Conditional oblivious transfer and timed-release encryption

  • Authors:
  • Giovanni Di Crescenzo;Rafail Ostrovsky;Sivaramakrishnan Rajagopalan

  • Affiliations:
  • Computer Science Department, University of California San Diego, La Jolla, CA;Bell Communications Research, Morristown, NJ;Bell Communications Research, Morristown, NJ

  • Venue:
  • EUROCRYPT'99 Proceedings of the 17th international conference on Theory and application of cryptographic techniques
  • Year:
  • 1999

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider the problem of sending messages "into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anonymity to the sender of the message. In the public-key setting, we present an efficient and secure timed-release encryption scheme using a "time server" which inputs the current time into the system. The server has to only interact with the receiver and never learns the sender's identity. The scheme's computational and communicational cost per request are only logarithmic in the time parameter. The construction of our scheme is based on a novel cryptographic primitive: a variant of oblivious transfer which we call conditional oblivious transfer. We define this primitive (which may be of independent interest) and show an efficient construction for an instance of this new primitive based on the quadratic residuosity assumption.