@techreport{adams-time-stamp-02, number = {draft-adams-time-stamp-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-adams-time-stamp/02/}, author = {Dr. Carlisle Adams and Denis Pinkas and Patrick Cain and Robert Zuccherato}, title = {{Time Stamp Protocols}}, pagetotal = 13, year = 1998, month = jun, day = 5, abstract = {This document describes the format of the data returned by a Time Stamp Authority and the protocols to be used when communicating with it. The time stamping service can be used as a Trusted Third Party (TTP) as one component in building reliable non-repudiation services (see {[}ISONR{]}). In order to reduce the amount of trust required of a TSA we introduce (in Appendix C) the optional Temporal Data Authority (TDA) whose function is to provide further corroborating evidence of the time contained in the token. We also give an example of how to place a signature at a particular point in time, from which the appropriate certificate status information (e.g. CRLs) may be checked.}, }