What is a timestamping authority?

Posted by Mike Hathaway on May 15, 2020 12:11:03 PM

In a previous blog, we wrote about the Online Certificate Status Protocol (OCSP), including how it works, the roles of certificate authorities and how to check certificates. Another element involved in creating and verifying signatures is timestamping, but what exactly does it do?

This blog details how timestamping works, what a Timestamp Authority (TSA) is and why timestamping is beneficial to the longevity and legality of digital signatures.

TSA blog- featured banner

How does timestamping work?

Timestamping can be used to prove the time of a transaction, when a document was signed and when it was archived - independently and irrefutably.

RFC 3161 and RFC 5816 are standards for secure cryptographic timestamping and what products and organisations must include in timestamps. This includes providing a trustworthy source of time, a trustworthy time value and a unique identifier for each timestamp that has been issued.

The TSA cryptographically binds the data’s unique hash, message digest or fingerprint with the current date and time synchronised with a trusted time source. This is done with a special digital signature, using a private signing key under the sole control of the TSA - generated and stored in a high-trust Hardware Security Module (HSM).

Can I timestamp the signature myself?

Only a Timestamping Authority can issue secure timestamps. A third-party authority must issue a trusted timestamp for it to be:

  • Considered valid
  • Compliant with RFC 3161 and 5816
  • Capable of independently providing evidence of signing

If you were to timestamp a signature yourself, it would call the document’s integrity into question. The most trustworthy means of proving a document’s authenticity is having a third party attest to receiving and signing the document’s hash at a specific date and time. This validates the document both at the time it was signed and long into the future.

What happens if a signature isn’t timestamped?

As mentioned, timestamping can prove that a document hasn’t been altered since the timestamp was issued.

If a document is disputed, it can be difficult to prove that the digital signature was valid at the time of signing without a timestamp. Most signing certificates expire after one or two years, making it difficult to prove the document’s validity several years into the future.

Without a timestamp for legally binding documents such as business contracts, someone could alter the clock on their computer and then resign a document. In turn, this could lead to costly legal battles as parties dispute each other’s claims.

Timestamping is essentially an independent witness. It provides the evidence required to show that the document is unchanged since the document hash was sent to the TSA at the time of signing.

Can a timestamp be cancelled or become invalid?

Timestamping provides integrity even after a signer’s digital credentials expire or are revoked. This enables the creation of long-term digital signatures that contain everything needed to verify the signature, a timestamp, the signature and the certificate chain validity data. This is hugely beneficial for long-term archiving.

Long-term signatures are supported in various ETSI signature formats: PAdES for PDF documents, XAdES for XML and CAdES for other data formats. This ensures that documents and data can be read and verified for a long time into the future – decades or more – even if credentials expire.

The lifetime of a signature can be extended to up to 20 years. This can be done by combining a TSA providing the trusted time of signing with the Validation Authority (Online Certificate Status Protocol) providing proof that the signer’s certificate was not revoked.

Before this expiry date, it is also possible to extend the document’s validity even further by adding another timestamp.

Where do I find a timestamp server?

A Timestamp Server product can be deployed within an enterprise to provide private timestamping or can be obtained from a service provider. Determining the type of product or service you use will depend largely on your use case.

Timestamp services can be used for the following use cases:

  • Document signing
  • Code signing (Authenticode and Java Code Signing)

It’s important to ensure that a timestamping server complies with:

  • RFC 3161
  • RFC 5816
  • ETSI EN 319 421
  • ETSI EN 319 422

The future of timestamping

Shortly, Ascertia will also support quantum safe algorithms. Should a breakthrough in quantum computing be seen, then all existing document signatures that are able to have an archive timestamp added can have quantum-safe timestamps added before quantum machines are realistically available.

If this affects you, ask Ascertia how its digital signatures can be interoperable today and still quantum-safe tomorrow.