/[gzz]/manuscripts/bookburnings/techreport.rst
ViewVC logotype

Diff of /manuscripts/bookburnings/techreport.rst

Parent Directory Parent Directory | Revision Log Revision Log | View Patch Patch

revision 1.2 by benja, Wed Jul 16 15:51:58 2003 UTC revision 1.3 by benja, Wed Jul 16 19:06:42 2003 UTC
# Line 55  that can change over time. Line 55  that can change over time.
55    
56  .. Digital signatures for updateable documents  .. Digital signatures for updateable documents
57    
58  A simple approach would be to use  A simple approach would be to use digital signatures.
59    A document could be identified by a cryptographic
60    public key; all versions signed by the corresponding
61    private key would be considered versions of the
62    document.
63    
64  - Keys expire and are revoked  .. Keys expire and are revoked
65  - The usual approach: Certificate Authorities (CAs)  
66    plus Time Stamping Services (TSSs)  However, public key cryptography relies on the
67  - For a complete system, also need a  keeping of secrets-- the private keys. Since there
68    Key Archival Service (KAS), which stores the  is no perfect way of guarding a secret, a key
69    certificate associated with an identity at  may be stolen; then, there must be a way for
70    one time, in order to verify that key K was really  the publisher to 'revoke' the key-- i.e., to
71    the certified public key of entity E at time T  say that signatures given with this key cannot
72  - Together: KASTS design; non-centralized: Prokopius  be trusted any longer.
73  - Good TSS mechanisms patented; the need for  
74    something new  However, if all signatures given with a key
75  - We present an alternative design which  become invalid, then old versions of a document
76    relies on non-patented technology  could not be retrieved any longer.
77  - We show that attacks on our system have  
78    equivalents in a KASTS system  .. The usual approach: Certificate Authorities (CAs)
79       plus Time Stamping Services (TSSs)
80    
81    The usual solution to this problem is to use
82    digital timestamping, which certifies that
83    a certain digital document existed at a given time.
84    If, using timestamping, we can verify that a signature
85    was provided before the corresponding key was revoked,
86    the signature continues to be valid even after
87    revocation.
88    
89    Unfortunately, while there are good methods to
90    timestamp documents in a secure, trusted way,
91    these methods are patented.
92    
93    In this document, we describe a system
94    providing the equivalent of digital signatures
95    (verifiable statements of the form: "Authority A
96    approved of message B") without relying on
97    patented timestamping technology.
98    
99    ..
100        - For a complete system, also need a
101          Key Archival Service (KAS), which stores the
102          certificate associated with an identity at
103          one time, in order to verify that key K was really
104          the certified public key of entity E at time T
105        - Together: KASTS design; non-centralized: Prokopius
106        - Good TSS mechanisms patented; the need for
107          something new
108        - We present an alternative design which
109          relies on non-patented technology
110        - We show that attacks on our system have
111          equivalents in a KASTS system
112    
113    
114  An "A said that B said that C said..." approach  An "A said that B said that C said..." approach

Legend:
Removed from v.1.2  
changed lines
  Added in v.1.3

savannah-hackers-public@gnu.org
ViewVC Help
Powered by ViewVC 1.1.26