The preservation of digital signatures on the blockchain

Authors

  • Stephen Thompson SLAIS, University of British Columbia

DOI:

https://doi.org/10.14288/sa.v0i3.188841

Keywords:

digital signatures, blockchain, keys, encryption, authenticity, trust

Abstract

The blockchain is a distributed network that records digital transactions on a publicly-accessible ledger. This paper explores whether blockchain technology is a suitable platform for the preservation of digital signatures and key pairs (public and private keys). Conventional infrastructures use digital certificates, issued by certification authorities, to declare the authentication of key pairs and digital signatures. However, this paper suggests that the blockchain’s hash functions can replace those certificates on the grounds of better privacy, that the nature of the network removes the problem of a single point of failure and that hashing is a form of authentication that does not require trust in a third-party authority. This article was an appendix to the research paper, Blockchain Technology for Recordkeeping which is available in the Reports section at http://www.blockchainubc.ca/main/dissemination.

Author Biography

Stephen Thompson, SLAIS, University of British Columbia

I have 12 years of experience in academic publishing and have come to Vancouver to train as a librarian. In Vancouver, I have written academic research, assisted the building of a citation database and some blogging.

References

Allen, C. (2015, October 9). Schnorr signatures: An overview. WebOfTrustInfo. Retrieved from https://github.com/WebOfTrustInfo/rebooting-the-web-of-trust/blob/master/topics-and-advance-readings/Schnorr-Signatures--An-Overview.md.

Allen, C., Brock, A., Buterin, V., Callas, J., Dorje, D., Lundkvist, C., Kravchenko, P., Nelson, J., Reed, D., Sabadello, M., Slepak, G., Thorp, N. & Wood, H. T. (2015). Decentralized public key infrastructure. A White Paper from Rebooting the Web of Trust. Retrieved from https://github.com/WebOfTrustInfo/rebooting-the-web-of-trust/blob/master/final-documents/dpki.pdf

Amati, F. (2016, January). Using the blockchain as a digital signature scheme. Medium blog. Retrieved from https://blog.bitcourt.com/using-the-blockchain-as-a-digital-signature-scheme-f584278ae826#.a4i6eqmoz.

Anon. (2015, October 31). The trust machine: The promise of the blockchain. The Economist. Retrieved from http://www.economist.com/news/leaders/21677198-technology-behind-bitcoin-could-transform-how-economy-works-trust-machine

ANSI X9.95-2012. Trusted time stamp management and security. Retrieved from https://www.sec.gov/rules/proposed/s72703/iac120105.pdf.

Bentov, I., Lee, C., Rosenfeld, M. & Mizrahi, A. (2014). Proof of activity: Extending Bitcoin’s proof-of-work via proof-of-stake. [Extended Abstract] Performance Evaluation Review, 42 93), 34-37.

Blanchette, Jean-François. (2012). Burdens of proof: Cryptographic culture and evidence law in the age of electronic documents. Cambridge: The MIT Press.

Blanchette, Jean-François. (2006). The digital signature dilemma. Annales des Telecommunications, 61(7), pp. 908-923.

Bitcointalk.org. Retrieved from https://bitcointalk.org/index.php?topic=101514.0

Black, P. & Layton, R. (2014). Be careful who you trust: Issues with the Public Key Infrastructure. 2014 Fifth Cybercrime and Trustworthy Computing Conference. IEEE Computer Society. Retrieved from https://www.researchgate.net/publication/282936649_Be_careful_who_you_trust_Issues_with_the_public_key_infrastructure

Blockchain.info. Retrieved from https://blockchain.info.

BlockNotary. Retrieved from https://www.blocknotary.com/

Boudrez, F. (2007). Digital signatures and electronic records. Archival Science, 7(2), pp. 179-193.

Buldas, A., Laanoja, R. & Truu, A. (2014). Efficient implementation of keyless signatures with hash sequence authentication. [Unpublished paper.] Retrieved from https://eprint.iacr.org/2014/689.pdf.

CGI (2004). Public key encryption and digital signature: How do they work? White Paper. Retrieved from www.cgi.com/files/white-papers/cgi_whpr_35_pki_e.pdf.

Clanchy, M. T. (2013). From memory to written record: England 1066-1307. Chichester, John Wiley & Sons Ltd.

CGSB 72.34-2015, 0.1. Electronic records as documentary evidence. Personal communication of draft by e-mail.

Cumming, K. & Findlay, C. (2016). Report on blockchain: Applications and implications. Recordkeeping Roundtable. Retrieved from https://rkroundtable.org/2016/04/03/report-on-blockchain-applications-and-implications/.

Curry, I. (2001, March). An introduction to cryptography and digital signatures. Entrust. Retrieved from https://www.entrust.com/wp-content/uploads/2013/05/cryptointro.pdf

Duranti, L. (1989). Diplomatics: New uses for an old science. Archivaria, 28, pp. 17-27.

Findlay, C. (2015). Decentralised and inviolate: the blockchain and digital archives. Retrieved from https://rkroundtable.org/2015/01/23/decentralised-and-inviolate-the-blockchain-and-its-uses-for-digital-archives/.

Garderen, P. van. (2016, May 17). Blockchain and digital preservation. Presentation at Simon Fraser University [Video file]. Retrieved from https://www.youtube.com/watch?v=S2N0m9YDgZw.

Gladney, H. (2007). Preserving digital information. Berlin, Heidelberg: Springer.

Guardtime. Retrieved from https://guardtime.com/blt-technology.

ISO 16363:2012. Space data and information transfer systems – Audit and certification of trustworthy digital repositories. Geneva: ISO. Retrieved from http://www.iso.org/iso/home/store/catalogue_ics/catalogue_detail_ics.htm?csnumber=62542.

ISO 15489-1:2016. Information and documentation – Records management – Part 1: Concepts and principles. Geneva: ISO. Retrieved from http://www.iso.org/iso/home/store/catalogue_ics/catalogue_detail_ics.htm?csnumber=62542.

ISO/TR 18492:2005. Long-term preservation of electronic document-based information. Geneva: ISO. Retrieved from http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=38716.

Kohnfelder, L. (1978). Towards a practical public key cryptosystem. Bachelor’s degree thesis. Retrieved from http://groups.csail.mit.edu/cis/theses/kohnfelder-bs.pdf.

Lea, T. (2016). Introductory course – The power of the blockchain. What is blockchain? Retrieved from https://www.youtube.com/watch?v=KXC9hyB09pk

Lemieux, V. (2016). Trusting records: Is blockchain technology the answer? Records Management Journal, 26(2), pp. TBA.

Li, V. (2016, March). Bitcoin’s useful backbone: Blockchain technology gains use in business, finance and contracts. ABA Journal, 102(3), p.31. Retrieved from http://www.abajournal.com/magazine/article/bitcoins_underlying_technology_blockchain_gains_use_in_business_finance_and

OCLC/RLG Working Group. (2002, June). Preservation metadata and the OAIS Information Model: A metadata framework to support the preservation of digital objects. Retrieved from http://www.oclc.org/content/dam/research/activities/pmwg/pm_framework.pdf.

Pedro, F. (2015). Understanding Bitcoin: Cryptography, engineering and economics. Chichester: John Wiley & Sons Ltd.

RFC 3161. (2001, August). Internet X.509 public key infrastructure time-stamp protocol (TSP). Retrieved from http://www.rfc-base.org/txt/rfc-3161.txt.

Rouse, M. (2014a). Digital signature. SearchSecurity.TechTarget. Retrieved from http://searchsecurity.techtarget.com/definition/digital-signature.

Rouse, M. (2014b). Proof of concept (POC). SearchSecurity.TechTarget. Retrieved from http://searchcio.techtarget.com/definition/proof-of-concept-POC.

Ruggieri, F. (2014). Security in digital data preservation. Digital Evidence and Electronic Signature Law Review, 11, pp. 100-106.

Stamou, K., Aubert, J., Gateau, B., Morin, J-H. (2012). Preliminary requirements on trusted third parties for service transactions in cloud environments. 2013 46th Hawaii International Conference on System Sciences. Institute of Electrical and Electronics Engineers, 4976-4983.

Wirdum, A. van. (2016, April 14). The power of Schnorr: The signature algorithm to increase Bitcoin’s scale and privacy. Bitcoin Magazine. Retrieved from https://bitcoinmagazine.com/articles/the-power-of-schnorr-the-signature-algorithm-to-increase-bitcoin-s-scale-and-privacy-1460642496

Downloads

Published

2017-07-31

Issue

Section

Articles