Conditional oblivious transfer and timed-release encryption

74Citations
Citations of this article
37Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We consider the problem of sending messages “into the future." Previous constructions for this task were either based on heuristic-assumptions or did not provide anonymity to the sender of the message.-In the public-key setting, we present an effcient and secure timed-release-encryption scheme using a “time server" which inputs the current time-into the system. The server has to only interact with the receiver and-never learns the sender's identity. The scheme's computational and communicational cost per request are only logarithmic in the time parameter.-The construction of our scheme is based on a novel cryptographic primitive: a variant of oblivious transfer which we call conditional oblivious-transfer. We define this primitive (which may be of independent interest)-and show an effcient construction for an instance of this new primitive-based on the quadratic residuosity assumption.

Cite

CITATION STYLE

APA

Di Crescenzo, G., Ostrovsky, R., & Rajagopalan, S. (1999). Conditional oblivious transfer and timed-release encryption. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 1592, pp. 74–89). Springer Verlag. https://doi.org/10.1007/3-540-48910-X_6

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free