Skip to main content

2021 | OriginalPaper | Buchkapitel

Analysis of Client-Side Security for Long-Term Time-Stamping Services

verfasst von : Long Meng, Liqun Chen

Erschienen in: Applied Cryptography and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Time-stamping services produce time-stamp tokens as evidences to prove that digital data existed at given points in time. Time-stamp tokens contain verifiable cryptographic bindings between data and time, which are produced using cryptographic algorithms. In the ANSI, ISO/IEC and IETF standards for time-stamping services, cryptographic algorithms are addressed in two aspects: (i) Client-side hash functions used to hash data into digests for nondisclosure. (ii) Server-side algorithms used to bind the time and digests of data. These algorithms are associated with limited lifespans due to their operational life cycles and increasing computational powers of attackers. After the algorithms are compromised, time-stamp tokens using the algorithms are no longer trusted. The ANSI and ISO/IEC standards provide renewal mechanisms for time-stamp tokens. However, the renewal mechanisms for client-side hash functions are specified ambiguously, that may lead to the failure of implementations. Besides, in existing papers, the security analyses of long-term time-stamping schemes only cover the server-side renewal, and the client-side renewal is missing. In this paper, we analyse the necessity of client-side renewal, and propose a comprehensive long-term time-stamping scheme that addresses both client-side renewal and server-side renewal mechanisms. After that, we formally analyse and evaluate the client-side security of our proposed scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat American National Standard Institute (ANSI). ANSI X9.95-2016 - Trusted Timestamp Management and Security (2016) American National Standard Institute (ANSI). ANSI X9.95-2016 - Trusted Timestamp Management and Security (2016)
2.
Zurück zum Zitat Adams, C., Cain, P., Pinkas, D., Zuccherato, R.: RFC 3161: Internet X. 509 Public Key Infrastructure Time-Stamp Protocol (TSP) (2001) Adams, C., Cain, P., Pinkas, D., Zuccherato, R.: RFC 3161: Internet X. 509 Public Key Infrastructure Time-Stamp Protocol (TSP) (2001)
3.
Zurück zum Zitat ISO/IEC 18014–1:2008. Information technology - Security techniques - Time-stamping services - part 1: Framework. Standard (2008) ISO/IEC 18014–1:2008. Information technology - Security techniques - Time-stamping services - part 1: Framework. Standard (2008)
4.
Zurück zum Zitat ISO/IEC 18014–2:2009. Information technology - Security techniques - Time-stamping services - part 2: Mechanisms producing independent tokens. Standard (2009) ISO/IEC 18014–2:2009. Information technology - Security techniques - Time-stamping services - part 2: Mechanisms producing independent tokens. Standard (2009)
5.
Zurück zum Zitat ISO/IEC 18014–3:2009. Information technology - Security techniques - Time-stamping services - part 3: Mechanisms producing linked tokens. Standard (2009) ISO/IEC 18014–3:2009. Information technology - Security techniques - Time-stamping services - part 3: Mechanisms producing linked tokens. Standard (2009)
6.
Zurück zum Zitat ISO/IEC 18014–4:2015. Information technology - Security techniques - Time-stamping services - part 4: Traceability of time sources. Standard (2015) ISO/IEC 18014–4:2015. Information technology - Security techniques - Time-stamping services - part 4: Traceability of time sources. Standard (2015)
7.
Zurück zum Zitat Lenstra, A.K.: Key length. Contribution to the handbook of information security (2004) Lenstra, A.K.: Key length. Contribution to the handbook of information security (2004)
8.
Zurück zum Zitat Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetCrossRef Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetCrossRef
9.
Zurück zum Zitat Grover, A.K.: A fast quantum mechanical algorithm for database search. In: Proceedings, 28th Annual ACM Symposium on the Theory of Computing, pp. 212–219 (1996) Grover, A.K.: A fast quantum mechanical algorithm for database search. In: Proceedings, 28th Annual ACM Symposium on the Theory of Computing, pp. 212–219 (1996)
10.
Zurück zum Zitat Geihs, M., Demirel, D., Buchmann, J.: A security analysis of techniques for long-term integrity protection. In: 2016 14th Annual Conference on Privacy, Security and Trust (PST), pp. 449–456. IEEE (2016) Geihs, M., Demirel, D., Buchmann, J.: A security analysis of techniques for long-term integrity protection. In: 2016 14th Annual Conference on Privacy, Security and Trust (PST), pp. 449–456. IEEE (2016)
14.
Zurück zum Zitat National Institute of Standards and Technology (NIST). Recommendation for Digital Signature Timeliness. Standard (2009) National Institute of Standards and Technology (NIST). Recommendation for Digital Signature Timeliness. Standard (2009)
15.
Zurück zum Zitat Pope, N., Santesson, S.: RFC 5816: Esscertidv2 update for RFC 3161 (2010) Pope, N., Santesson, S.: RFC 5816: Esscertidv2 update for RFC 3161 (2010)
16.
Zurück zum Zitat Pinkas, D., Pope, N., Ross, J.: CMS Advanced Electronic Signatures (CAdES). IETF Request for Comments, 5126 (2008) Pinkas, D., Pope, N., Ross, J.: CMS Advanced Electronic Signatures (CAdES). IETF Request for Comments, 5126 (2008)
17.
Zurück zum Zitat Centner, M.: XML Advanced Electronic Signatures (XAdES) (2003) Centner, M.: XML Advanced Electronic Signatures (XAdES) (2003)
18.
Zurück zum Zitat Haber, S., Kamat, P.: A content integrity service for long-term digital archives. In: Archiving Conference, volume 2006, pp. 159–164. Society for Imaging Science and Technology (2006) Haber, S., Kamat, P.: A content integrity service for long-term digital archives. In: Archiving Conference, volume 2006, pp. 159–164. Society for Imaging Science and Technology (2006)
19.
Zurück zum Zitat Gondrom, T., Brandner, R., Pordesch, U.: Evidence Record Syntax (ERS). Request For Comments-RFC, 4998 (2007) Gondrom, T., Brandner, R., Pordesch, U.: Evidence Record Syntax (ERS). Request For Comments-RFC, 4998 (2007)
21.
Zurück zum Zitat Lekkas, D., Gritzalis, D.: Cumulative notarization for long-term preservation of digital signatures. Comput. Secur. 23(5), 413–424 (2004)CrossRef Lekkas, D., Gritzalis, D.: Cumulative notarization for long-term preservation of digital signatures. Comput. Secur. 23(5), 413–424 (2004)CrossRef
22.
Zurück zum Zitat Vigil, M., Cabarcas, D., Buchmann, J., Huang, J.: Assessing trust in the long-term protection of documents. In: 2013 IEEE Symposium on Computers and Communications (ISCC), pp. 000185–000191. IEEE (2013) Vigil, M., Cabarcas, D., Buchmann, J., Huang, J.: Assessing trust in the long-term protection of documents. In: 2013 IEEE Symposium on Computers and Communications (ISCC), pp. 000185–000191. IEEE (2013)
23.
Zurück zum Zitat Geihs, M.: Long-Term Protection of Integrity and Confidentiality-Security Foundations and System Constructions. Ph.D. thesis, Technische Universität (2018) Geihs, M.: Long-Term Protection of Integrity and Confidentiality-Security Foundations and System Constructions. Ph.D. thesis, Technische Universität (2018)
24.
Zurück zum Zitat Canetti, R., Cheung, L., Kaynar, D.K., Lynch, N.A., Pereira, O.: Modeling computational security in long-lived systems, version 2. IACR Cryptology ePrint Archive, p. 492 (2008) Canetti, R., Cheung, L., Kaynar, D.K., Lynch, N.A., Pereira, O.: Modeling computational security in long-lived systems, version 2. IACR Cryptology ePrint Archive, p. 492 (2008)
32.
Zurück zum Zitat ISO/IEC 10118 (all parts). Information technology - Security techniques - Hash functions. Standard ISO/IEC 10118 (all parts). Information technology - Security techniques - Hash functions. Standard
33.
Zurück zum Zitat Katz, J., Lindell, Y.: Introduction to Modern Cryptography. CRC Press, Boca Raton (2014)CrossRef Katz, J., Lindell, Y.: Introduction to Modern Cryptography. CRC Press, Boca Raton (2014)CrossRef
34.
Zurück zum Zitat Vanstone, S.A., Menezes, A.J., van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)MATH Vanstone, S.A., Menezes, A.J., van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)MATH
Metadaten
Titel
Analysis of Client-Side Security for Long-Term Time-Stamping Services
verfasst von
Long Meng
Liqun Chen
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-78372-3_2