Skip to main content
Log in

Hierarchical time-based information release

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Rapid distribution of newly released confidential information is often impeded by network traffic jams, especially when the confidential information is either crucial or highly prized. This is the case for stock market values, blind auction bidding amounts, many large corporations'strategic business plans, certain news agencies'timed publications, and some licensed software updates. Hierarchical time-based information release (HTIR) schemes enable the gradual distribution of encrypted confidential information to large, distributed, (potentially) hierarchically structured user communities, and the subsequent publication of corresponding short decryption keys, at a predetermined time, so that users can rapidly access the confidential information. This paper presents and analyzes the efficiency of a novel HTIR scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Proceedings of EUROCRYPT'05 on Advances in Cryptology, Lecture Notes in Computer Science, vol. 3494, pp. 440–456. Springer-Verlag, Berlin Heidelberg New York (2005)

  2. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Proceedings of CRYPTO'01 on Advances in Cryptology, vol. 2139, pp. 213–229. Springer-Verlag, Berlin Heidelberg New York (2001)

  3. Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Proceedings of CRYPTO'05 on Advances in Cryptology, Lecture Notes in Computer Science, vol. 3621, pp. 205–222. Springer-Verlag, Berlin Heidelberg New York (2005)

  4. Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Proceedings of EUROCRYPT'03 on Advances in Cryptology, Lecture Notes in Computer Science, vol. 2656, pp. 255–271. Springer-Verlag, Berlin Heidelberg New York (2003)

  5. Casassa Mont, M., Harrison, K., Sadler, M.: The HP time vault service: exploiting IBE for timed release of confidential information. In: Proceedings of the Twelfth International Conference on World Wide Web, pp. 160–169. ACM, New York (2003)

  6. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of CRYPTO'84 on Advances in Cryptology, pp. 10–18. Springer-Verlag, Berlin Heidelberg New York (1985)

  7. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes, Lecture Notes in Computer Science, vol. 1666, pp. 537–554. Springer-Verlag, Berlin Heidelberg New York (1999)

  8. Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Proceedings of ASIACRYPT'02 on Advances in Cryptology, vol. 2501, pp. 548–566. Springer-Verlag, Berlin Heidelberg New York (2002)

  9. Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing based cryptosystems. Lond. Math. Soc. J. Comput. Math. 5, 181–193 (2002)

    MathSciNet  Google Scholar 

  10. Katz, J.: A Forward-Secure Public-Key Encryption Scheme, Cryptology ePrint Archive, Report 2002/060, http://eprint.iacr.org (2002)

  11. May, T.C.: Timed-release Crypto (1993), http://www.cyphernet.org/cyphernomicon/chapter14/14.5.html

  12. Nali, D.: Identity-Based Cryptosystems for Large User Communities, Ph.D. thesis, University of Ottawa, School of Information Technology and Engineering (2005)

  13. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  14. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. MIT laboratory for Computer Science, MIT/LCS/TR-684 (1996)

  15. Sahai, A., Waters, B.: Fuzzy identity based encryption. In: Proceedings of EUROCRYPT'05 on Advances in Cryptology, Lecture Notes in Computer Science, vol. 3494, pp. 457–473. Springer-Verlag, Berlin Heidelberg New York (2005)

  16. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO'84 on Advances in Cryptology, pp. 47–53. Springer-Verlag, Heidelberg Berlin New York (1984)

  17. Yao, D., Fazio, N., Dodis, Y., Lysyanskaya, A.: ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In: Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS'04), pp. 354–363. ACM, New York (2004)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Deholo Nali.

Additional information

Deholo Nali holds a M.Sc. in mathematics and a Ph.D. in Computer Science from the University of Ottawa, Canada. In the past, he worked for two years as a software developer and pursued research in the design and analysis of identity-based cryptographic protocols. His research interests now include identity theft and graphical password authentication.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Nali, D., Adams, C. & Miri, A. Hierarchical time-based information release. Int. J. Inf. Secur. 5, 92–104 (2006). https://doi.org/10.1007/s10207-006-0084-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-006-0084-5

Keywords

Navigation