Time capsule signature

12Citations
Citations of this article
21Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We introduce a new cryptographic problem called time capsule signature. Time capsule signature is a 'future signature' that becomes valid from a specific future time t, when a trusted third party (called Time Server) publishes some trapdoor information associated with the time t. In addition, time capsule signature should satisfy the following properties: (1) If the signer wants, she can make her time capsule signature effective before the pre-defined time t. (2) The recipient of 'future signature' can verify right away that the signature will become valid no later than at time t. (3) Time Server need not contact any user at any time, and in fact does not need to know anything about the PKI employed by the users. (4) Signatures completed by the signer before time t are indistinguishable from the ones completed using the Time Server at time t. We provide the rigorous definition of time capsule signature and the generic construction based on another new primitive of independent interest, which we call identity-based trapdoor hard-to-invert relation (IDTHIR). We also show an efficient construction of ID-THIRs (and, hence, time capsule signatures) in the random oracle model, and a less efficient construction in the standard model. If the time t is replaced by a specific event, the concept of time capsule signature can be generalized to event capsule signature. © Springer-Verlag Berlin Heidelberg 2005.

Cite

CITATION STYLE

APA

Dodis, Y., & Yum, D. H. (2005). Time capsule signature. In Lecture Notes in Computer Science (Vol. 3570, pp. 57–71). Springer Verlag. https://doi.org/10.1007/11507840_6

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free