Skip to main content

Astrolabous: A Universally Composable Time-Lock Encryption Scheme

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2021 (ASIACRYPT 2021)

Abstract

In this work, we study the Time-Lock Encryption (TLE) cryptographic primitive. The concept of TLE involves a party initiating the encryption of a message that one can only decrypt after a certain amount of time has elapsed. Following the Universal Composability (UC) paradigm introduced by Canetti [IEEE FOCS 2001], we formally abstract the concept of TLE into an ideal functionality. In addition, we provide a standalone definition for secure TLE schemes in a game-based style and we devise a hybrid protocol that relies on such a secure TLE scheme. We show that if the underlying TLE scheme satisfies the standalone game-based security definition, then our hybrid protocol UC realises the TLE functionality in the random oracle model. Finally, we present Astrolabous, a TLE construction that satisfies our security definition, leading to the first UC realization of the TLE functionality.

Interestingly, it is hard to prove UC secure any of the TLE construction proposed in the literature. The reason behind this difficulty relates to the UC framework itself. Intuitively, to capture semantic security, no information should be leaked regarding the plaintext in the ideal world, thus the ciphertext should not contain any information relating to the message. On the other hand, all ciphertexts will eventually open, resulting in a trivial distinction of the real from the ideal world in the standard model. We overcome this limitation by extending any secure TLE construction adopting the techniques of Nielsen [CRYPTO 2002] in the random oracle model. Specifically, the description of the extended TLE algorithms includes calls to the random oracle, allowing our simulator to equivocate. This extension can be applied to any TLE algorithm that satisfies our standalone game-based security definition, and in particular to Astrolabous.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Recall that in the ideal world, to capture semantic security, ciphertexts do not contain any information about the actual message except its length.

  2. 2.

    The simulator gives back the ciphertext as this is the case in most encryption functionalities [11, 12]. Now, because we allow the simulator to delay the delivery of messages, the simulator needs a handle for updating the functionality’s database. Here the tag comes into play and works as a receipt for that call.

  3. 3.

    Note that this time difficulty is relative, that means that it specifies the duration for solving the puzzle rather than the specific date at which the puzzle should be solved.

  4. 4.

    To do this efficiently all the hash queries can be performed simultaneously as \(k_{\mathsf {E}}\) and \(r_{0}||r_{1}||\ldots ||r_{q\tau _{\mathsf {dec}}-1}\) are known. In the UC setting, the party sends \((\mathsf {sid},\textsc {Evaluate},\tau _{\mathsf {dec}})\) to \(\mathcal {W}_{q}\) and receives back \((\mathsf {sid},\textsc {Evaluate},\tau _{\mathsf {dec}},\{(r_{j},y_{j})\}_{j=0}^{q\tau _{\mathsf {dec}}-1})\).

References

  1. Arapinis, M., Lamprou, N., Zacharias, T.: E-cclesia: universally composable self-tallying elections. Cryptology ePrint Archive, Report 2020/513 (2020)

    Google Scholar 

  2. Arapinis, M., Lamprou, N., Zacharias, T.: A universally composable time-lock encryption scheme. Cryptology ePrint Archive, Astrolabous (2021)

    Google Scholar 

  3. Christian, B., et al.: A composable treatment. In: CRYPTO, Bitcoin as a Transaction Ledger (2017)

    Google Scholar 

  4. Baum, C., et al.: Craft: composable randomness and almost fairness from time. Cryptology ePrint Archive, Report 2020/784 (2020)

    Google Scholar 

  5. Baum, C. et al.: A foundation of time-lock puzzles in uc. Advances in Cryptology - EUROCRYPT (2021)

    Google Scholar 

  6. Biryukov, A., Dinu, D., Khovratovich, D.: Argon2: new generation of memory-hard functions for password hashing and other applications. In: 2016 IEEE European Symposium on Security and Privacy (EuroS P) (2016)

    Google Scholar 

  7. Bitansky, N., et al.: Time-lock puzzles from randomized encodings. In: ITCS (2016)

    Google Scholar 

  8. Boneh, D., Naor, M.: Timed commitments. In: CRYPTO (2000)

    Google Scholar 

  9. Boneh, D., Bonneau, J., Bunz, B., Fisch, B.: Verifiable delay functions. In: CRYPTO 2018 (2018)

    Google Scholar 

  10. Bellare, M.: Timed commitments. In: Bellare, Mihir (ed.) Advances in Cryptology – CRYPTO 2000. Springer, Berlin Heidelberg (2000)

    Google Scholar 

  11. Camenisch, J., Lehmann, A., Neven, G., Samelin, K.: Uc-secure non-interactive public-key encryption. In: CSF 2017 (2017)

    Google Scholar 

  12. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS (2001)

    Google Scholar 

  13. Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: TCC (2007)

    Google Scholar 

  14. Cheon, J.H., Hopper, N., Kim, Y., Osipkov, I.: Timed-release and key-insulated public key encryption. In: Di Crescenzo, G., Rubin, A. (eds.) Financial Cryptography and Data Security. FC 2006. LNCS, vol. 4107. Springer, Heidelberg (2006). https://doi.org/10.1007/11889663_17

  15. Cheon, J.H., Hopper, N., Kim, Y., Osipkov, I.: Provably secure timed-release public key encryption. ACM Trans. Inf. Syst. Secur., 11(2), (2008)

    Google Scholar 

  16. Dachman-Soled, D., Mahmoody, M., Malkin, T.: Can optimally-fair coin tossing be based on one-way functions?. In: Lindell, Y. (eds.) Theory of Cryptography. TCC 2014. LNCS, vol. 8349. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_10

  17. Daemen, J., Rijmen, V.: The design of Rijndael. Springer-Verlag (2002). https://doi.org/10.1007/978-3-662-60769-5

  18. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_2

    Chapter  Google Scholar 

  19. Ephraim, N., Freitag, C., Komargodski, I., Pass, R.: Non-malleable time-lock puzzles and applications. Cryptology ePrint Archive, Report 2020/779 (2020)

    Google Scholar 

  20. Garay, J., Kiayias, A., Panagiotakos, G.: Proofs of work for blockchain protocols. IACR Cryptol. ePrint Arch., 2017 (2017)

    Google Scholar 

  21. Juan, A.: Garay, Aggelos Kiayias, and Nikos Leonardos. analysis and applications. In: EUROCRYPT, The Bitcoin Backbone Protocol (2015)

    Google Scholar 

  22. Garg, S., Gentry, C., Sahai, A., Waters, B.: Witness encryption and its applications. In: STOC (2013)

    Google Scholar 

  23. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20 (2007)

    Google Scholar 

  24. Gilbert, H., Handschuh, H.: Security analysis of SHA-256 and sisters. In: Matsui, M., Zuccherato, R.J. (eds.) Selected Areas in Cryptography. SAC 2003. LNCS, vol. 3006. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24654-1_13

  25. Goldreich, O.: The foundations of modern cryptography. In: Modern Cryptography, Probabilistic Proofs and Pseudorandomness. Algorithms and Combinatorics, vol. 17. Springer, Heidelberg (1999). https://doi.org/10.1007/978-3-662-12521-2_1

  26. Goldreich, O.: Foundations of cryptography:, vol. 1. Cambridge University Press, USA (2006)

    Google Scholar 

  27. Gordon, D., Ishai, Y., Moran, T., Ostrovsky, R., Sahai, A.: On complete primitives for fairness. In: Micciancio, D. (eds.) Theory of Cryptography. TCC 2010. LNCS, vol. 5978. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_7

  28. Groth, J.: Evaluating security of voting schemes in the universal composability framework. In: Jakobsson, M., Yung, M., Zhou, J. (eds) Applied Cryptography and Network Security. ACNS 2004. LNCS, vol. 3089. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24852-1_4

  29. Hirt, M., Zikas, V.: Adaptively secure broadcast. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 466–485. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_24

    Chapter  Google Scholar 

  30. Katz, J., Loss, J., Xu, J.: On the security of time-lock puzzles and timed commitments. In: Pass, R., Pietrzak, K. (eds.) Theory of Cryptography. TCC 2020. Lecture Notes in Computer Science, vol. 12552. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_14

  31. Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally composable synchronous computation. In: TCC (2013)

    Google Scholar 

  32. Khisti, A., Tchamkerten, A., Wornell, G. W.: Secure broadcasting over fading channels. IEEE Trans. Inf. Theory, 54(6) (2008)

    Google Scholar 

  33. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45664-3_10

  34. Kościelny, C., Kurkowski, M., Srebrny, M.: Foundations of symmetric cryptography. In: Modern Cryptography Primer, pp. 77–118. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41386-5_3

    Chapter  MATH  Google Scholar 

  35. Lindell, Y.: Highly-efficient universally-composable commitments based on the DDH assumption. In: EUROCRYPT 2011 (2011)

    Google Scholar 

  36. Liu, J., Jager, T., Kakvi, S.A., Warinschi, B.: How to build time-lock encryption. Designs, Codes and Cryptography (2018)

    Google Scholar 

  37. Mahmoody, M., Moran, T., Vadhan, S.: Time-lock puzzles in the random oracle model. In: Rogaway, P. (eds.) Advances in Cryptology. LNCS, vol. 6841. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_3

  38. Timothy, C.: May. Timed-release crypto (1993)

    Google Scholar 

  39. Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: CRYPTO (2002)

    Google Scholar 

  40. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Security Protocols (1998)

    Google Scholar 

  41. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) Advances in Cryptology. LNCS, vol. 576. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

  42. Pietrzak, K.: Simple verifiable delay functions. In: Blum, A., (ed.) 10th Innovations in Theoretical Computer Science Conference (ITCS 2019), of Leibniz International Proceedings in Informatics (LIPIcs). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik, vol. 124 (2018)

    Google Scholar 

  43. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical report (1996)

    Google Scholar 

  44. Szepieniec, A., Preneel, B.: New techniques for electronic voting. USENIX Association (2015)

    Google Scholar 

  45. Toponce, A.: Further investigation into scrypt and argon2 password hashing (2016)

    Google Scholar 

  46. Wesolowski, B.: Efficient verifiable delay functions. In: Ishai, Y., Rijmen, V. (eds.) Advances in Cryptology. LNCS, vol. 11478. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_13

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Myrto Arapinis , Nikolaos Lamprou or Thomas Zacharias .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Arapinis, M., Lamprou, N., Zacharias, T. (2021). Astrolabous: A Universally Composable Time-Lock Encryption Scheme. In: Tibouchi, M., Wang, H. (eds) Advances in Cryptology – ASIACRYPT 2021. ASIACRYPT 2021. Lecture Notes in Computer Science(), vol 13091. Springer, Cham. https://doi.org/10.1007/978-3-030-92075-3_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-92075-3_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-92074-6

  • Online ISBN: 978-3-030-92075-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics