Non-interactive Timestamping in the Bounded-Storage Model

  • Authors:
  • Tal Moran;Ronen Shaltiel;Amnon Ta-Shma

  • Affiliations:
  • Harvard University, Center for Research on Computation and Society (CRCS), Cambridge, USA;University of Haifa, Department of Computer Science, Haifa, Israel;Tel-Aviv University, Department of Computer Science, Tel-Aviv, Israel

  • Venue:
  • Journal of Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Interactive timestamping has many advantages, such as information theoretic privacy and enhanced robustness. Non-Interactive timestamping, however, is not possible against polynomial-time adversaries that have unbounded storage at their disposal. As a result, no non-interactive timestamping schemes were constructed up to date. In this paper we show that non-interactive timestamping is possible in the bounded-storage model, i.e., if the adversary has bounded storage, and a long random string is broadcast to all players. To the best of our knowledge, this is the first example of a cryptographic task that is possible in the bounded-storage model but is impossible in the “standard cryptographic setting,” even when assuming “standard” cryptographic assumptions. We give an explicit construction that is secure against all bounded storage adversaries and a significantly more efficient construction secure against all bounded storage adversaries that run in polynomial time.