Skip to main content

A New Digital Notary System

  • Conference paper
Advanced Internet Based Systems and Applications (SITIS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 4879))

  • 388 Accesses

Abstract

Timestamping is a cryptographic technique providing us with a proof of existence of a message/document at a given time. Several timestamping schemes have already been proposed. In this paper, we shortly review existing schemes and then fully define a new timestamping system based on skip lists. We show that our scheme offers good performances.

This work was supported by the Conseil Général des Landes and the French ministry for research under ACI Sécurité Informatique 2003-2006, Projet CHRONOS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ansper, A., Buldas, A., Willemson, J.: General linking schemes for digital time-stamping. Technical Report (1999)

    Google Scholar 

  2. Bayer, D., Haber, S., Stornetta, W.: Improving the efficiency and reliability of digital time-stamping. In: Sequences 1991: Methods in Communication, Security and Computer Science, pp. 329–334 (1992)

    Google Scholar 

  3. Benaloh, J., De Mare, M.: Efficient Broadcast time-stamping. Technical report 1, Clarkson University Department of Mathematics and Computer Science (1991)

    Google Scholar 

  4. Benaloh, J.C., de Mare, M.: One-way accumulators: A decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  5. Blibech, K., Gabillon, A.: A New Timestamping Scheme Based on Skip Lists. In: Proc. Of the 2006 International Conference on Computational Science and its Applications (Applied Cryptography and Information Security Workshop). Mai 2006, Glasgow, UK (2006)

    Google Scholar 

  6. Blibech, K., Gabillon, A.: Authenticated dictionary based on skip lists for timestamping systems. In: Proc. of the 12th ACM Conference on Computer Security, Secure Web Services Workshop (2005)

    Google Scholar 

  7. Bonnecaze, A., Liardet, P., Gabillon, A., Blibech, K.: A Distributed time stamping scheme. In: Proc. of the conference on Signal Image Technology and Internet based Systems (SITIS 2005), Cameroon (2005)

    Google Scholar 

  8. Bonnecaze, A., Liardet, P., Gabillon, A., Blibech, K.: Secure Time-Stamping Schemes: A Distributed Point of View. Annals of Telecommunication 61(5-6) (2006)

    Google Scholar 

  9. Buldas, A., Laud, P.: New Linking Schemes for Digital Time-Stamping. In: First International Conference on Information Security and Cryptology (1998)

    Google Scholar 

  10. Buldas, A., Lipmaa, H., Schoenmakers, B.: Optimally efficient accountable time-stamping. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 293–305. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Buldas, A., Laud, P., Lipmaa, H., Villemson, J.: Time-stamping with binary linking schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 486–501. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  12. Goodrich, M., Tamassia, R., Schwerin, A.: Implementation of an authenticated dictionary with skip lists and commutative hashing (2001)

    Google Scholar 

  13. Goodrich, M., Tamassia, R.: Efficient authenticated dictionaries with skip lists and commutative hashing. Technical report, J. Hopkins Information Security Institute (2000)

    Google Scholar 

  14. Haber, S., Stornetta, W.S.: How to Time-stamp a Digital Document. Journal of Cryptology: the Journal of the International Association for Cryptologic Research 3(2) (1991)

    Google Scholar 

  15. Maniatis, P., Baker, M.: Secure history preservation through timeline entanglement. Technical Report arXiv:cs.DC/0202005, Computer Science department, Stanford University, Stanford, CA, USA (2002)

    Google Scholar 

  16. Maniatis, P., Giuli, T.J., Baker, M.: Enabling the long-term archival of signed documents through Time Stamping. Technical Report, Computer Science Department, Stanford University, California, USA (2001)

    Google Scholar 

  17. Maniatis, P.: Historic Integrity in Distributed Systems. PhD thesis, Computer Science Department, Stanford University, Stanford, CA, USA (2003)

    Google Scholar 

  18. Massias, H., Quisquater, J.J., Serret, X.: Timestamps: Main issues on their use and implementation. In: Proc. of IEEE 8th International workshop on enabling technologies: Infrastucture for collaborative enterprises (1999)

    Google Scholar 

  19. Merkle, R.C.: Protocols for public key cryptosystems. In: IEEE Symposium on Security and Privacy (1980)

    Google Scholar 

  20. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  21. Pugh, W.: Skip lists: a probabilistic alternative to balanced trees. Communications of the ACM, 668–676 (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Blibech, K., Gabillon, A. (2009). A New Digital Notary System. In: Damiani, E., Yetongnon, K., Chbeir, R., Dipanda, A. (eds) Advanced Internet Based Systems and Applications. SITIS 2006. Lecture Notes in Computer Science, vol 4879. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-01350-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-01350-8_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-01349-2

  • Online ISBN: 978-3-642-01350-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics