Transient-key cryptography

Transient-key cryptography is a form of public-key cryptography wherein are generated and assigned to brief of time instead of to individuals or organizations, and the blocks of cryptographic data are chained through time. In a transient-key system, private keys are used briefly and then destroyed, which is why it is sometimes nicknamed “disposable crypto.” Data encrypted with a private key associated with a specific time interval can be irrefutably linked to that interval, making transient-key cryptography particularly useful for .

Contents

Public-key vs. transient-key cryptography

Both and transient-key systems can be used to generate digital signatures that assert that a given piece of data has not changed since it was signed. But the similarities end there. In a traditional public key system, the public/private keypair is typically assigned to an individual, server, or organization. Data signed by a private key asserts that the signature came from the indicated source. Keypairs persist for years at a time, so the private component must be carefully guarded against disclosure; in a public-key system, anyone with access to a private key can counterfeit that person’s digital signature. In transient-key systems, however, the keypair is assigned to a brief interval of time, not to a particular person or entity. Data signed by a specific private key becomes associated with a specific time and date. A keypair is active only for a few minutes, after which the private key is permanently destroyed. Therefore, unlike public-key systems, transient-key systems do not depend upon the long-term security of the private keys.

Establishing data integrity with transient-key timestamps

In a transient-key system, the source of time must be a consistent standard understood by all senders and receivers. Since a local may be changed by a user, it is never used as a source of time. Instead, data is digitally signed with a time value derived from accurate to within a millisecond, in accordance with the . Whenever a time interval in a transient-key system expires, a new public/private keypair is generated, and the private key from the previous interval is used to digitally certify the new public key. The old private key is then destroyed. This “key-chaining” system is the immediate ancestor of the Blockchain technology in vogue today. For the new interval, time values are obtained from a trusted third-party source, and specific moments in time can be in between received times by using a time-biasing method based on the internal system timer. If a trusted time source cannot be obtained or is not running within specified , transient private keys are not issued. In that case, the time interval chain is terminated, and a fresh one is begun. The old and new chains are connected through network archives, which enable all servers to continue to verify the through time of protected data, regardless of how often the chain must be restarted. The start times of the chain and of each interval can be coupled together to form an unbroken sequence of public keys, which can be used for the following:

  • To irrefutably identify the time at which a set of data was signed.
  • To identify the exact state of the data at the time it was signed.

As an extra security measure, all requests for signatures made during an interval are stored in a that is and is itself appended to the public key at the start of the next interval. This mechanism makes it impossible to insert new “signed events” into the interval chain after the fact.

Cross-verification

Through independently operating servers, cross-certification can provide third-party proof of the validity of a time interval chain and irrefutable evidence of consensus on the current time. Transient-key cryptographic systems display high . A web of interconnected cross-certifying servers in a distributed environment creates a widely witnessed chain of trust that is as strong as its strongest link. By contrast, entire of traditional public key systems can be compromised if a single private key is exposed. An individual transient key interval chain can be cross-certified with other transient key chains and server instances. Through cross-certification, Server A signs Server B’s interval chain, the signed data of which is the interval definition. In effect, the private keys from Server B are used to sign the public keys of Server A. In the diagram, a server instance is cross-certified with two other server instances (blue and orange).

Cross-certification requires that the timestamp for the interval agree with the timestamp of the cross-certifying server within acceptable tolerances, which are user-defined and typically a few hundred milliseconds in duration.

Network archives

Along with intervals, cross-certifications are stored in a network archive. Within a transient-key network, the is a logical that can be stored and replicated on any system to enable verification of data that has been timestamped and signed by transient keys. A map of the set of accessible archives is stored within every digital signature created in the system. Whenever cross-certifications are completed at the beginning of an interval, the archive map is updated and published to all servers in the network.

Verification

During an interval, the transient private key is used to sign data concatenated with trusted timestamps and authenticity certificates. To verify the data at a later time, a receiver accesses the public key for the appropriate time interval. The public key applied to the digital signature can be passed through published cryptographic routines to unpack the hash of the original data, which is then compared against a fresh hash of the stored data to verify data integrity. If the signature successfully decrypts using a particular interval’s published public key, the receiver can be assured that the signature originated during that time period. If the decrypted and fresh hashes match, the receiver can be assured that the data has not been tampered with since the transient private key created the timestamp and signed the data. Transient-key cryptography was invented in 1997 by Dr. Michael D. Doyle of Eolas Technologies Inc. and later acquired by and productized by ProofSpace, Inc. It is protected under US Patents #6,381,696, 7,017,046, 7,047,415, & 7,210,035, and has been included in the . Transient-key cryptography is the predecessor to . Despite the appearance that the Bitcoin blockchain technology was derived from Transient-key cryptography, Dr. Doyle has publicly denied he is Satoshi Nakamoto.

External links


Source

http://wikipedia.org/

See Also on BitcoinWiki