2021
DOI: 10.1007/978-3-030-92075-3_14
|View full text |Cite
|
Sign up to set email alerts
|

Astrolabous: A Universally Composable Time-Lock Encryption Scheme

Abstract: In this work, we study the cryptographic primitive called time-lock encryption (TLE). The concept of TLE involves a party initiating the encryption of a message that one can only decrypt after a certain amount of time has elapsed. Following the universal composability (UC) paradigm introduced by Canetti [IEEE FOCS 2001], we formally abstract the concept of TLE into an ideal functionality in a flexible way. In addition, we provide a standalone definition for secure TLE schemes in a game-based style and we devis… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

1
15
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(16 citation statements)
references
References 49 publications
1
15
0
Order By: Relevance
“…Although using a programmable RO is standard to enable equivocation in simulation-based security (e.g., in [2,4,10,22]), TLE with adaptive UC security is not available in the literature. To construct it, we rely on the findings of the following papers: (1) The work of Arapinis et al [2] that provides a UC treatment of TLE and a protocol that is secure against a static adversary. (2) The work of Cohen et al [10] that studies the concept of broadcast and fairness in the context of resource-restricted cryptography [14].…”
Section: Introductionmentioning
confidence: 99%
See 4 more Smart Citations
“…Although using a programmable RO is standard to enable equivocation in simulation-based security (e.g., in [2,4,10,22]), TLE with adaptive UC security is not available in the literature. To construct it, we rely on the findings of the following papers: (1) The work of Arapinis et al [2] that provides a UC treatment of TLE and a protocol that is secure against a static adversary. (2) The work of Cohen et al [10] that studies the concept of broadcast and fairness in the context of resource-restricted cryptography [14].…”
Section: Introductionmentioning
confidence: 99%
“…The weaker notion of unfair broadcast [19] can be realized by the Dolev-Strong protocol [11] against 𝑡 < 𝑛 adaptive corruptions. Compared to [2] and [10], we take the following steps: first, we adapt the fair broadcast (FBC) and unfair broadcast (UBC) functionalities in [10] to the UC setting, where multiple senders may perform many broadcasts per round. Then, similar to [2,3,14], we model resource-restriction in UC via wrapper that allows all parties to perform up to a number of RO queries per round.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations