequentsections. By this protocol, the TSA appendsthecurrenttime t to thesubmitteddocumentX, signsthecompositedocument� t � X �andreturnsthe two valuest ands � sigTSA � t � X � to the client. The weaknessesof this schemeare the unreliability of old time-stampsafter a possibleleakageof thesignaturekey of theTSA andthe impossibilityof verifying whethers was

16

Page 19: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

issuedactuallyat time t statedin thetime-stamp,implying that theTSAhasto beunconditionallytrusted. Becauseof thesedrawbacksit hasbeenwidely acceptedthat a securetime-stampingsystemcannotrely solely on keys or on any othersecretinformation. Two recentoverviews of theexisting time-stampingsolutionsare[MQ97] and[Jus98a].

2.2 Linear Linking Scheme(LLS)

In orderto diminish theneedfor trust, theusersmaydemandthat theTSA linksall time-stampstogetherinto achainusingacollision-resistant hashfunctionH aswasproposedin [HS91,Sect.5.1,variant1] (Figure2). In thiscasethetime-stampfor then-th submitteddocumentHn is

s � sigTSA � n � tn � IDn � Hn � Ln � �wheretn is the currenttime, IDn is the identifier of the submitterand Ln is thelinking informationdefinedby therecursive equation

Ln : �6� tn % 1 � IDn % 1 � Hn % 1 � H � Ln % 1 ��� �L1 L2 L3 L4 L5 L6 L7 L8 L9

H1 H2 H3 H4 H5 H6 H7 H8 H9

Figure2: Linear linking schemewith 9 elements.

Thereareseveralcomplicationswith thepracticalimplementationof this scheme.Most importantcomplicationis thatthenumberof stepsneededto verify theone-wayrelationshipbetweentwo stampsis linearwith respectto thenumberof stampsbetweenthem.Hence,a singleverificationmaybeascostlyasit wasto createthewhole chain. This solution hasimpracticaltrust andbroadcastrequirements,asit waspointedout alreadyin [BdM91]. A modificationwasproposedin [HS91,Sect.5.1,variant2] (Figure3) whereevery time-stampis linkedwith k 7 1 time-stampsdirectly precedingit. This variationdecreasestherequirementsfor broad-castby increasingthespaceneededto storeindividual stamps.

2.3 Tree-Like Schemes

Two similar schemesbasedon Merkle’s authneticationtrees[Mer80] have beenproposed[BdM91, BHS92]. In the Haber-Stornettascheme[BHS92,HS97], the

17

Page 20: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

L1 L2 L3 L4 L5 L6 L7 L8

Figure 3: A modificationof linear linking scheme,whereevery time-stampislinkedwith 2 time-stampsdirectly precedingit.

time-stampingprocedureis dividedinto rounds. Thetime-stampRr for roundr isacumulative hashof thetime-stampRr % 1 for roundr 8 1 andof all thedocumentssubmittedto theTSA duringtheroundr. After theendof the r-th rounda binarytreeTr is built.

Every participantPi who wantsto time-stampat leastonedocumentin thisround,submitsto theTSA a hashyr 0 i which is a hashof Rr % 1 andof all thedoc-umentshe wantsto time-stampin this round. The sourcesof Tr are labeledbydifferentyr 0 i . Eachinnernodek of Tr is recursively labeledby Hk : � H � HkL � HkR �[HS97], wherekL andkR arecorrespondinglythe left andthe right properances-tor of k, andH is a collision-resistanthashfunction. The TSA hasto storeonlythetime-stampsRr for rounds(Figure4). All theremaininginformation,requiredto verify whethera certaindocumentwastime-stampedduring a fixed round, isincludedinto theindividual time-stampof thedocument.

Rr 9 1 yr : 1

yr : 4yr : 2yr : 3

H4

H5

H6 Rr

Figure4: An exampleof the time-stampfor roundr by theschemespresentedin[BdM91].

For example,the individual time-stampfor yr 0 3 is r; � yr 0 4 � L � �;� H4 � R � � . The veri-fying procedureof the time-stampof yr 0 3 consistsof verifying the equalityRr �H � H � H4 � H � yr 0 3 � yr 0 4 ��� � Rr % 1 � . Here,thesizeof a singletime-stampis logarithmicwith respectto thenumberof participantssubmittingtheir documentsto theTSAfor thecurrentround.

18

Page 21: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

The Haber–Stornettatreescheme[BHS92, HS97] (Figure5) differs slightlyfrom theBenaloh–deMarescheme[BdM91]. Here,thetime-stampRn for then-throundis linkeddirectly to Rn% 1, enablingtheverifier to checkone-way dependen-cies betweenRi without examining the individual time-stampsof the submitteddocuments.This is impossiblein theBenaloh–deMarescheme.However, in theHaber–Stornettaschemetheindividual time-stampsin then-th roundarenot linkedto thetime-stampRn % 1 for previousround.

Rr 9 1 Rr

yr : 1

yr : 4yr : 2yr : 3

H4

H5

H6

Figure5: An exampleof the time-stampfor roundr by theschemespresentedin[BHS92].

Theseschemesarefeasiblebut provide theRTA for thedocumentsissuedduringthe sameround only if we unconditionallytrust the TSA to maintainthe orderof time-stampsin Tr . Therefore,this methodeither increasesthe needfor trustor otherwiselimits themaximumtemporaldurationof roundsto the insignificantunitsof time. However, if thenumberof submitteddocumentsduringaroundis toosmall,theexpensesof time-stampingasingledocumentmaybecomeunreasonablylarge(Sect.3.5.4).

19

Page 22: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

3 SECURITY OBJECTIVES

In thefollowing we give a definitionof time-stampingsystemsapplicablein legalsituations.Laterwe will justify ourapproachandcompareit to olderones.

A time-stampingsystemconsistsof a setof principalswith the time-stampingauthority(TSA) togetherwith atriple � S� V � A � of protocols.ThestampingprotocolS allows eachparticipantto posta message.TheverificationalgorithmV is usedby a principalhaving two stampsto verify thetemporalorderbetweenthosetime-stamps. The audit protocol A is usedby a principal to verify whetherthe TSAcarriesouthisduties.Additionally, noprincipal(in particular, TSA) shouldbeableto producefake time-stampswithout beingcaught(this notionwill be formalizedin Sect.3.3).

A time-stampingsystemhasto beableto handletime-stampswhichareanony-mousanddonotrevealany informationaboutthecontentof thestampeddata.TheTSA is not requiredto identify theinitiatorsof time-stampingrequests.Ournotionof time-stampingsystemdiffers from the onegiven in, e.g.,[BdM91] by severalimportantaspects.Below we motivatethedifferences.

3.1 RelativeTemporal Authentication

Themainsecurityobjective of time-stampingis temporal authentication(aphrasecoinedprobablyby MichaelJust,[Jus98b]) — ability to prove thata certaindoc-umenthasbeencreatedat a certainmomentof time. Although the creationof adigital dataitem is an observableevent in the physicalworld, the momentof itscreationcannotbeascertainedby observingthedataitself (moreover, evenby thetheoryof relativity, no suchthing asthe absolutetime exists). The bestonecando is to checktherelative temporalorderbetweensomeauxiliary data(i.e., provethe relativetemporal authentication, RTA) usingone-way dependenciesdefiningthearrow of time,analogousto theway in which thegrowth of entropy definesthearrow of time in thephysicalworld [Haw88,Chap.9].

All (but themostsimplest)time-stampingsystemsthatwe describeusesomeauthenticationgraphG built in a black-boxmannerupona collision-resistantone-way hashfunctionH. In suchcasesonesaysthatn is one-waydependentof m ifthereis a G-pathfrom m to n. The intuition behindthis is the following “rough”derivationrule:

If H � X � andX areknown to aprincipalA atamomentt, thensomeone(possiblyA himself)usedX to computeH � X � at amomentprior to t.

All proposedtime-stampingsystemsmake senseonly underthe hypothesisof theexistenceof collision freeone-wayhashfunctions.

20

Page 23: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Verticesof G arealsosometimesreferredas linking items. In the context oftime-stampingHn (referredto alsoasdata items) denotesthe (hashof the) n-thtime-stampeddocument.The timecertificateCert� n� of Hn is equalto � n � �LN � , forsomeN $�� 1 ��������� n � G� � (exactdefinitionwill dependon thegraphG andwill begivenlater).To achieve RTA it is necessaryfor someLn< in Cert� n� to beone-waydependentof someelementLm< in Cert� m� , whenever m � n.

Notethataone-way relationshipbetweenLn andLm doesnotprove thatin themomentof creatingHn thebit-stringHm did not exist. All we know is thatHn didexist at themomentof creatingLm.

3.2 Discussion:AbsoluteTime

Thestampof Hn doesnotcontainany absolutetimetn whereasit couldnotbetakenfor grantedthatthevaluetn indeedrepresentsthesubmissiontimeof Hn. Theonlywayfor aprincipalto associateastampwith acertainmomentof timeis to stampanonceat thismoment.By anoncewemeanasufficiently long(say, k-bit, k = 160)randombit-string, suchthat the probability it hasbeenalreadytime-stampedisnegligible (easilyachieved if thebit-string is generatedusinga cryptographicallystrongpseudo-randomnumbergenerator).

In order to verify the absolutecreatingtime of a documenttime-stampedbyanotherprincipal,theverifier hasto comparethetime-stampwith thetime-stampsof noncesgeneratedby theverifierherself.In thissolutionthereareneithersupple-mentarydutiesto theTSA nor to theotherprincipals.Theuseof noncesillustratesthesimilarity betweentime-stampingandordinaryauthenticationprotocols,wherenoncesareusedto prevent thepossiblereuseof old messagesfrom previouscom-munications(a readerinterestedmore in authenticationprotocols,is directedto,e.g.,[BR93]).

By usingrelative temporalauthenticationit is possibleto determinenot onlythe submittingtime of the signaturebut also the time of signing the document.Beforesigninga documentX the principal A generatesa nonceR andstampsit.He then includesthe stampL � R� of R to the document(Figure 6), signsit andobtainsthestampL � X � of thesignatureX >� sigA � L � R� � X � . Fromtheview-pointof theTSA thesetwo stampingeventsareidentical(heneednotbeawarewhetherhe is stampinga nonceor meaningfuldata).For theverificationof thedocumentX, the verifier hasto compareboth thesetampswith the stampstrustedby her.As thereareone-way dependenciesbetweenL � R� , X andL � X � , theverifier mayconcludethatthesignaturewascreatedin thetime-framebetweenthemomentsofissuanceof L � R� andof L � X � respectively. If thesemomentsarecloseenough,thesigningtimecanbeascertainedwith necessaryprecision.

21

Page 24: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

A TSA

L ? R@R

X AL ? X AB@

X ADC H ? sigA ? X E L ? R@F@F@R CHG 0 E 1 I k

Figure6: Double-stampingasignature.

3.3 AccountableTime-Stamping

A time-stampingsystemmust have propertiesenablingusersto verify whetheran arbitrary time certificateis corrector not. (As we alreadynoted,possessionof two documentswith correspondingtime certificatesis not enoughto prove theRTA betweenthe documentsbecauseeveryoneis ableto producefake chainsofstamps.)

A time-stampingsystemshouldallow

1. To determinewhetherthe time certificatespossessedby an individual havebeentamperedwith; and

2. In thecaseof tampering,to determinewhetherthecertificatesweretamperedby theTSA or tamperedaftertheissuing(generallyby unknown means).

In thesecondcase,thereis no-oneto bring anactionagainst.As a generalprinciple, theprincipalsinterestedin legal useof stampsshould

themselvesverify their correctnessimmediatelyaftertheissuing(usingsignaturesandothertechniquesdiscussedlater)becauseif thesignatureof theTSA becomesunreliable,thesignedtime-stampscannotbeusedasanevidence.

In orderto increasethetrustworthinessof thetime-stampingservicesit shouldbepossiblefor theclientsto periodicallyinspecttheTSA. Also, in thecasewhentheTSA is notguilty heshouldhaveamechanismto provehis innocence,i.e., thathehasnot issuedacertaintime-stampduringacertainround.

Additionally, theTSA mustpublishregularly, in anauthenticatedmanner, thetime-stampsfor rounds[BdM91] in massmedia. If the time-stampingprotocolincludes(by usingcollision-resistantone-way hashfunctions)

1. themessagedigestof any time-stampissuedduring the r-th roundinto thetime-stampfor r-th round,and

22

Page 25: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

2. the messagedigestof the time-stampfor round r 8 1 into any time-stampissuedduringther-th round,

it will be intractablefor anyoneto undetectablyforge a time-stamp.The forgerydetectionproceduresshouldbe simple. Forgeriesshouldbe determinableeitherduring the stampingprotocol (whenthe time-stamp,signedby the TSA, fails tobecorrect)or laterwhenit is unableto establishthe temporalorderbetweentwootherwisecorrecttime-stamps(seeSect.4 for details).

Definition 2 A time-stampingsystemis accountable, if (on somereasonablese-curity assumptions)it makesthetrustedthird partiesaccountablefor their actionsby enablingaprincipalto detectandlaterprove to thejudgeany frauds.Moreover,if a partyhashonestlyfollowed theprotocolbut will still beaccusedin forgeries,shecanexplicitly disprove any falseaccusations.

3.4 Security Preconditions

In thecurrentsubsectionwepostulatesomesecurityassumptions.It canbeshownthat the laterproposedtime-stampingsystemsareaccountableif the following —usuallytacitly assumedin thecryptocontext — conditionshold:Liveliness. TheTSA respondsto theclientsinstantaneously(i.e.,noDenialof Ser-viceattacks).“Denial of Service”attacksareextremelypowerful againstthetime-stampingsystems(indeed,thewholeconceptof aTSI wouldbecomemeaninglessif DoSattacksagainstit wereeasyto employ) andshouldthereforebeconsideredvery seriously.Competence of honest parties. Theparty willing to prove misbehaviour of otherpartiesis honestandcompetent.In particular, sheshouldverify thesignaturesandnotacceptif theverificationfails.Key secrecy. The signingkeys of TSA do not compromiseuntil the endof thenext round. Otherwise,the owner of the leaked key holds full responsibilityforany damageresultingfrom the key compromise.It is reasonableto assumethattheTSA is competentto keephis keys uncompromisedduringa shorttime-frame.Timely reportingof thekey compromisedecreasestheinfluenceof thekey leakageto oneround.Validity of cryptographic assumptions. Noneof theusedcryptographicprimitives(hashfunction,signaturescheme)is brokenduringa round.Notethatkey secrecyimpliesin general(but notalways)thattheusedsignatureschemeis secure.

23

Page 26: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

3.5 Feasibility Requirements

3.5.1 Connectivity

Sect.4 showshow to modify thelinearlinking scheme[HS91,Sect.5.1] to achieveaccountability. On theotherhand,onecertificateverificationtakesasmuchtimeaswasdoneby theTSA stampingall thedocuments.As noted,e.g.,in [Jus98b],it is easyto forge stampswhenwe canassumethat the verifier haslimited com-putationalpower. Hence,thenumberof stampsper roundis limited by thecom-putationalpower of theweakestpotentialverifier. This leadsusto thequestionoffeasibility.

3.5.2 Graph Density

The time wastedin verificationis of orderdpt � G� . If dpt � G�KJ n � G� , thenumberof stampsissuedis very muchrestrictedby thedesireto have lightning fastverifi-cationprocedure.But a time-stampingserviceis assumedto work for ages,andtoissuemillions billions of time-stamps.Clearly, in this caseverificationis feasibleonly if the authenticationgraphG is dense,i.e., if dpt � G� �L� logn � G��� O " 1# . Thelessthevaluedpt � G� , thebiggeris thegapbetweenthework doneby issuingthestampsandby asingleverification.Oneof themostimportantresultsof ourworkis thatwe founda tight lowerboundfor thevalueof dpt � G� .3.5.3 Connectivity

Tree-like schemes [BdM91, BHS92]weremotivatedby thedesireto compressthedatasubmittedto theTSA duringshorttimeintervalsreferredto asrounds. Thedu-rationof roundswasassumedto besmallenoughto think aboutthetime-stampingrequestssubmittedduringthesameroundassimultaneous.Unfortunately, bound-ing theroundlengthsreducesthecompressioneffectA simpleenlarging of roundsis insecurebecauseof the reordering attack wherethe TSA rearrangesthe time-stampingrequestssubmittedduringtheround.Reordering attack. Let Alice requesta stampfor herdocumentX. Bob hasbribedtheTSA to delaystampingof anyAlice’s documents.Hence,TSA assignsa con-venientlylargenumberm to Alice’s stamp,marksm as“issued”andcontinuesbyassigningtheintermediatenumbersto thenext documents.Alice canneitherdetectreorderingattacksnorprove theirexistenceto third parties.In caseof a simply connectedgraph,a demonstratedone-way dependentpathbe-tweentwo stampscanclearly be interpretedasa proof. On the otherhand,if agraphis not simply connected,a possiblefuture verifier of a temporalorder isforcedto rely on linking conventionssuchas“previously issuedstampslocateleft

24

Page 27: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

in the tree,comparedto the later issuedstamps”. Although the useof suchcon-ventionswill probablyalmostalwayssuffice in practice,it still introducesacertaindegreeof loosenessinto thesystem.We cancertainlyimaginea situation,whenitis advantageousto all of theprincipalsto follow theprotocolfor acertaintime,butlater to changethepracticeandpretendthatat this time in thepast,left wasrightandright wasleft. Even if suchattacksmay seemto be exaggerated,we shouldstill worry aboutthem.

Our questis to elaboratea practical “real world” time-stampingservicere-lying only on somesimple,easilyunderstoodsecuritypreconditions,so that nomatterhow the clientsusethe time-stampsin higherlevel protocols,thesecurityobjectives of theseprotocolswill not be refutedif an “ideal world” trustedTSSis replacedwith the “real world” untrustedTSS. Suchapproachof simulatinganideal world objectwith a real world object is commonin moderncryptography.The currentthesisis more concernedwith efficiency than with security, but westressthat reorderingattackis oneof the possibleforgeriesthe TSA canaccom-plish andthus,simply connectedauthenticationgraphis a necessarypreconditionfor accountability.

3.5.4 AccumulatedTime-Stamping

In orderto make relative temporalauthenticationfeasiblein thecasewhenstampsbelongto different rounds,it is reasonableto definean additionallayer of linksbetweenthetime-stampsfor rounds.Wedo it by defininggraphcompositionG1 �G2. Informally, G2 is theauthenticationgraphusedinsidetherounds.G1 is usedasthissecondlayer. BothG1 andG2 shouldbesufficiently largefinite graphs(say,of 232 ����� 280 vertices).

Definition 3 Let G1 �M� V1 � E1 � andG2 �N� V2 � E2 � be two authenticationgraphs.Graph compositionG1 � G2 �'� V � E � (Figure7) is a graphproducedfrom G1 byreplacingeverysourcer of G1 with acopy Gr

2 of G2 (moreprecisely, by identifyingthesinkof Gr

2 with r), andby identifyingthesinkof Gr2 with thefirst vertex (which

is, by definition, a source)of Gr O 12 . Trivially, G1 � G2 is an acyclic digraphwith

sink, and thus,correctly labeled,alsoan authenticationgraph. With G1 andG2

fixed, we defineξ � r � to be the numberof the rth sourceof G1 in G1 � G2 (weassumethat if r1 � r2 thenξ � r1 � � ξ � r2 � ). Let �QPR� G1 � G2 � be thesetof verticesm � V � G1 � G2 � suchthat � m� ξ � r ���K� E S for somer (i.e., thesetof verticesn � Gr

2,for somer). Therth copy Gr

2 of G2 is alsocalledrth round(of G1 � G2). ThevaluesTr � Lξ " r # arealsoreferredto asthestampsfor rounds.

If (the subgraphsinducedby) G1 ( ��� G1 � andG2 ( �*� G2 � aresimply connected,thenso is (thesubgraphinducedby) � G1 � G2 �U( �*� G1 � G2 � . ThusG1 � G2 couldbeusedin a systemachieving RTA. Notethat thestampsrequestedfrom theTSA

25

Page 28: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

G2

V1

Vs

G1 Vs9 1

V2

G2 W�W�W G2 G2

Figure7: GraphcompositionG1 � G2. Here,s ��� �*� G1 � � .during the verification algorithm shouldbelongto the set of stampsfor roundsbecauseonly thesestampsareavailablein theTSA (seeSect.4.2 for more).

An obviousgeneralizationof theconstructG1 � G2 is to allow thecopiesof G2

differ. Namely, let thegeneralizedgraphcompositionG � G1 ����� Gs� bethegraphconstructedfrom G by replacingtherth sourcewith acopy of Gr . Everythingelseis definedasin Def. 3.

Definition 4 Let G beanauthenticationgraphandlet ξ : V � G�YX V � G� . � G � ξ � isanaccumulatedgraphwith rankm, if

1. If ξ � r � � n Z ξ � r � 1� thenE % 1 � n�\[ ξ � r � � ξ � r � 1� �], ξ �_^ � ;2. ξ � r � 1� 8 ξ � r � = m.

We say that G is an accumulatedgraph if for arbitrary positive m thereexistsξ : V � G�`X V � G� , suchthat the � G � ξ � -schemeis anaccumulatedgraphwith rankm.

If theunderlyingauthenticationgraphis accumulated,thedurationof the roundscanbeflexibly enlargedin orderto guaranteethatonly asmallfractionof thetime-stampsare kept in the memoryof the time-stampingserver. A way to achieveaccumulatedtime-stampingwasproposedin [BLLV98]. A muchsimplerway toachieve theflexibility in choosingtheroundlengthsis to usethegeneralizedgraphcompositionG � G1 ����� Gs� , whererth roundGr is itself a memberof recursivelyconstructedgraphfamily, so thatGr canbeextendedor “cut” if necessary. Someexamplesof accumulatedschemeswill begivenlater.

3.6 Necessityof Rounds

Thereareseveral,partially controversial,reasonswhy roundsareintroducedintotime-stamping.Most of the reasonsareexplainedelsewherein this thesis. Here

26

Page 29: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

we just give a concentratedlist of someof thereasonswhy it is necessaryto have1) roundsatall and2) flexibility in choosingtheroundlengths.

Storage A time-stampingauthoritywill notandshouldnotbeableto storeall thetime-stampsissuedduringits functioning(cf Sect.3.3).

Havoc limitation In thesystemsdescribedin thenext sections,time-stampingau-thority’s secretkey is requiredto stay secureonly in durationof one-tworounds.Key compromisewill influenceonly the trustworthinessof stampsissuedduringasingleround(cf Sect.3.4). Thesameis truein thecaseif theunderlyingcryptographicprimitivesaresuddenlybroken.

Accountability Accountability is impossibleif the verifier (say, the judge)doesnot possessanauthenticatedcommonsuccessorof the two disputedstamps(this is dueto thesimplicity of building “parallelworlds” of one-waydepen-dencies).

Connectionwith absolutetime As it wasstressedin Sect.3.1, relative temporalauthenticationis what we can expect from the time-stamping.Therestillshouldbea connectionwith real time,at somepoint. For example,in courtin somecasesonewould like to referto aparticulardate.Thenit helpsif theabsolutestartingtimeof eachroundis publicly verifiable.

27

Page 30: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

4 ACCUMULA TED LINEAR LINKING SCHEME

Forpedagogicalreasons,weoutlinetheprotocolsandthebasicorganizationalprin-ciplesof our systemusingthe linear linking schemeof Sect.2.2, uponwhich anaccumulatedlinking schemeis built, correspondingto theideologyof Sect.3.5.4.We will describetheoperationof TSA, andalsotheprotocols.Describedschemefulfills all thetrustrequirementsbut is impractical.In thenext sections,efficiencyof thedescribedschemeis significantlyimproved by replacingthe linearschemewith a binary linking scheme.Thefinal scheme,presentedin Sect.6.2hastightly(i.e.,notonly asymptotically)optimalstamplengths.

4.1 Description of the Authentication Graph

Let thenumberM of time-stampsperroundbeaconstantknown to theparticipants(clients). The roundgraphG2 is equalto the linear linking schemeΛM with Msources.The secondlayer graphG1 is equalto the linear linking schemewith,sayN � 280, sources(Figure8). Thus,this schemebaseson graphΛN � ΛM. Thetime-stampfor ther-th roundhasnumberξ � r � � M a r. Let all thedataitemsHn beof fixedsizeof k bits (i.e., thedocumentsarehashed).

H1 H2 H3 H4 H6 H7 H8 H10 H11 H12 H14 H16H15

b1 / L4

b3 / L12

b4 / L16

L5 L13 L17b2 / L8

L9

Figure8: A two-layeredlinearlinking “toy” schemeΛ4 � Λ4.

Remark 1 In real life, theunderlyingschemewouldbe

ΛN � ΛM1 ����� ΛMs �c�Due to the constructionof linear schemes,the TSAcan choosethe roundlengthat anytime. Thus,theTSAhasveryflexible choiceof roundlengths.Whilethis isveryimportantin practice, wewill not stressthispoint for thenext schemes.

All our subsequentconstructionswill usethe next definition (resp.to the corre-spondingunderlyinggraph).

28

Page 31: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Definition 5 (Headand tail) Let G � G1 � G2 be theunderlyinggraphof an ac-cumulatedtime-stampingsystem. For any m � ξ � r 8 1� � 1 � ξ � r � � , let d m : �� ξ � r 8 1� � m1 �������>� m� (resp e m : �f� m� m2 ��������� ξ � r ��� ) be the uniqueshortestpathfrom ξ � r 8 1� to m (resp from m to ξ � r � ). Let dg m �h� m1 ��������� m� and e. m : �� m2 �������>� ξ � r ��� . Let head� m� : � APG2 �+d4 m � , tail � m� : � APG2 �ie. m � . Let

Cert� m� : ��� m� �Lhead" m# � �Ltail " m# �bethetimecertificateof Hm. Forany mandn, m � n, let j mn betheuniqueshortestpath betweenm and n. Let body� m� n� : � APG �ij mn� . The functionsheadPk�la � ,tail PR�la � andbodyP �lam��a � arenaturalextensionsof thosefunctionsto thewholegraphG1 � G2.

If G � ΛN � ΛM andmandn belongto thesameround,then

�Lhead" n# �6� Lξ " r % 1# � Hξ " r % 1#+O 1 ��a�a�a�� Hn % 1 � Hn � ��Ltail " m# �6� HmO 1 � HmO 1 ��������� Hξ " r # % 1 � Lξ " r # �and

�Lbody" m0 n# �6� Lm � HmO 1 ��������� Hn% 1 � Hn � �Clearly, �Lbody" m0 n# is computablefrom �Ltail " m# ,.�Lhead" n# and

�Lbodyn " m0 n# � o � �Ltail " m# � T r " m#+O 1 ��������� T r " n# % 1 �p�Lhead" n# � � r � m� � r � n� ��Lbody" m0 n# � r � m� � r � n� � (1)

4.2 Role of the TSA

Thetime-stampingauthority(TSA) maintainsthefollowing databases(Figure9):

1. thedatabaseq c of thestampsof thecurrentround.

2. thedatabaseq p of thestampsof thepreviousround.

3. thedatabaseq r of thestampsfor rounds.

4. thecompletedatabaseq all of stamps.

The threefirst databasesareconsideredto be on-line in the sensethat any clientcanmake requestsinto thematany moment.Thefourthdatabaseis alsostoredbutnot on-line (it may be storedinto an archive of CD-s). Requeststo this databasearepossible,but costly (e.g.,requiringhumaninteraction).After theendof each

29

Page 32: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

rc

On-line Off-line

rp

rr

rall

Figure9: Databaseskeptby aTSA.

round,thestampsin q p arestoredto a separateCD (this processmaybeaudited).Thereafter, q p is emptied.ThestampRr for thecurrentroundis computed,addedto q r andpublishedin a newspaper. Thedatabaseq c is copiedinto q p anda newdatabaseq c is created.

Most of the time-stampingschemesproposedto datearevulnerablein sensethat if the databaseq all ceasesto exist, one is no moreable to performrelativetemporalauthentication.Evenif thestampsof roundsareregularly (sayweekly, asin theDigital Notary [Sur99] system)publishedin a newspaper, destructionof thedatabasesignificantlyreducestheaccuracy — from (say)onesecondto oneweek.Whatwe reallyexpectfrom thetime certificatesis that:� if m andn are“close” enoughin time (lie in thesameround),their one-way

relationshipcanbeestablishedusingCert� m� andCert� n� ;� if mandn arenot “close” enoughin time (lie in differentrounds),their one-way relationshipcanbe establishedusing Cert� m� , Cert� n� anddatapub-lishedin thenewspaper.

Theserequirementsaresatisfiedif ΛM � ΛN is usedastheunderlyingauthentica-tion graph(cf Eq. (1)). Securityof accumulatedschemesdoesnot dependon theintegrity of thedatabaseq all.

4.3 Stamping Protocol

The stampingprotocol S consistsof two parts,the stampissuingprotocol whichis executedwhen a client asksfor a stamp,and the stampcompletionprotocolwhich is executedlater, after the endof the round. The Protocol4.1 is a slightmodificationof theprotocol[BLLV98, Sect.4.2] dueto [BLS99], thatminimizesthecommunicationcomplexity of thestampissuing.

30

Page 33: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Protocol 4.1 Stampissuingprotocolwith linear linking scheme.Here, r is thecurrentroundnumber.1. Client sendsHn to theTSA.2. TheTSA findsLn � H � Hn � Ln % 1 � , andaddsthepair � Hn � Ln � to q c.3. TheTSA sendstheclient themessage� n � Ln � sigTSA � n � Ln ��� .4. Theclientverifiesthesignatureof TSA.

After theM requestshavebeenanswered,theTSAfinishestheroundbycalculatingtheroundstamp

Tr andpublishing

Tr andhispublicverificationkey VKTSA in the

newspaper. Theclient maynow continue,duringa limited period,with thestampcompletionprotocol (representedby Figure4.2) in orderto getthetime certificatefor Hn.

Protocol 4.2Stampcompletionprotocolwith linearlinking scheme.1. Theclientsendsa requestto theTSA.

2. TheTSA answersby sending� Cert� n� � sigTSA � Cert� n����� to theclient.

3. Theclientchecks,whetherhead� n� is consistentwith Ln andwhethertail � n�is consistentwith

Tr " n# . Authenticatedvalue

Tr " n# canbefoundeitherfrom

thenewspaperor by requestingfor theirvaluesfrom theon-linedatabaseq r

of theTSA.

Westressthateveryclientwhois interestedin thelegaluseof sometimecertificate,shouldvalidateit duringthesetwo protocols.In a relativelyshortperiodbetweentheissuingprotocolandbetweenthecompletionprotocol,thesignature key of TSAis trustedto authenticatehim(cf Sect.3.4)andtherefore,hissignatureonaninvalidCert� n� canbe usedasan evidencein thecourt. But theclient is responsiblefordoing it whenthe signaturekey of TSA canstill be trusted. Later, the signatureof TSA maybecomeunreliableandthereforeonly theone-way propertiescanbeused.

4.4 Verification Algorithm

Let r � n� denotethe round wherenth stampwas issued. Assumethat the veri-fier possessestwo time-stampeddocuments� Hm1 � Cert� m1 ��� and � Hm2 � Cert� m2 ���wherem1 � m2. Let

vm1 0 m2 �6� T r " m1 # � T r " m1 #+O 1 ��������� T r " m2 # % 1 �bea tupledefinedby �Lbodyn " m1 0 m2 # �s� �Ltail " m1 # � vm1 0 m2 � �Lhead" m2 # � . ThealgorithmV isrepresentedby Protocol4.3.

31

Page 34: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Protocol 4.3VerificationwhetherHm wasstampedbeforethanHn was.INPUT: � Hm1 � Cert� m1 ��� , � Hm2 � Cert� m2 ��� .

1. If r � m1 � � r � m2 � , theverifierobtainsfrom theTSA (or from thenewspaper)thevaluesvm1 0 m2 and

Tr " m2 # .

2. Theverifiercheckswhether�Lhead" mi # , Lmi , �Ltail " mi # , Tr " mi # is internallycon-

sistent,for i � 1 � 2.

3. The verifier verifies that the valueofT

r " m# in vmn is equalto the valueofTr " m# in Cert� m� andthatvmn is consistentwith

Tr " n# % 1.

4.5 Audit Protocol

Becauseof the possiblelegal importanceof the stampsissuedby theTSA, thereshouldbesomemechanismto auditTSA. Oneeasyway to do it is to periodicallyaskstampsfrom theTSAandverify them.If thesestampsarelinkedinconsistently,theTSA canbeprovento beguilty. Also, therehasto beamechanismfor theTSAto prove thathehasnot issueda certainstampS in a certainroundr. This canbedoneif the TSA presentsall the stampsissuedduring the r-th round,shows thatS is not amongthemandthat the stampfor the r-th round,found by usingthesestampsandthelinking rules,coincideswith thepublishedstamp.

In all the time-stampingsystemsdescribedin this thesis,suchdisavowal pro-tocol requirestheTSA to presentall stamps.Existenceof a time-stampingsystemwith succinct“negative proofs” is animportantopenproblem.

32

Page 35: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

5 ANTI-MONO TONE SCHEMES

In the currentsectionwe give a constructionof a practicallinking schemewithlogarithmicupperboundto thenumberof issuedtime-stamps.Describedschemebasesdirectly on the“binary linking schemes”paradigmof Buldas,Laud,LipmaaandVillemson[BLLV98].Definition 6 A simplyconnectedgraphG �s� V � E � is calledanti-monotonebinary(AM graph, for short)if (1) t m, � E % 1 � m� �]Z 2; and(2) if k � m Z n, � k � n�K� E and�vuk� m�\� E thenk Zwu .As it was shown in [BL98], the family of AM graphsis equalto the family ofgraphs,constructedrecursively from the singletongraphG �L� 1 � /0 � by usingtheanti-monotonecompositionoperator (Figure10). Clearly, G1 G2 � F � G1G2 � ,whereF �3�i� 1 � 2 � 3���x��� 1 � 3� �;� 2 � 3� � � .

G1 G2

yG1

y1

yGy

yGy % 1

Figure10: Anti-monotonecompositionG : � G1 G2.

Definition 7 The anti-monotonescheme(AM scheme) G� � is constructedfromAM graphG by introducingavertex v andanedge� v _� v� for everyvertex v � V � G�(Figure11).

zG { { G| |

Figure11: Constructionof G� � from G.

33

Page 36: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Lemma 5.1 Thenext claimsare true.

1. Let G be an AM graph. For any m and n, m � n, there exists an uniqueshortestG-pathfrommto n.

2. If G1 and G2 are AM graphs,then G1 � � � G2 is an AM graph. Moreover, m G1 � � � G2 � �U�3 G1 � � � G2 � � .3. Let G be an AM graph, and let m1 � m2 � V � G� , m1 � m2. Let & 1 be the

uniqueshortestpathfromm1 to n � G� andlet & 2 betheuniqueshortestpathfrom1 to m2. Then& 1 } & 2 �� /0.

4. Let G1 � � � G2 � � betheunderlyingAM graph.Thenumberof stampeddocu-mentsper roundis equalto � G2 �F8 1 �6� ���� G2 � � � ��8 1.

Proof. Weshallprovethefirst claimby inductiononthestructureof graphG. Thebase(G �~� 1 � /0 � ) is trivial. Let G � G1 G2. If m� n � G1 or m� n � G2, thentheclaim holdsby theinductionhypothesis.If m � G1 andn � G2, thenby inductionhypothesisthereis anuniqueshortestpathfrom m to � G1 � andanduniqueshortestpathfrom � G1 � to n. Concatenationof thosepathsis theuniqueshortestpathfromm to n. ��Thesecondclaim saysthataccumulatedtime-stampingpreservestheanti-monot-onicity property.

5.1 ConcreteScheme

The next infinite family Tn of AM graphsis a slight modificationof the familydefinedin [BLLV98]:

1. T1 consistsof asinglevertex whichis labeledwith thenumber1. Thisvertexis boththesourceandthesinkof thegraphT1.

2. Let Tn bealreadyconstructed.Its sink is labeledby 2n 8 1. ThegraphTnO 1

consistsof two copiesof Tn, wherethesink of thefirst copy is linkedto thesourceof thefirst copy, andanadditionalvertex labeledby 2nO 1 8 1 whichis linked from the sink of the secondcopy. Labelsof the secondcopy areincreasedby 2n 8 1. The source of TnO 1 is equalto the sourceof the firstcopy, thesinkof TnO 1 is equalto thevertex labeledby 2nO 1 8 1.

Thereafter, adda link from thesinkof thefirst copy to all theverticesof thesecondcopy thathave lessthantwo in-goinglinks. Notethatthereis now adoublelink from thesinkof thefirst copy to thesourceof thesecondcopy.

34

Page 37: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

1

2n ! 1

Tn Tn

2n� 1 ! 1

2n� 1 ! 2

Tn� 1

2n

The sequence� Tn � definesan countableAM graphwith the verticeslabeledbynaturalnumberswhich containseachgraphTn asits initial segment.ThegraphT5

is representedby Figure12.

21

3

4 5

6

7

8 9

10

11

12

13

14

15

16 17

18

19 20

21

22

23 24

25

26 27

28

29

30

31

Figure12: TheAM graphT5.

Theorem 5.2 If n 7 2and0 � a Z b � 2n thend � a � b� Z 3n 8 5. (Proofispresentedin Sect.5.3)

Denoteby ordn thegreatestpowerof 2 dividing n. In theAM graph � Tn � presentedabove, it is reasonableto enumeratestampsin thelexicographicalorderwith pairs� m� p� , where0 Z p Z ordmandm 7 0. Thenevery vertex � m� p� hasaspredeces-sorstheverticesenumeratedwith

f � m� p� : � o � m 8 2p % 1 � ord � m 8 2p% 1 ��� � m � 2p �� m 8 2p � ord � m 8 2p ��� � otherwise

and

g � m� p� : � o � m� p 8 1� � p 7 0 �� m 8 1 � ord � m 8 1��� � p � 0 �5.2 Accumulated Anti-Monotone Graphs

In Sect.4 we presentedanoutlineof a time-stampingsystemthat fulfills our trustrequirements.In thenext we show how to make this systemfeasibleby usingan

35

Page 38: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

H1 H2 H4 H5 H8 H10 H11 H14 H16 H17

H18

H19

�3

�2

H13

H12 H15H6

H7

�1

H3H9

L8

L9

L14

L18

Figure13: The“toy” accumulatedscheme T2 � � � T3 � � .AM scheme.Namely, we take GN 0 M �6 TN � � � TM � � asanunderlyinggraph,where(say)N � M � 40 (a toy exampleis representedby Figure13).

Thus,wecandirectlyapplyDef. 5 to getthedefinitionsof head,tail, bodyandCert� m� for thegraph TN � � � TM � � .Example1 Let theunderlyinggraphbe T2 � � � T3 � � (Figure13). Then,

�Lhead" 10# : ��� L8 � H9 � H10 � ��Ltail " 10# : ��� H11 � L9 � H12 � L9 � H13� ��Lhead" 19# : ��� L14 � H15 � L18 � H19 � ��Ltail " 19# : ��� � (emptystring) �By theconstructionof TM, lengthof then-th timecertificate

Cert� n� �6� n �p�Lhead" n# �p�Ltail " n# �doesnot exceed2dpt � m� a k bits,wherek is theoutputsizeof thehashfunctionH.It is easyto show thatmaxndpt � n�`J 2 a logm [BL98] andthus

Lemma 5.3 For anyn, � Cert� n� �DZ 4 a kM.

For example,if M � 40andk � 160bits then � Cert� n� �DZ 3200bytes.By Lem .5.1, if m � n then tail � m� and head� n� have a commonelementc

which impliesthatbody� m� n� $ tail � m� , head� n� andthus,by Theorem5.2, thatbody� m� n� is of logarithmiclength.Whenr � m� � r � n� ,

bodyP � m� n� ��� m��������� m � ξ � r � m��� ��������� ξ � r � n� 8 1� � n �������>� n� �36

Page 39: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

21

3

4 5

6

7

8 9

10

11

12

13

14

15

16 17

18

19 20

21

22

23 24

25

26 27

28

29

30

31

Figure14: Timecertificatesin thecaseG � T5 explained.

wherethe numberof ξ � j � -s is logarithmic due to the fact that the time-stampsfor roundsare linked togetherin a way similar to the linking of all time-stamps(Figure13).

Example2 Let us look at the Figure 14. Here, the commonelementin tail � 16�andhead� 28� is 22.

Corollary 5.4 Dueto thesimilarity betweentheverificationandthestampingpro-cedure, for an arbitrary pair of stampeddocumentsthenumberof stepsexecuted(and therefore, also the numberof stampsexamined)during a single run of theverificationprotocol is O � logn� .5.3 Proof of Theorem 5.2

In this sectionwe will prove anupperboundfor thelengthof thetime certificatesfor thelinking schemedescribedin Sect.5. Let ek � 2k 8 1, i.e. ek is thenumberofthe lastvertex of Tk. To simplify theproof we addthevertex 0 to theschemeandlink it with all theverticesei , i Z k. As previously, let d � a � b� denotethelengthoftheshortestpathbetweena andb. Theequationsd � 0 � ek � � 1, d � ek % 1 � ek � � 2 andek 8 ek % 1 � ek % 1 � 1 follow immediatelyfrom thedefinition.

Lemma 5.5 If 0 � a Z ek Z b thend � a � b� � d � a � ek � � d � ek � b� . If ek % 1 Z a � ek

thend � a � ek � � d � a � ek 8 1� � d � ek 8 1 � ek � .Theclaimsabove follow immediatelyfrom thestructuralpropertiesof thelinkingscheme.

Lemma 5.6 If ek % 1 Z a Z b � ek thend � a � b� � d � a 8 ek % 1 � b 8 ek % 1 � .Proof. This follows from theconstructionof Tk from thetwo copiesof Tk % 1. Herea andb areverticesin thesecondcopy of Tk % 1 (or thelastvertex of thefirst copy),

37

Page 40: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

anda 8 ek % 1 andb 8 ek % 1 arethe sameverticesin the first copy of Tk % 1 (or thevertex 0). ��Lemma 5.7 If 0 Z a � ek thend � 0 � a� Z k.

Proof. Inductionon k.Base:k � 1. Thena � 0 andd � 0 � a� � 0 � k.Step:k 7 1. Observe thefollowing cases:� If 0 Z a � ek % 1 thentheinductionassumptiongivesd � 0 � a� Z k 8 1 � k.� If ek % 1 Z a � ek thend � 0 � a� � d � 0 � ek % 1 � � d � ek % 1 � a� � 1 � d � 0 � a 8 ek % 1 �

by Lemma5.6.Observe thefollowing cases:

– a � ek 8 1. Thend � 0 � a� � 1 � d � 0 � a 8 ek % 1 � � 1 � d � 0 � ek % 1 � � 2 Z k.

– a � ek 8 1. Then d � 0 � a� � 1 � d � 0 � a 8 ek % 1 � Z 1 �g� k 8 1� � k byinductionassumption. ��

Lemma 5.8 If 0 � a Z ek thend � a � ek � Z 2 � k 8 1� .Proof. Inductionon k.Base:k � 1. Thena � 1 andd � a � ek � � d � 1 � 1� � 0 � 2 � k 8 1� .Step:k 7 1. Observe thefollowing cases:� If 0 � a Z ek % 1 then d � a � ek � � d � a � ek % 1 � � d � ek % 1 � ek � Z 2 � k 8 2� � 2 �

2 � k 8 1� by inductionassumption.� If ek % 1 � a Z ek thenobserve thefollowing cases:

– a � ek. Thend � a � ek � � 0 Z 2 � k 8 1� .– a � ek. Thend � a � ek � � d � a � ek 8 1� � d � ek 8 1 � ek � � d � a 8 ek % 1 � ek % 1 � �

1 by theLemma5.6. Inductionassumptionnow givesd � a � ek � � d � a 8ek % 1 � ek % 1 � � 1 Z 2 � k 8 2� � 1 � 2 � k 8 1� . ��

Proof. [Theorem5.2] Inductiononk.Base:k � 3. In thiscaseonecandirectlyverify thatd � a � b� Z 4.Step:k 7 3. Observe thefollowing cases:� If 0 � a Z b Z ek % 1 thentheinductionassumptiongivesusd � a � b� Z 3 � k 8

1� 8 5 � 3k 8 5.

38

Page 41: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

� If 0 � a Z ek % 1 � b Z ek thend � a � b� � d � a � ek % 1 � � d � ek % 1 � b� Z 2 � k 8 2� �d � ek % 1 � b� by theLemma5.8.Thefollowing casesarepossible:

– b � ek. Thend � ek % 1 � b� � 2 � k 8 1.

– b � ek 8 1. Thend � ek % 1 � b� � 1 � k 8 1.

– b � ek 8 1. Thenthelemmas5.6and5.7gived � ek % 1 � b� � d � 0 � b 8 ek % 1 � Z k 8 1.

Thusd � a � b� Z 2 � k 8 2� � k 8 1 � 3k 8 5.� If ek % 1 � a Z b Z ek thenobserve thefollowing cases:

– b � ek. Thend � a � b� � d � a � ek � Z 2 � k 8 1� � 3k 8 5 by Lemma5.8.

– b � ek. Thend � a � b� � d � a 8 ek % 1 � b 8 ek % 1 � Z 3 � k 8 1� � 5 � 3k 8 5by Lemma5.6andinductionassumption. ��

As � logb��� k if f ek % 1 � 1 � b Z ek � 1 wegetk �'� logb��� 1 andthus

d � a � b� Z 3 � logb�K8 2 �

39

Page 42: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

6 OPTIMAL GRAPHS

6.1 Optimal Anti-Monotone Schemes

By Lemma5.1, if the underlyingauthenticationgraphG is anti-monotone,thentail � m� andhead� n� haveanintersectionpointfor everymandn, m � n, thatbelongto thesameround. Therefore,anti-monotonelinking schemesguaranteethatanytwo time certificatesCert� m� andCert� n� togethercontainsufficient informationfor establishingaone-way relationshipbetweenLm andLn.

Though,in thecaseof theAM schemes Tn � � (Sect.5.1), thecertificatelengthCert� m� is logarithmic in � ���� Tn � � � � , the size may still becomesignificant if theroundsarelarge. Thus,it is alsoimportantto find tightly, not only asymptoticly,optimalgraphs.

As we know (cf page36), thecertificatelengthis intimatelyconnectedto thevaluedpt � G� . BuldasandLaud[BL98] definedanew family Tk of AM graphs,thathasminimal valueof dpt � G� over all AM graphs(andhence,minimal certificatelengthsoverall AM graphs),asfollows.

Definition 8 LetU1 �6� 1 � /0 � bethesingletongraph.For n 7 1, let

Un : �6��� U1 Un % 1 �� Un% 1 �� Un % 1 �TheAM graphU4 is representedby Figure15.

Figure15: Theoptimalanti-monotoneschemeU4.

As it wasshown in [BL98],

�Un ��� 12

3n 8 12

anddpt � Un � � 3 � n 8 1� . Hence,

dpt � Un �log �Un � � 3

log23a 11 � o � 1� �

40

Page 43: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

On theotherhand,it wasalsoprovenby BuldasandLaud,thatfor any AM graphG, if dpt �� G� � � � m, then � G �2� 3m� 3 a O � 1� , andthusthefamilyUn is tightly optimalfamily of AM graphs.

6.2 ThreadedAuthentication Trees

Next wepresentanew constructionof Buldas,LipmaaandSchoenmakers[BLS99]that usesthreadedauthenticationtrees. WhenusingMerkle’s authenticationtreeof depthd, thelengthof a time-certificateis k a�� d � 1� . Wewill proceedby addingextra edgesto theauthenticationtreesuchthat the resultinggraphwill besimplyconnected,but without enlarging thecertificates.

Let Vd be the completebinary treeof depthd. We usethe standardlexico-graphicenumerationof the vertices,representingthe root by the emptystring φ,andtheleft andright predecessorsof a vertex v by s0 ands1, wheres is thestringrepresentingv. WedefinethethreadedauthenticationtreeWd astheauthenticationgraphbuilt fromVd �3� V � E � by

1. addingavertex � and,for eachs � � 0 � 1 � d, addinganedge �i��� s� ,2. for eachs � � 0 � 1 � d, addinga vertex s1 andacorrespondingedge � s1 � s� ,3. for eachs �� s suchthats 1s � � 0 � 1 � d, addinganedge � s 0 � s 1s � .

L00

Rr � 1 � L �

L000

H000

L001

H001 H010

L010 L011

H011

L100

H100 H101

L101 L110

H110 H111

L111

L11L10L01

L0 Rr � Lφ L1

Figure16: Threadedauthenticationtreeof depth3.

41

Page 44: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Example3 (Figure 16) Let Hi, i � � 0 � 1 � 3, be thedocumentsstampedduring therth round.Then, �Lhead" 2# �6� Rr % 1 � L00 � H010� ��Ltail " 2# �6� L011� L1 � ��Lhead" 6# �6� L % 1 � L0 � L10 � H110� ��Ltail " 6# �6� L111� �

L010 � H � 2 ���Lhead" 2# � �L110 � H � 6 ���Lhead" 6# � �

Ln " G# � H � L0 � H � L10 � H � L110� L111����� �Theunion of Cert� 2� and Cert� 6� containssufficient information to computetheone-waypath� Rr % 1 � L010� L01 � H � L010� L011� � L0 � L110� L11 � H � L110� L111� �

L1 � H � L10 � L11 � � Rr � H � L0 � L1 ���andverify its internalconsistency. ��Hence,while in thecaseof AM schemes,theunionof two time certificatescon-tainedthe whole “proof” of one-way dependency, in the currentcasethe proofitself is not containedin, but canstill becomputedfrom theunion. That is, intu-itively, themainsourceof theredundancy in theAM schemescomparedto thenewscheme.

Threadedauthenticationtreesaresimply connected.Moreover, for any m� n �Wd, m Z n � d � m� n� Z 2d 8 1. Thus,theverificationcanbedonevery efficiently.Moreover, � Cert� m� �k�~� k � 1� log � �*� Wd � �x� k, t m. It will beproven in Sect.6.3thatthis is alsothelowerbound.

6.3 Optimality of ThreadedAuthentication Trees

Let

ap� G� : � maxv1;� " G# min� ap� � m� �

where & rangesover thesetof the root paths � m��������� k � n � G��� startingfrom v.Let h : � 0 � 1 �RS X � 0 � 1 � k. Then, � Cert� m� �2� log � ��� G� � � k a min� ap� � m� , andthusmaxm � Cert� m� ��� log � �*� G� �l� k a ap� G� .

Therefore,atight lowerboundfor ap� G� givesasaresulttight lowerboundformaxm � Cert� m� � . Below we prove that for a acyclic digraphG with sink, ap� G� =log � �*� G� �i� 1. ConcretegraphG achieving thisboundwaspresentedin Sect.6.2.

42

Page 45: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Theorem 6.1 LetG bea acyclicdigraphwith sink.Thenap� G� = log � ��� G� �i� 1.

Proof. Let G be a acyclic digraphwith sink. We show in several stepshow totransformG by local modificationsto a completebinarytreeVn, sothat � �*� Vn � �k=� �*� G� � andap� Vn � Z ap� G� .

First step(eliminatingfan-in f 7 2). Replaceany vertex with morethantwoin-comingedgeswith an (almost)balancedbinary tree(Figure17, 1). Let G1 betheresultinggraph.Trivially, � �*� G1 � ����� �*� G� � andap� G1 � Z ap� G� .

1. �2.�

3.

��4. 5.

Figure17: TransformingG into thecompletebinarytree.

Secondstep(eliminatingfan-outsf 7 1). Every vertex with fan-out 7 1 canbe replicated(Figure17, 2). We can repeatthe procedureuntil we get a graphG2 with no internalvertex having fan-out 7 1. Trivially, � �*� G2 � �D�N� �*� G1 � � andap� G2 � � ap� G1 � .

Third step(replicatingthesources).Every sourcewith fan-out 7 1 canjustbereplicated(Figure17, 3). Theresultingbinary treeG3 has � �*� G3 � �D=�� �*� G2 � � andap� G2 � � ap� G2 � .

Fourth step(makingG3 complete).Any internalvertex v � V � G3 � with onlyoneproperancestorcanbedeleted(Figure17, 4). Let the resultinggraphbeG4.Trivially, � ��� G4 � ���5� �*� G3 � � andap� G4 � � ap� G3 � .

Fifth step(balancingthe tree). If G4 is not yet a completebinary tree,thereexists a sourcev � V � G4 � so that d � v� n � G4 ��� is lessthan the heightof G3. Weproceedby addingtwo properancestorsto the tree(Figure17). Let the resultinggraphbeG5. Trivially, � �*� G5 � �k=s� �*� G4 � � andap� G5 � � ap� G4 � .

Thusfor any graphG thereexistsacompletebinarytreeVn suchthat � ��� Vn � ��=� �*� G� � andap� Vn � � ap� G� . But � �*� Vn � ��� 2n andap� Vn � � n � 1, thus for anygraphG, ap� G� = ap� Vn � � log � �*� Vn � �l� 1 = log � �*� G� �i� 1. ��

43

Page 46: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

REFERENCES

[BdM91] JoshBenalohandMichaeldeMare.Efficientbroadcasttime-stamping.TechnicalReport1, ClarksonUniversity Departmentof MathematicsandComputerScience,August1991.

[BHS92] DaveBayer, StuartA. Haber, andWakefieldScottStornetta.Improvingtheefficiency andreliability of digital time-stamping.In Sequences’91:Methodsin Communication,Security, and ComputerScience, pages329–334.Springer-Verlag,1992.

[BL98] Ahto BuldasandPeeterLaud. New linking schemesfor digital time-stamping.In The1stInternationalConferenceonInformationSecurityandCryptology, pages3–14,18–19December1998.

[BLLV98] Ahto Buldas,PeeterLaud,HelgerLipmaa,andJanVillemson. Time-stampingwith binarylinking schemes.In HugoKrawczyk,editor, Ad-vanceson Cryptology — CRYPTO ’98, volume1462of Lecture Notesin ComputerScience, pages486–501,SantaBarbara,USA, August1998.Springer-Verlag.

[BLS99] Ahto Buldas,Helger Lipmaa, and Berry Schoenmakers. Optimallyefficient accountabletime-stamping.Submitted,May 1999.

[BP97] Niko Baric andBirgit Pfitzmann.Collision-freeaccumulatorsandfail-stopsignatureschemeswithouttrees.In WalterFumy, editor, Advanceson Cryptology — EUROCRYPT’97, volume1233of Lecture NotesinComputerScience, pages480–494,Konstanz,Germany, May 1997.Springer-Verlag.

[BR93] Mihir BellareandPhilip Rogaway. Entity authenticationandkey dis-tribution. In DouglasR. Stinson,editor, Advanceson Cryptology —CRYPTO’93, volume773of LectureNotesin ComputerScience, pages232–249,SantaBarbara,USA, August1993.Springer-Verlag.

[CS98] Ronald Cramer and Victor Shoup. Signatureschemesbasedonthe strong RSA assumption. Unpublished.Available from URLhttp://www.inf.ethz.ch/personal/cramer/, December1998.

[DBP96] HansDobbertin,AntoonBosselaers,andBart Preneel.RIPEMD-160:A strengthenedversionof RIPEMD. In DieterGrollman,editor, FastSoftware Encryption: Third InternationalWorkshop, volume1039ofLectureNotesin ComputerScience, pages71–82,Cambridge,UK, 21–23 February1996.Springer-Verlag.

44

Page 47: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

[DH76] Whitfield Diffie andMartin E. Hellman. New directionsin cryptogra-phy. IEEE Trans.Inform.Theory, IT-22:644–654,November1976.

[GHR99] RosarioGennaro,ShaiHalevi, andTal Rabin. Securehash-and-signsignatureswithout the randomoracle. In JacquesStern,editor, Ad-vanceson Cryptology — EUROCRYPT’99, volume1592of LectureNotesin ComputerScience, pages123–139,Prague,CzechRepublic,2–6May 1999.Springer-Verlag.

[GMR88] ShafiGoldwasser, Silvio Micali, andRonaldL. Rivest. A digital sig-natureschemesecureagainstadaptive chosen-messageattacks.SIAMJournal of Computing, 17:281–308,1988.

[Haw88] StephenW. Hawking. A Brief History of Time: FromtheBig BangtoBlack Holes. BantamBooks,April 1988.

[HS90] StuartHaberandW. ScottStornetta.How to time-stampa digital doc-ument. In A. J. Menezesand S. A. Vanstone,editors,AdvancesinCryptology—CRYPTO ’90, volume537of Lecture Notesin ComputerScience, pages437–455.Springer-Verlag,1991,11–15August1990.

[HS91] StuartA. HaberandWakefield ScottStornetta.How to time-stampadigital document.Journalof Cryptology, 3(2):99–111,1991.

[HS97] StuartA. HaberandWakefield ScottStornetta.Securenamesfor bit-strings. In Proceedingsof the4th ACM Conferenceon ComputerandCommunicationsSecurity, pages28–35,April 1997.

[Jus98a] MichaelK. Just.OntheTemporal Authenticationof Digital Data. PhDthesis,CarletonUniversity, December1998.

[Jus98b] MichaelK. Just.Sometimestampingprotocolfailures. In Symposiumon NetworkandDistributedSystemsSecurity. InternetSociety, March1998.

[Lip98] Helger Lipmaa. IDEA: A cipher for multimediaarchitectures? InStafford TavaresandHenkMeijer, editors,SelectedAreasin Cryptog-raphy’98, volume1556of Lecture Notesin ComputerScience, pages248–263,Kingston,Canada,17–18August1998.Springer-Verlag.

[Lip99] Helger Lipmaa. Accumulatedtime-stampingmadesimple. Manu-script,April 1999.

45

Page 48: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

[Mer80] R. C. Merkle. Protocolsfor publickey cryptosystems.In IEEE,editor,Proceedingsof the1980SymposiumonSecurityandPrivacy, April 14–16, 1980 Oakland,California, 1109 SpringStreet,Suite 300, SilverSpring,MD 20910,USA, 1980.IEEEComputerSocietyPress.

[MOV96] Alfred J. Menezes,Paul C. Van Oorschot,and Scott A. Vanstone.Handbookof AppliedCryptography. CRCPress,1996.

[MQ97] Henry Massiasand JeanJacquesQuisquater. Time and cryptogra-phy. Technicalreport,Universite catholiquedeLouvain,March1997.TIMESECTechnicalReportWP1.

[NIS94] NIST. Announcementof weaknessin theSecureHashStandard(SHS).Technicalreport,May 1994.

[Pfi96] Birgit Pfitzmann.Digital Signature Schemes. Springer-Verlag,Berlin,Heidelberg, 1996.

[RSA78] RonaldL. Rivest,Adi Shamir, andLeonardM. Adleman. A methodfor obtainingdigital signaturesandpublic-key cryptosystems.Com-municationsof theACM, 21(2):120–126,1978.

[Sim98] DanielR. Simon. Findingcollusionson a one-way street:Cansecurehashfunctionsbe basedon generalassumptions. In Kaisa Nyberg,editor, Advanceson Cryptology — EUROCRYPT’98, volume1403ofLectureNotesin ComputerScience, pages334–345,Helsinki,Finland,June1998.Springer-Verlag.

[Sur99] SuretyTechnologies,Inc. Digital notaryservice.technicaloverview.Technicalreport,SuretyTechnologies,Inc., 1999.

46

Page 49: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

INDEX

A, 20algorithm

verification,20APG �la � , 14ap� G� , 42attack

adaptive chosenmessage,13Denialof Service,23reordering,24

authenticationrelative temporal,20temporal,20

authenticationtreeMerkle’s,15threaded,41

authenticator, 14

body�lam��a � , 29bodyP �lam��a � , 29

Cert�la � , 29collision resistance,13computability, 14consistency, 14CRHF, 13

d �lam��a � , 15q all, 29dataitem,21q c, 29Digital Notary, 30digital signature,13q p, 29dpt �la � , 15q r , 29

G � G1 ����� Gs� , 26G1 � G2, 25G1 G2, 33

G� � , 33graph

accumulated,26AM, 33anti-monotonebinary, 33authentication,14dense,15directedacyclic, 14simplyconnected,14

graphcomposition,25generalized,26

hashfunctioncollision-resistant,13

head�la � , 29headP]�la � , 29

IDn, 17idealworld, 25T

r , 25�LN, 14ΛM, 28linking item,21linking scheme

linear, 17

n � G� , 14nonce,21

one-way dependency, 20ordn, 35

preimageresistance,13protocol

audit,20stampcompletion,30,31stampissuing,30stamping,20,30

47

Page 50: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

rank,26realworld, 25reorderingattack,24RIPEMD-160,13root,14round,24,25RTA, 20�*�la � , 14��Pk�la � , 25S, 20scheme,11

AM, 33anti-monotone,33

secondpreimageresistance,13SHA-1,13sigA � M � , 13simulationparadigm,25sink,14,34source,34stampfor round,25StrongRSA Assumption,13

tail �la � , 29tail P �la � , 29time certificate,21,29time-stampingauthority, 20time-stampingsystem,20

accountable,23TSA, 10,16,20

Un, 40

V, 20Vd, 15,41

Wd, 41

ξ � r � , 25

48

Page 51: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

TURVALISED JA EFEKTIIVSEDAJATEMPLIS USTEEMID

Kokkuvote

Viimastelaastatelonarvutisidevorgudplahvatuslikultkasvanud.Tanuselleleedas-tatakseelektrooniliselteel uhaenamja enamka dokumente,millel on otsenevoikaudnejuriidiline vaartus.Erinevalt paberdokumendistei ole elektroonilinedoku-mentuksuheseltseotudandmekandjaga,ning seegasaabdokumentivabaltkopee-rida, muutavoi kustutada.Seadusloomeseisukohastmangibsuurtrolli dokumen-tide autentsus:dokumentideomadus,mis seobdokumentiselle loojaga. Elekt-rondokumentideautentsusttagavakskruptograafiliseksprimitiiviks ondigitaalsig-natuur: protseduur, mis seabdokumendileja signeerimisvotmeleturvaliselt vas-tavusseselledokumendisignatuuri.Kahjuksei ole digitaalsignatuuruksindaka-sutatav, sestpuudubmeetodsigneerimisvotme ja signeerijaisiku seostamiseks.Muu hulgasvoib naitekssigneerijahiljem vaita,et temavoti oli signeerimishetkelkompromiteerunud.Ehkki leiduvad standardmeetodidvotmekompromiteerumi-sestteatamiseks(votmetuhistuseks),onvajakameetodeid,misvoimaldaksidkind-lalt vaita,etvotmetuhistustoimusennesigneerimist.Uldkruptograafilisedeeltead-misedon toodudantuddissertatsiooni1. peatukis.

Ajatembeldus(time-stamping) onorganisatoorseteja matemaatilistemeetoditekogu,misvoimaldabsuhtelistajalist autentimistehkkindlaksteha,milline kahestesitatuddokumendistoli ajatembeldatudvarem. Turvalise ja efektiivseajatemp-lisusteemiolemasolukorral saabseegatoestada,et votmetuhistustoimusennekuisigneerimine. Uldistades:on voimalik toestada,et elektroonilinedokumentoliolemasenneajahetke.

Umbeskummeaastattagasinoudsidkoik teadaolevad ajatembeldussusteemidtaielikult usaldatava kolmandaosapoole(ajatemplikeskuse)olemasolu. Koike,midatooosapoolvaitis,usuti.1990.aastalnaitasidHaberja Stornetta,et taielikultusaldatav kolmasosapoolei ole tingimatavajalik. Nendeleiutatudajatemplisus-teembaseerusnn linkimisskeemidele,kus hiljem valja antudajatempelon “ uhe-suunaliselt”soltuv koigist eelnevalt valjastatudajatemplitest.Haberi ja Stornettaskeemi on hiljem muudetudnii turvalisemakskui ka efektiivsemaks. Ulevaadevanematestlinkimiskeemideston tooduddissertatsiooni2. peatukis.

Uuslabimurretuli 1998.aastal,kui Buldas,Laud,Lipmaaja Villemsonpoora-sid artiklis “Time-Stampingwith Binary Linking Schemes”esmakordselttahele-panuseadusloomeskasutatavaajatemplisusteemiturvanouetele.Sellisessusteemispeabolemavoimalik avastadaning kolmandateleosapooleletoestadaajatempli-serveri tehtudvigu. Naidati,et eelnevad ajatemplisusteemidei voimaldatoestusi(ehksertifikaate)efektiivseltesitada.Pakuti valja uus,neidtingimusirahuldav, nnbinaarsetellinkimisskeemidelpohinev ajatemplisusteem. Dissertatsiooni3. pea-

49

Page 52: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

tukk kasitlebajatemplisusteemideleesitatavaid noudeid.4. peatukk kirjeldabneidnoudeidrahuldavat ajatemplisusteemi.Edasi,5. peatukis on naidatud,kuidastoo-dudajatemplisusteemisaabmuutaefektiivseks.

Pakutudsusteemion hiljem taiendatud.1998.aastalopusformaliseerisidBul-das ja Laud binaarseteltlinkimisskeemideltnoutud antimonotoonsuseomaduseningesitasidminimaalsesertifikaadipikkusegaantimonotoonseskeemi.1999.aas-tal naitasidBuldas,Lipmaa ja Schoenmakers, et antimonotoonsusetingimus onebavajalik ning esitasuuesusteemi,mis on optimaalneuldisel juhul. 6. peatukkkasitleb esmaltluhidalt Buldas-Laud’i skeemi ning seejarel keskendubBuldas-Lipmaa-Schoenmakers’i skeemile.

50

Page 53: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

ACKNOWLEDGEMENTS

Your presenceis a presentin mylife.

I would like to thankmy coauthorandfriendAhto Buldasfor beingthoughtfulandfor averybig number(which is hopefullyprime)of discussions.His influencehasbeenprofound,I hopethis influencehasbeenmutual. Additionally, I will alwaysrememberourchessmatchesin variouspubsaroundtheworld.

I amvery thankful to mostof my colleaguesin KuberneetikaAS. HereI willonly nameMonika Oit. A “thankyou” goesto my coauthors,PeeterLaudandJanVillemson,for beingcreative,but alsofor beinggoodfriends.Thesamewordsgofor Berry Schoenmakers. I hopehewill have morechancesto visit our beautifulcountry. I would like to thankmy advisorMati Tombakfor giving me freedomto choosemy own areaof research.It seemsthatmy choicewascorrect. He hasalwaysbeenvery supportive andpatient. Many thanksgoesto StuartHaber. Al-thoughheisalmostalwaysbusy, discussionswith himhavehelpedustounderstandtime-stamping.

At last,I would like to thankthepeoplewhomI loveor whomI have lovedfortheir presencein my life. Youknow whoyouare.

51

Page 54: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable
Page 55: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

CURRICULUM VITAE

HelgerLipmaa

Citizenship:EstonianRepublic.Born: April 8, 1972,Parnu,Estonia.Marital status:single.Address:Saugaalevik 27-5,Parnumaakond,80043Estonia,

phone:(372) 6654241,e-mail: [email protected]

Education

1979–1987ParnuUlejoeGumnaasium.1987–1990ParnuKoidulaGumnaasium.1990–1999Facultyof Mathematics,Universityof Tartu

SpecialCourses

1994— DAIMI, ArhusUniversity1996— DAIMI, ArhusUniversity1997— New Trendsin ComputerScienceandInformationTechnology, Palmse1997— SchoolonNaturalComputation,Turku1998— ParallelandQuantumComputation,Palmse,Estonia1998— SummerSchoolin CryptographyandDataSecurity, Arhus,Denmark1999— FourthEstonianWinter Schoolin ComputerScience,Palmse,Estonia.

Professionalemployment

1995–1995Juniorresearcherat Instituteof ComputerScence,Universityof Tartu.1995–1996Seniorassistantat Instituteof ComputerScience,Universityof Tartu.1996–1997Juniorresearcherat Instituteof Cybernetics,Tallinn.1997–1999Seniorresearchengineerat KuberneetikaAS, Tallinn.

53

Page 56: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Scientificwork

Coauthorof books“InfosusteemideturveI. Turvarisk” (1997)and“Infosusteemideturve II. Turbetehnoloogia”(1998). Main papers:“IDEA: An ArchitectureforMultimediaArchitectures?”(1998)“Time-Stampingwith BinaryLinking Schemes”(1998). Invited presentations:InformationSecurityTrainingSeminarof Instituteof Cybernetics(1996),InformationSecurityTrainingSeminarof KuberneetikaAS(1997), Autumn Schoolof Young Physicists(1998). Has publishedsurveys inquantumcomputationandcryptography.

54

Page 57: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

CURRICULUM VITAE

HelgerLipmaa

Kodakondsus:EestiVabariik.Sunniaeg ja -koht: 8. aprill, 1972,Parnu,Eesti.Perekonnaseis:vallaline.Aadress:Saugaalevik 27-5,Parnumaakond,80043Eesti,

tel.: (2) 6654241,e-post:[email protected]

Haridus

1979–1987ParnuUlejoeGumnaasium.1987–1990ParnuKoidulaGumnaasium.1990–1999TartuUlikooli matemaatikateaduskond.

Erialaneenesetaiendus

1994— DAIMI, ArhusUniversity1996— DAIMI, ArhusUniversity1997— New Trendsin ComputerScienceandInformationTechnology, Palmse1997— SchoolonNaturalComputation,Turku1998— ParallelandQuantumComputation,Palmse1998— SummerSchoolin CryptographyandDataSecurity, Aarhus,Taani1999— FourthEstonianWinter Schoolin ComputerScience,Palmse.

Erialaneteenistuskaik

1995–1995nooremteadur, ArvutiteaduseInstituut,TartuUlikool.1995–1996vanemassistent,ArvutiteaduseInstituut,TartuUlikool.1996–1997nooremteadur, KuberneetikaInstituut,Tallinn.1997–1999vanemteadur, KuberneetikaAS, Tallinn.

55

Page 58: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

Teadustegevus

Raamatute“Infosusteemideturve I. Turvarisk” (1997) ja “InfosusteemideturveII. Turbetehnoloogia”(1998)kaasautor. Peamisedartiklid: “IDEA: An Architec-ture for Multimedia Architectures?”(1998),“Time-Stampingwith Binary Link-ing Schemes”(1998). Kutsutudettekanded:KuberneetikaInstituudi andmeturbeteabepaev (1996),KuberneetikaAS andmeturbeteabepaev (1997),NoorteFuusi-kute Sugiskool (1998). On avaldanudulevaateartikleidkvantarvutitestja krupto-graafiast.

56

Page 59: SECURE AND EFFICIENT TIME-STAMPING SYSTEMSlipmaa/papers/thesis/thesis.pdf · 2008. 9. 12. · Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally efficient accountable

DISSERTATIONES MATHEMA TICAEUNIVERSITATIS TARTUENSIS

1. Mati Heinloo. Thedesignof nonhomogeneoussphericalvessels,cylindricaltubesandcirculardiscs.Tartu,1991.23 p.

2. BorisKomrakov. PrimitiveactionsandtheSophusLie problem.Tartu,1991.14p.

3. JaakHeinloo. Phenomenological(continuum)theoryof turbulence. Tartu,1992.47 p.

4. Ants Tauts. Infinite formulaein intuitionistic logic of higherorder. Tartu,1992.15 p.

5. TarmoSoomere.Kinetic theoryof Rossbywaves.Tartu,1992.32p.

6. Juri Majak. Optimizationof plasticaxisymmetricplatesandshellsin thecaseof Von Misesyield condition.Tartu,1992.32 p.

7. AntsAasma.Matrix transformationsof summabilityandabsolutesummabil-ity fieldsof matrixmethods.Tartu,1993.32p.

8. Helle Hein. Optimization of plastic axisymmetricplatesand shells withpiece-wiseconstantthickness.Tartu,1993.28 p.

9. ToomasKiho. Studyof optimalityof iteratedLavrentiev methodandits gen-eralizations.Tartu,1994.23p.

10. Arne Kokk. Joint spectraltheoryandextensionof non-trivial multiplicativelinearfunctionals.Tartu,1995.165p.

11. ToomasLepikult. Automatedcalculationof dynamicallyloadedrigidplasticstructures.Tartu,1995.93 p. (in russian)

12. SanderHannus.Parametricaloptimizationof theplasticcylindrical shellsbytakinginto accountgeometricalandphysicalnonlinearities.Tartu,1995.74p. (in russian)

13. Sergrei Tupailo. Hilbert’s epsilon-symbolin predicative subsystemsof anal-ysis.Tartu,1996.134p.

14. Enno Saks. Analysis and optimizationof elastic-plasticshaftsin torsion.Tartu,1996.96p.

15. ValdisLaan.Pullbacksandflatnesspropertiesof acts.Tartu,1999.90 p.

16. MartPoldvere.Subspacesof Banachspaceshaving Phelps’uniquenessprop-erty. Tartu,1999.74 p.

17. JelenaAusekle. Compactnessof operatorsin LorentzandOrlicz sequencespaces.Tartu,1999.72p.

18. Krista Fischer. Structuralmeanmodelsfor analyzingtheeffectsof compli-ancein clinical trials. Tartu,1999.125p.

57