Customer Service:
Mon - Fri: 8:30 am - 6 pm EST

Time Stamping

Time stamping software standards are published by ISO and IEC. They include the ISO/IEC 18014 series, which covers framework, producing independent tokens, linked tokens, and best practices.


ISO/IEC 18014-1:2008

Information technology - Security techniques - Time-stamping services - Part 1: Framework

ISO/IEC 18014 specifies time-stamping techniques. It consists of three parts, which include the general notion, models for a time-stamping service, data structures, and protocols. ISO/IEC 18014-1:2008 describes a framework and defines the basic notion, the data structures, and protocols which are used for any time-stamping technique. ISO/IEC 18014-1:2008: identifies the objective of a time-stamping authority; describes a general model on which time-stamping services are based; describes a process of generating and verifying time-stamp; defines the data structures of time-stamp token; defines the basic protocols of time-stamping; specifies the protocols between the involved entities.


ISO/IEC 18014-2:2021

Information security - Time-stamping services - Part 2: Mechanisms producing independent tokens

This document specifies mechanisms that generate, renew, and verify independent time-stamps. In order to verify an independent time-stamp token, time-stamp verifiers do not need access to any other time-stamp tokens. That is, such time-stamp tokens are not linked.


ISO/IEC 18014-3:2009

Information technology - Security techniques - Time-stamping services - Part 3: Mechanisms producing linked tokens

ISO/IEC 18014-3:2009 describes a general model for time-stamping services producing linked tokens, describes the basic components used to construct a time-stamping service producing linked tokens, defines the data structures used to interact with a time-stamping service producing linked tokens, describes specific instances of time-stamping services producing linked tokens, and defines a protocol to be utilized by time-stamping services producing linked tokens for the purpose of extending linked tokens to published values.


ISO/IEC TR 29149:2012

Information technology - Security techniques - Best practices for the provision and use of time-stamping services

ISO/IEC TR 29149:2012 explains how to provide and use time-stamping services so that time-stamp tokens are effective when used to provide timeliness, data integrity, and non-repudiation services in conjunction with other mechanisms. It defines: how time-stamp requesters should use time-stamp token generation services; how TSAs (time-stamping authorities) should provide a service of guaranteed quality; how TSAs should deserve trust based on good practices; which algorithms and parameters should be used in TST (time-stamp token) generation and TST renewal, so that TSTs resist during the time period during which the TSTs can be verified as being valid; how time-stamp verifiers should use the time-stamp token verification services, both when validating individual TSTs, and when validating sequences of renewal TSTs.


ANSI Logo

As the voice of the U.S. standards and conformity assessment system, the American National Standards Institute (ANSI) empowers its members and constituents to strengthen the U.S. marketplace position in the global economy while helping to assure the safety and health of consumers and the protection of the environment.

CUSTOMER SERVICE
NEW YORK OFFICE
ANSI HEADQUARTERS