Skip to main content

Security-Enhanced Timed-Release Encryption in the Random Oracle Model

  • Conference paper
  • First Online:
Security and Privacy in Social Networks and Big Data (SocialSec 2020)

Abstract

Timed-release encryption (TRE) is a cryptographic primitive that the sender specifies the future decryption time of the receiver. At present, most TRE schemes implement the control of decryption time based on non-interactive time server to publish time trapdoors periodically. However, the generation of a large number of time trapdoors depend on the generation of the fixed private keys of the time server, so a large number of public parameters about the private keys of the time server can then be used for cryptanalysis, which poses a great threat to the security of the private keys of the time server. To solve this problem, a concrete scheme of TRE in the random oracle model are proposed. In our scheme, time trapdoors published by the time server are generated by the private key of the time server and the random number generated in advance. Compared with the most efficient scheme in the random oracle model, our concrete scheme reduces the time consumption by about 10.8%, at the same time it has achieved the one-time-pad of the time trapdoor, which greatly enhances the security of the private key of the time server, and thus enhances the security and effectiveness of the TRE.

Supported by the National Key R&D Program of China under Grant 2018YFA0704703; the National Natural Science Foundation of China under Grant 61972215, 61802111 and 61972073; the Basic Research Plan of Key Scientific Research Projects in Colleges and Universities of Henan Province under Grant 18A413004.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bitansky, N., Goldwasser, S., Jain, A., Paneth, O., Waters, B.: Time-lock puzzles from randomized encodings. In: ACM Conference on Innovations in Theoretical Computer Science, pp. 345–356. ACM (2016)

    Google Scholar 

  2. Cao, H., Yuan, K., Wang, Y., Yan, Y., Zhou, L., Chai, X.: Bidding model based on timed-release encryption and blockchain. J. Henan Univ. (Nat. Sci.) 49(2), 210–217 (2019)

    Google Scholar 

  3. Chalkias, K., Hristu-Varsakelis, D., Stephanides, G.: Improved anonymous timed-release encryption. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 311–326. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74835-9_21

    Chapter  Google Scholar 

  4. Chan, A.F., Blake, I.F.: Scalable, server-passive, user-anonymous timed release cryptography. In: . Proceedings 25th IEEE International Conference on Distributed Computing Systems. ICDCS 2005, pp. 504–513. IEEE (2005)

    Google Scholar 

  5. Chen, W., Wang, Y., Qin, Z., Liu, X.: Research on timed access of sensitive data based on dual encryption. J. Univ. Electr. Sci. Technol. China 46(3), 588–593 (2017)

    Google Scholar 

  6. Cheon, J.H., Hopper, N., Kim, Y., Osipkov, I.: Provably secure timed-release public key encryption. ACM Trans. Inf. Syst. Secur. 11(2), 1–44 (2008)

    Article  Google Scholar 

  7. Dent, A.W., Tang, Q.: Revisiting the security model for timed-release encryption with pre-open capability. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 158–174. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75496-1_11

    Chapter  MATH  Google Scholar 

  8. Fan, C.I., Chen, J.C., Huang, S.Y., Huang, J.J., Chen, W.T.: Provably secure timed-release proxy conditional reencryption. IEEE Syst. J. 11(4), 2291–2302 (2017)

    Article  Google Scholar 

  9. Fujioka, A., Okamoto, Y., Saito, T.: Generic construction of strongly secure timed-release public-key encryption. In: Parampalli, U., Hawkes, P. (eds.) ACISP 2011. LNCS, vol. 6812, pp. 319–336. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22497-3_21

    Chapter  Google Scholar 

  10. Hong, J., Xue, K., Xue, Y., Chen, W., Wei, D.S., Yu, N., Hong, P.: TAFC: Time and attribute factors combined access control for time-sensitive data in public cloud. IEEE Trans. Serv. Comput. 13(1), 158–171 (2020). https://doi.org/10.1109/TSC.2017.2682090

    Article  Google Scholar 

  11. Huang, Q., Yang, Y., Fu, J.: Secure data group sharing and dissemination with attribute and time conditions in public cloud. In: IEEE Transactions on Services Computing ( Early Access ) PrePrints, p.1 (2018). https://doi.org/10.1109/TSC.2018.2850344

  12. Huang, S., Fan, C.I., Tseng, Y.: Enabled/disabled predicate encryption in clouds. Future Gener. Comput. Syst. 62, 148–160 (2016)

    Article  Google Scholar 

  13. Hwang, Y.H., Yum, D.H., Lee, P.J.: Timed-release encryption with pre-open capability and its application to certified e-mail system. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 344–358. Springer, Heidelberg (2005). https://doi.org/10.1007/11556992_25

    Chapter  Google Scholar 

  14. Jia, L., Garcia, F., Ryan, M.: Time-release protocol from bitcoin and witness encryption for sat. Korean Circulation J. 40(10), 530–535 (2015)

    Google Scholar 

  15. Li, C., Palanisamy, B.: Decentralized release of self-emerging data using smart contracts. In: 2018 IEEE 37th Symposium on Reliable Distributed Systems, pp. 213–220. IEEE (2018). https://doi.org/10.1109/SRDS.2018.00033

  16. Liu, J., Jager, T., Kakvi, S.A., Warinschi, B.: How to build time-lock encryption. Des. Codes Cryptography 86(11), 2549–2586 (2018). https://doi.org/10.1007/s10623-018-0461-x

    Article  MathSciNet  MATH  Google Scholar 

  17. Marco Casassa, M., Keith, H., Martin, S.: The hp time vault service: Exploiting ibe for timed release of confidential information. In: Proceedings of the 12th International Conference on World Wide Web, pp. 160–169. ACM (2003)

    Google Scholar 

  18. May, T.: Timed-release crypto. Unpublished manuscript (1993). https://www.mysite.org

  19. Mahmoody, M., Moran, T., Vadhan, S.: Time-lock puzzles in the random oracle model. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 39–50. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_3

    Chapter  MATH  Google Scholar 

  20. Namasudra, S.: An improved attribute-based encryption technique towards the data security in cloud computing. Concurrency Comput. Pract. Experience 31(9), e4364 (2017). https://doi.org/10.1002/cpe.4364

    Article  Google Scholar 

  21. Patil, S.Y., N, A.J.: Conjunctive keyword search with designated tester and timing enabled proxy reencryption in health cloud. Int. J. Innovative Res. Sci. Technol. 4(3), 78–85 (2017)

    MathSciNet  Google Scholar 

  22. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical Report MIT/LCS/TR-684, MIT LCS Tech, Cambridge, MA (1996)

    Google Scholar 

  23. Unruh, D.: Revocable quantum timed-release encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 129–146. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_8

    Chapter  Google Scholar 

  24. Wang, T., He, Y., Li, L.: New timed-release encryption based on indistinguishability obfuscation. Appl. Res. Comput. 34(9), 2795–2798 (2017)

    Google Scholar 

  25. Watanabe, Y., Shikata, J.: Timed-release computational secret sharing and threshold encryption. Des. Codes Cryptography 86(1), 17–54 (2017). https://doi.org/10.1007/s10623-016-0324-2

    Article  MathSciNet  MATH  Google Scholar 

  26. Wei-Jr, L., Chih-Wen, H., Ja-Ling, W.: A fully decentralized time-lock encryption system on blockchain. In: 2019 IEEE International Conference on Blockchain, pp. 302–307. IEEE (2019)

    Google Scholar 

  27. Xiong, J., Li, F., Ma, J., Liu, X., Yao, Z., Chen, P.S.: A full lifecycle privacy protection scheme for sensitive data in cloud computing. Peer-to-Peer Networking Appl. 8(6), 1025–1037 (2014). https://doi.org/10.1007/s12083-014-0295-x

    Article  Google Scholar 

  28. Yuan, K., Liu, Z., Jia, C., Yang, J., Lv, S.: Public key timed-release searchable encryption in one-to-many scenarios. Acta Electronica Sinica 43(4), 760–768 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zheng Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yuan, K., Wang, Y., Zeng, Y., Ouyang, W., Li, Z., Jia, C. (2020). Security-Enhanced Timed-Release Encryption in the Random Oracle Model. In: Xiang, Y., Liu, Z., Li, J. (eds) Security and Privacy in Social Networks and Big Data. SocialSec 2020. Communications in Computer and Information Science, vol 1298. Springer, Singapore. https://doi.org/10.1007/978-981-15-9031-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-9031-3_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-9030-6

  • Online ISBN: 978-981-15-9031-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics