Skip to main content
  • 90 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Adams, C., P. Cain, D. Pinkas, and R. Zuccherato (2001). “Internet X.509 public key infrastructure time stamp protocols (TSP).” Internet Engineering Task Force, IETF RFC 3161, http://www.ietf.org/

  2. Baric, N. and B. Pfitzmann (1997). Collision-free accumulators and fail-stop signature schemes without trees.” Advances in Cryptology—EUROCRYPT'97, Lecture Notes in Computer Science, vol. 1233, ed. W. Fumy. Springer-Verlag, Berlin, 480–494.

    Google Scholar 

  3. Bayer, D., S. Haber, and W.S. Stornetta (1993). “Improving the efficiency and reliability of digital time-stamping.” Sequences II: Methods in Communication, Security, and Computer Science, eds. R.M. Capocelli, A. De Santis, and U. Vaccaro. Springer-Verlag, Berlin, 329–334. (Proceedings of the Sequences Workshop, Positano, Italy, 1991.)

    Google Scholar 

  4. Benaloh, J. and M. de Mare (1991). “Efficient broadcast time-stamping.” Technical Report TR-MCS-91-1. Clarkson University Department of Mathematics and Computer Science.

    Google Scholar 

  5. Benaloh, J. and M. de Mare (1993). “One-way accumulators: A decentralized alternative to digital signatures.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, ed. Tor Helleseth. Springer-Verlag, Berlin, 274–285.

    Google Scholar 

  6. Boneh, D. and M. Franklin (2001). “Efficient generation of shared RSA keys.” Journal of the ACM, 48 (4), 702–722.

    Article  MathSciNet  MATH  Google Scholar 

  7. Buldas, A., P. Laud, H. Lipmaa, and J. Villemson (1998). “Time-stamping with binary linking schemes.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. Hugo Krawczyk. Springer-Verlag, Berlin, 486–501.

    Google Scholar 

  8. Haber, S. and W.S. Stornetta (1991). “How to time-stamp a digital document.” Journal of Cryptology, 3 (2), 99–111.

    Article  Google Scholar 

  9. Haber, S. and W.S. Stornetta (1992). “Method for secure time-stamping of digital documents.” U.S. Patent 5,136,647, issued August 1992; Re. 34,954, reissued May 1995.

    Google Scholar 

  10. Haber, S. and W.S. Stornetta (1992). “Digital document time-stamping with catenate certificate.” U.S. Patent 5,136,646, August 1992.

    Google Scholar 

  11. International Organization for Standardization (2002–2003). Information technology—Security techniques—Time-stamping services. ISO/IEC 18014 (parts 1–3), http://www.iso.ch/

  12. Massias, H., X. Serret Avila, and J.-J. Quisquater (1999). “Design of a secure timestamping service with minimal trust requirements.” Twentieth Symposium on Information Theory in the Benelux, eds. P. Vanroose, A. Barbé, E.C. van der Meulen. May 1999, 79–86.

    Google Scholar 

  13. Merkle, R. (1980). “Protocols for public key cryptosystems.” Proceedings of the 1980 Symposium on Security and Privacy. IEEE Computer Society Press, Los Alamitos, CA, 122–133.

    Google Scholar 

  14. Nyberg, K. (1996). “Commutativity in cryptography.” Proceedings of the First International Workshop on Functional Analysis at Trier University, ed. Walter de Gruyter. 331–342.

    Google Scholar 

  15. Sander, T. (1999). “Efficient accumulators without trapdoor.” Proceedings of the Second International Conference on Information and Communication Security, Lecture Notes in Computer Science, vol. 1726, eds. Vijay Varadharajan and Yi Mu. Springer-Verlag, Berlin, 252–262.

    Google Scholar 

  16. Surety. http://www.surety.com

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Haber, S., Massias, H. (2005). Time-stamping. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_431

Download citation

Publish with us

Policies and ethics