Skip to main content

Send Message into a Definite Future

  • Conference paper
Information and Communication Security (ICICS 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1726))

Included in the following conference series:

Abstract

Rivest et al proposed a time-lock puzzle scheme for encrypting messages which can only be decrypted in the future. Such a puzzle specifies an algorithm for decrypting the message locked in and the specified algorithm has a well understood time complexity. However, that time-lock puzzle scheme does not provide a means for one to examine whether a puzzle has been formed in good order. Consequently, one may foolishly waste a lengthy time on trying to solve an intractable problem. This weakness prohibits that scheme from applications that involve mutually untrusted parties. We propose a new time-lock puzzle scheme which includes an efficient protocol that allows examination of the time needed for decrypting the message locked in.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Burmester, M., Desmedt, Y., Seberry, J.: Equitable key escrow with limited time span. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 380–391. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Damgård, I.B.: Practical and provably secure release of a secret and exchange of signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 201–217. Springer, Heidelberg (1994)

    Google Scholar 

  3. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryp-tography. CRC Press, Boca Raton (1997)

    Google Scholar 

  4. Pollard, J.M.: Monte Carlo method for index computation (mod p). Mth. Comp. 32(143), 918–924 (1978)

    MATH  MathSciNet  Google Scholar 

  5. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puz- zles and timed-release crypto. Manuscript, Available at http://theory.lcs.mit.edu/~rivest/RivestShamirWagner-timelock.ps

  6. van de Graaf, J., Peralta, R.: A simple and secure way to show the validity of your public key. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 128–134. Springer, Heidelberg (1988)

    Google Scholar 

  7. van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. of Cryptology 12(1), 1–28 (1999), http://theory.lcs.mit.edu/rivest/RivestShamirWagner-timelock.ps

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mao, W. (1999). Send Message into a Definite Future. In: Varadharajan, V., Mu, Y. (eds) Information and Communication Security. ICICS 1999. Lecture Notes in Computer Science, vol 1726. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-47942-0_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-47942-0_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66682-0

  • Online ISBN: 978-3-540-47942-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics