2007
DOI: 10.1007/978-3-540-75496-1_11
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting the Security Model for Timed-Release Encryption with Pre-open Capability

Abstract: Abstract. The concept of timed-released encryption with pre-open capability (TRE-PC) was introduced by Hwang, Yum and Lee. In a TRE-PC scheme, a message is encrypted in such a way that it can only be decrypted at a certain point in time or if the sender releases a piece of trapdoor information known as a pre-open key. This paper examines the security model for a TRE-PC scheme, demonstrates that a TRE-PC scheme can be constructed using a KEM-DEM approach, and provides an efficient example of a TRE-PC scheme.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
15
0

Year Published

2007
2007
2020
2020

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 29 publications
(16 citation statements)
references
References 14 publications
(25 reference statements)
0
15
0
Order By: Relevance
“…The recovery of past time-dependent trapdoors from a current trapdoor was studied in [9] and [27], which employs a hash chain and a tree structure [6] respectively. The study of the pre-open capability in TRE was initiated in [24] and improved by [19]. Recently, Chalkias, Hristu-Varsakelis and Stephanides proposed an efficient TRE scheme [8] with random oracles.…”
Section: Timed-release Encryptionmentioning
confidence: 99%
See 3 more Smart Citations
“…The recovery of past time-dependent trapdoors from a current trapdoor was studied in [9] and [27], which employs a hash chain and a tree structure [6] respectively. The study of the pre-open capability in TRE was initiated in [24] and improved by [19]. Recently, Chalkias, Hristu-Varsakelis and Stephanides proposed an efficient TRE scheme [8] with random oracles.…”
Section: Timed-release Encryptionmentioning
confidence: 99%
“…Typically in TRE [3,8,12,19,24], a single public key is given to the adversary as the target of attack. However, the non-standard TRE formulation in [7] does allow uncertified public keys.…”
Section: Certificateless Encryption From Timed-release Encryptionmentioning
confidence: 99%
See 2 more Smart Citations
“…The work in [16] described a similar, but computationally less efficient scheme, that could also support message pre-opening 2 . Improvements to [16] were later proposed by [10]. Also, [7] designed a user-anonymous TRE protocol that could make use of pre-computations (i.e., some of the calculations required to run the protocol can be performed off-line, prior to specifying a message or a receiver), and thus be faster than previous approaches.…”
Section: Introductionmentioning
confidence: 99%