Abstract

AbstractThe timed-release encryption scheme is to encrypt a message so that a ciphertext can be decrypted when specific time in the future comes. Recently, interesting constructions of the timed-release encryption scheme have been proposed. The central concept of the constructions is a public agent which periodically broadcasts self-authenticated time information, called a time token. A time token contains absolute time information such as “08:09AM Dec. 1, 2005 GMT.” A sender encrypts a message so that a receiver of the ciphertext can generate a decryption key from a time token of the designated release time. Although the constructions have many advantages, resilience to missing time tokens is not still satisfactory since a time token can be used only for computing a decryption key of the corresponding time. A promising approach is to construct decryption keys so that a decryption key (e.g., of 08:09AM) can be computed not only from the corresponding time token but also from decryption keys of later time instants (e.g., 08:10AM, 08:11AM and so on). A trivial construction to realize such backward recovery is to use keys, which constitute a hash chain, for encrypting messages and encrypt these keys by using the timed-release encryption scheme. This construction is simple but requires the overhead of encryption. To reduce the overhead, this paper introduces a timed-release key management scheme in which decryption keys are related so that the backward property is provided. The feature is that a sender can choose freely and flexibly the time instants of which decryption keys have the backward property. The paper also gives an efficient construction based on a bilinear map.KeywordsTime ServerHash FunctionTime InstantPrevious ConstructionHash ChainThese keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.