Skip to main content

Timed-Release and Key-Insulated Public Key Encryption

  • Conference paper
Financial Cryptography and Data Security (FC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4107))

Included in the following conference series:

Abstract

In this paper we consider two security notions related to Identity Based Encryption: Key-insulated public key encryption, introduced by Dodis, Katz, Xu and Yung; and Timed-Release Public Key cryptography, introduced independently by May and Rivest, Shamir and Wagner. We first formalize the notion of secure timed-release public key encryption, and show that, despite several differences in its formulation, it is equivalent to strongly key-insulated public key encryption (with optimal threshold and random access key updates). Next, we introduce the concept of an authenticated timed-release cryptosystem, briefly consider generic constructions, and then give a construction based on a single primitive which is efficient and provably secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. In: CT-RSA (2001)

    Google Scholar 

  2. An, J.H.: Authenticated Encryption in the Public-Key Setting: Security Notions and Analyses (2001), http://eprint.iacr.org/2001/079/

  3. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations Among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, Springer, Heidelberg (1998)

    Google Scholar 

  4. Bellare, M., Goldwasser, S.: Encapsulated Key Kscrow. Technical report, MIT/LCS/TR-688 (1996)

    Google Scholar 

  5. Bellare, M., Palacio, A.: Protecting against Key Exposure: Strongly Key-Insulated Encryption with Optimal Threshold (2002), http://eprint.iacr.org/2002/064/

  6. Bellare, M., Rogaway, P.: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In: ACM CCS (1995)

    Google Scholar 

  7. Blake, I.F., Chan, A.C.-F.: Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing. In: ICDCS (2005)

    Google Scholar 

  8. Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. In: CRYPTO (2003)

    Google Scholar 

  9. Boneh, D., Naor, M.: Timed Commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Boyen, X.: Multipurpose Identity Based Signcryption: A Swiss Army Knife for Identity Based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Chen, L., Harrison, K., Soldera, D., Smart, N.: Applications of multiple trust authorities in pairing based cryptosystems. In: Davida, G.I., Frankel, Y., Rees, O. (eds.) InfraSec 2002. LNCS, vol. 2437, Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Cheon, J.H., Hopper, N., Kim, Y., Osipkov, I.: Timed-Release and Key-Insulated Public Key Encryption (2004), available from http://eprint.iacr.org/2004/231

  13. Crescenzo, G.D., Ostrovsky, R., Rajagopalan, S.: Conditional Oblivious Transfer and Timed-Release Encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, Springer, Heidelberg (1999)

    Google Scholar 

  14. Dodis, Y., Katz, J.: Chosen-Ciphertext Security of Multiple Encryption. In: Theory of Cryptography Conference (2005)

    Google Scholar 

  15. Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-Insulated Public Key Cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Dodis, Y., Katz, J., Xu, S., Yung, M.: Strong Key-Insulated Signature Schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, Springer, Heidelberg (2002)

    Google Scholar 

  17. Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, Springer, Heidelberg (1999)

    Google Scholar 

  18. Garay, J., Pomerance, C.: Timed Fair Exchange of Arbitrary Signatures. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  19. Garay, J.A., Pomerance, C.: Timed Fair Exchange of Standard Signatures. In: Financial Cryptography (2002)

    Google Scholar 

  20. Mont, K.H.M.C., Sadler, M.: The HP Time Vault Service: Exploiting IBE for Timed Release of Confidential Information. In: WWW (2003)

    Google Scholar 

  21. May, T.: Timed-Release Crypto, http://www.cyphernet.org/cyphernomicon/chapter14/14.5.html-

  22. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory IT-39 5 (1993)

    Google Scholar 

  23. Mills, D.: Network Time Protocol (Version 3) Specification, Implementation. Technical Report 1305, RFC (1992)

    Google Scholar 

  24. Pederson, T.P.: A Threshold Cryptosystem Without a Trusted Party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, Springer, Heidelberg (1991)

    Google Scholar 

  25. Rackoff, C., Simon, D.R.: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, Springer, Heidelberg (1992)

    Google Scholar 

  26. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock Puzzles and Time-released Crypto. Technical report, MIT/LCS/TR-684 (1996)

    Google Scholar 

  27. Shamus Software Ltd. MIRACL: Multiprecision Integer and Rational Arithmetic C/C++ Library, http://indigo.ie/~mscott/

  28. Syverson, P.F.: Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange. In: Computer Security Foundations Workshop (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cheon, J.H., Hopper, N., Kim, Y., Osipkov, I. (2006). Timed-Release and Key-Insulated Public Key Encryption. In: Di Crescenzo, G., Rubin, A. (eds) Financial Cryptography and Data Security. FC 2006. Lecture Notes in Computer Science, vol 4107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11889663_17

Download citation

  • DOI: https://doi.org/10.1007/11889663_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46255-2

  • Online ISBN: 978-3-540-46256-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics