Authenticity, Integrity and Proof-of-Existence for Long-Term Archiving: a Survey

Electronic archives are increasingly being used to store information that needs to be available for a long time such as land register information and medical records. In order for the data in such archives to remain useful, their integrity and authenticity must be protected over their entire life span. Also, in many cases it must be possible to prove that the data existed at a certain point in time. In this paper we survey solutions that provide long-term integrity, authenticity, and proof of existence of archived data. We analyze which trust assumptions they require and compare their efficiency. Based on our analysis, we discuss open problems and promising research directions.

[1]  Stuart Haber,et al.  Improving the Efficiency and Reliability of Digital Time-Stamping , 1993 .

[2]  Mary Baker,et al.  The LOCKSS peer-to-peer digital preservation system , 2005, TOCS.

[3]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[4]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[5]  Jeffrey S. Chase,et al.  Strong accountability for network storage , 2007, TOS.

[6]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[7]  Peeter Laud,et al.  Accountable certificate management using undeniable attestations , 2000, CCS.

[8]  G.E. Moore,et al.  Cramming More Components Onto Integrated Circuits , 1998, Proceedings of the IEEE.

[9]  John Ross,et al.  CMS Advanced Electronic Signatures (CAdES) , 2008, RFC.

[10]  C. Walter Kryder's law. , 2005, Scientific American.

[11]  Taher El Gamal On Computing Logarithms Over Finite Fields , 1985, CRYPTO.

[12]  Stuart Haber,et al.  How to time-stamp a digital document , 1990, Journal of Cryptology.

[13]  Josh Benaloh,et al.  Efficient Broadcast Time-Stamping , 1991 .

[14]  Alina Oprea,et al.  Authentic Time-Stamps for Archival Storage , 2009, ESORICS.

[15]  Stuart Haber,et al.  A Content Integrity Service For Long-Term Digital Archives , 2006 .

[16]  Loren M. Kohnfelder,et al.  Towards a practical public-key cryptosystem. , 1978 .

[17]  Ross Wilkinson,et al.  Preserving digital information forever , 2000, DL '00.

[18]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[19]  Carlisle M. Adams,et al.  X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.

[20]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[21]  Ralf Brandner,et al.  Evidence Record Syntax (ERS) , 2007, RFC.

[22]  Stuart Haber,et al.  A content integrity service for digital repositories , 2008 .

[23]  Marc Stevens,et al.  Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate , 2009, CRYPTO.

[24]  Joseph JáJá,et al.  Techniques to audit and certify the long-term integrity of digital archives , 2009, International Journal on Digital Libraries.

[25]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[26]  Nancy A. Lynch,et al.  Modeling Computational Security in Long-Lived Systems , 2007, CONCUR.

[27]  Ralf Brandner,et al.  Long-Term Archive Service Requirements , 2007, RFC.

[28]  Ethan L. Miller,et al.  Long-term threats to secure archives , 2006, StorageSS '06.

[29]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.

[30]  Joni da Silva Fraga,et al.  Optimized Certificates - A New Proposal for Efficient Electronic Document Signature Validation , 2008, EuroPKI.

[31]  Detlef Hühnlein,et al.  A Comprehensive Reference Architecture for Trustworthy Long-Term Archiving of Sensitive Data , 2009, 2009 3rd International Conference on New Technologies, Mobility and Security.

[32]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[33]  Carlisle M. Adams,et al.  Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) , 2001, RFC.

[34]  Jörn Müller-Quade,et al.  Long-Term Security and Universal Composability , 2007, TCC.

[35]  Mary Baker,et al.  Enabling the Long-Term Archival of Signed Documents through Time Stamping , 2001, ArXiv.

[36]  Carmela Troncoso,et al.  Improving secure long-term archival of digitally signed documents , 2008, StorageSS '08.

[37]  Mary Baker,et al.  Enabling the Archival Storage of Signed Documents , 2002, FAST.

[38]  Johannes Braun,et al.  Long term confidentiality: a survey , 2014, Des. Codes Cryptogr..