Skip to main content

Timed Release of Standard Digital Signatures

Extended Abstract

  • Conference paper
Book cover Financial Cryptography (FC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2357))

Included in the following conference series:

Abstract

In this paper we investigate the timed release of standard digital signatures, and demonstrate how to do it for RSA, Schnorr and DSA signatures. Such signatures, once released, cannot be distinguished from signatures of the same type obtained without a timed release, making it transparent to an observer of the end result. While previous work has allowed timed release of signatures, these have not been standard, but special-purpose signatures.

Building on the recent work by Boneh and Naor on timed commitments, we introduce the notion of a reusable time-line, which, besides allowing the release of standard signatures, lowers the session costs of existing timed applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. F. Bao. An efficient verifiable encryption scheme for encryption of discrete logarithms. In Proc. CARDIS’98, 1998.

    Google Scholar 

  2. L. Blum, M. Blum, and M. Shub. A simple unpredictable pseudorandom number generator. SIAM Journal on Computing, 15(2):364–383, May 1986.

    Article  MATH  Google Scholar 

  3. E. Brickell, D. Chaum, I. Damgård, and J. van de Graaf. Gradual and verifiable release of a secret (extended abstract). In Advances in Cryptology—CRYPTO’ 87, volume 293 of Lecture Notes in Computer Science, pages 156–166. Springer-Verlag, 1988, 16–20 August 1987.

    Google Scholar 

  4. M. Bellare and S. Goldwasser. Encapsulated key escrow. In MIT/LCS/TR-688, 1996.

    Google Scholar 

  5. M. Bellare and S. Goldwasser. Verifiable partial key escrow. In Proc. ACM CCS, pages 78–91, 1997.

    Google Scholar 

  6. D. Bleichenbacher. On the distribution of DSA session keys. Manuscript, 2000.

    Google Scholar 

  7. D. Boneh and M. Naor. Timed commitments (extended abstract). In Advances in Cryptology—CRYPTO’ 00, volume 1880 of Lecture Notes in Computer Science, pages 236–254. Springer-Verlag, 2000.

    Google Scholar 

  8. F. Boudot. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology—EUROCRYPT’ 00, volume 1807 of Lecture Notes in Computer Science, pages 431–444. Springer-Verlag, 2000.

    Google Scholar 

  9. F. Boudot and J. Traoré. Efficient publicly verifiable secret sharing schemes with fast or delayed recovery. In Proc. 2nd International Conference on Information and Communication Security, volume 1726 of Lecture Notes in Computer Science, pages 87–102. Springer-Verlag, 1999.

    Google Scholar 

  10. D. Chaum. Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of Crypto 82, pages 199–203. Plenum Press, New York and London, 1983, 23–25 August 1982.

    Google Scholar 

  11. R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology—CRYPTO’ 94, volume 839 of Lecture Notes in Computer Science, pages 174–187. Springer-Verlag, 21–25 August 1994.

    Google Scholar 

  12. D. Chaum, J. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Advances in Cryptology—EUROCRYPT 87, volume 304 of Lecture Notes in Computer Science, pages 127–141. Springer-Verlag, 1988, 13–15 April 1987.

    Google Scholar 

  13. A. Chan, Y. Frankel, and Y. Thiounis. Easy come-easy go divisible cash. In Advances in Cryptology—EUROCRYPT 98, volume 1403 of Lecture Notes in Computer Science, pages 561–575. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  14. J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes (extended abstract). In Advances in Cryptology—CRYPTO’ 99, volume 1666 of Lecture Notes in Computer Science, pages 414–430. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  15. D. Chaum and T. Pedersen. Wallet databases with observers (extended abstract). In CRYPTO’92 [CRY92], pages 89–105.

    Google Scholar 

  16. Advances in Cryptology—CRYPTO’ 92, volume 740 of Lecture Notes in Computer Science. Springer-Verlag, 1993, 16–20 August 1992.

    MATH  Google Scholar 

  17. C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In CRYPTO’92 [CRY92], pages 139–147.

    Google Scholar 

  18. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology—CRYPTO’ 86, volume 263 of Lecture Notes in Computer Science, pages 186–194. Springer-Verlag, 1987, 11–15 August 1986.

    Chapter  Google Scholar 

  19. S. Galbraith, W. Mao, and K. Paterson. A cautionary note regarding cryptographic protocols based on composite integers. In HPL-2001-284, 2001.

    Google Scholar 

  20. W. Mao. Guaranteed correct sharing of integer factorization with offline shareholders. In Proc. Public Key Cryptography’ 98, pages 27–42, 1998.

    Google Scholar 

  21. T. May. Timed-release crypto. In http://www.hks.net.cpunks/cpunks-0/1460.html, 1993.

  22. P. Paillier. Public-key cryptosystems based on composite degree residuosity. In Jacques Stern, editor, Advances in Cryptology—EUROCRYPT’ 99, volume 1592 of Lecture Notes in Computer Science, pages 223–238. Springer-Verlag, 1999.

    Google Scholar 

  23. R. Rivest, A. Shamir, and D. Wagner. Time-lock puzzles and timed-release crypto. In MIT/LCS/TR-684, 1996.

    Google Scholar 

  24. A. Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology: Proceedings of CRYPTO 84, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer-Verlag, 1985, 19–22 August 1984.

    Google Scholar 

  25. A. Shamir. Partial key escrow: A new approach to software key escrow. In Key Escrow Conference, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 IFCA/Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Garay, J.A., Jakobsson, M. (2003). Timed Release of Standard Digital Signatures. In: Blaze, M. (eds) Financial Cryptography. FC 2002. Lecture Notes in Computer Science, vol 2357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36504-4_13

Download citation

  • DOI: https://doi.org/10.1007/3-540-36504-4_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00646-6

  • Online ISBN: 978-3-540-36504-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics