pairing based timed-release cryptography · pairing based tre tre infrastructure tre in other pkis...

66
Outline PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY K.Chalkias F.Baldimtsi D.Hristu-Varsakelis G.Stephanides Computational Systems and Software Engineering Laboratory, Department of Applied Informatics, University of Macedonia, 156 Egnatia St., Thessaloniki, Greece {chalkias, foteini}@java.uom.gr {dcv, steph}@uom.gr Identity Based Encryption Workshop, NIST 2008 Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Upload: others

Post on 25-Jul-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Outline

PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

K.Chalkias F.Baldimtsi D.Hristu-Varsakelis G.Stephanides

Computational Systems and Software Engineering Laboratory, Department of Applied Informatics,

University of Macedonia, 156 Egnatia St.,

Thessaloniki, Greece chalkias, [email protected] dcv, [email protected]

Identity Based Encryption Workshop, NIST 2008

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 2: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Outline

Outline

1

2

3

4

5

6

Introduction

TRE Methods

Pairing Based TRE BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

TRE Infrastructure

TRE in other PKIs

Applications

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 3: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Sending Information into the Future

Timed-Release Cryptography (TRC)

“the encryption of confidential data so that the resulting ciphertext cannot be decrypted by anyone, including the designated

recipient(s), until a predetermined future time”

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 4: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 The classic method: the easiest way to provide TRE is toencrypt a message and then send the decryption key at thedesired time in the future.

2 Time-Lock Puzzles (TLP): the receiver needs to perform somenon-parallelizable computation without stopping in order torecover a message

3 Trusted Agents (TA): they are based on a trusted third-party(often referred to as the ‘time-server’ or TTP) whose functionis to provide a common and absolute time reference to users.

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Methods for TRE

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 5: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 Time-Lock Puzzles (TLP): the receiver needs to perform somenon-parallelizable computation without stopping in order torecover a message

3 Trusted Agents (TA): they are based on a trusted third-party(often referred to as the ‘time-server’ or TTP) whose functionis to provide a common and absolute time reference to users.

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Methods for TRE

1 The classic method: the easiest way to provide TRE is to encrypt a message and then send the decryption key at the desired time in the future.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 6: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

3 Trusted Agents (TA): they are based on a trusted third-party(often referred to as the ‘time-server’ or TTP) whose functionis to provide a common and absolute time reference to users.

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Methods for TRE

1

2

The classic method: the easiest way to provide TRE is to encrypt a message and then send the decryption key at the desired time in the future.

Time-Lock Puzzles (TLP): the receiver needs to perform some non-parallelizable computation without stopping in order to recover a message

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 7: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Methods for TRE

1

2

3

The classic method: the easiest way to provide TRE is to encrypt a message and then send the decryption key at the desired time in the future.

Time-Lock Puzzles (TLP): the receiver needs to perform some non-parallelizable computation without stopping in order to recover a message

Trusted Agents (TA): they are based on a trusted third-party (often referred to as the ‘time-server’ or TTP) whose function is to provide a common and absolute time reference to users.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 8: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 The classic method is impractical, because the receiver MUSTbe online at the selected time instant (No guaranty).

2 TLPs1 they are third-party independent.2 they can only be practical for short period of times (e.g. as a

time-delay function)3 they cannot guarantee precise timing of information release4 they put immense computational overhead on the receiver’s

CPU5 the total time depends on the time at which the decryption

process is started3 TAs

1 they provide absolute release time2 there exist practical and efficient constructions3 they require a third entity

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

For and Againsts of each TRE method

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 9: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 TLPs1 they are third-party independent.2 they can only be practical for short period of times (e.g. as a

time-delay function)3 they cannot guarantee precise timing of information release4 they put immense computational overhead on the receiver’s

CPU5 the total time depends on the time at which the decryption

process is started3 TAs

1 they provide absolute release time2 there exist practical and efficient constructions3 they require a third entity

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

For and Againsts of each TRE method

1 The classic method is impractical, because the receiver MUST be online at the selected time instant (No guaranty).

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 10: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

3 TAs1 they provide absolute release time2 there exist practical and efficient constructions3 they require a third entity

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

For and Againsts of each TRE method

1

2

they are third-party independent. they can only be practical for short period of times (e.g. as a time-delay function) they cannot guarantee precise timing of information release

4 they put immense computational overhead on the receiver’s CPU

5 the total time depends on the time at which the decryption process is started

The classic method is impractical, because the receiver MUST be online at the selected time instant (No guaranty). TLPs

1

2

3

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 11: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

For and Againsts of each TRE method

1

2

3

The classic method is impractical, because the receiver MUST be online at the selected time instant (No guaranty). TLPs

1

2

they are third-party independent. they can only be practical for short period of times (e.g. as a time-delay function)

3 they cannot guarantee precise timing of information release they put immense computational overhead on the receiver’s CPU the total time depends on the time at which the decryption process is started

4

5

TAs they provide absolute release time there exist practical and efficient constructions they require a third entity

1

2

3

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 12: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 Simple Time-Servers1 Key Escrow Agents2 Key Pair Generators (they publish a keypair for the desired

time instants)

2 Passive Time-Servers1 TRE based on Quadratic Residues2 TRE based on Bilinear Pairings

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

TRE from Trusted Agents: Categories

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 13: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 Passive Time-Servers1 TRE based on Quadratic Residues2 TRE based on Bilinear Pairings

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

TRE from Trusted Agents: Categories

1

Key Escrow Agents Key Pair Generators (they publish a keypair for the desired time instants)

Simple Time-Servers 1

2

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 14: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

TRE from Trusted Agents: Categories

1

2

Simple Time-Servers Key Escrow Agents Key Pair Generators (they publish a keypair for the desired time instants)

Passive Time-Servers 1 TRE based on Quadratic Residues

1

2

2 TRE based on Bilinear Pairings

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 15: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 Simple,Passive Time-Servers: they provide a common timereference by periodically releasing unforgeable, time-embeddedinformation, which will be used to decrypt timed-releaseciphertexts

2 No need for additional signatures, trapdoors are selfsigned

3 Sender Anonymous - no need to interact with the server

4 Scalable: it can be extended for use with multiple TAs

5 Less communication cost than QR-TRE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Why Pairing-Based TRE?

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 16: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 No need for additional signatures, trapdoors are selfsigned

3 Sender Anonymous - no need to interact with the server

4 Scalable: it can be extended for use with multiple TAs

5 Less communication cost than QR-TRE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Why Pairing-Based TRE?

1 Simple,Passive Time-Servers: they provide a common time reference by periodically releasing unforgeable, time-embedded information, which will be used to decrypt timed-release ciphertexts

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 17: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

3 Sender Anonymous - no need to interact with the server

4 Scalable: it can be extended for use with multiple TAs

5 Less communication cost than QR-TRE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Why Pairing-Based TRE?

1 Simple,Passive Time-Servers: they provide a common time reference by periodically releasing unforgeable, time-embedded information, which will be used to decrypt timed-release ciphertexts

2 No need for additional signatures, trapdoors are selfsigned

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 18: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

4 Scalable: it can be extended for use with multiple TAs

5 Less communication cost than QR-TRE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Why Pairing-Based TRE?

1

2

3

Simple,Passive Time-Servers: they provide a common time reference by periodically releasing unforgeable, time-embedded information, which will be used to decrypt timed-release ciphertexts

No need for additional signatures, trapdoors are selfsigned

Sender Anonymous - no need to interact with the server

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 19: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

5 Less communication cost than QR-TRE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Why Pairing-Based TRE?

1

2

3

4

Simple,Passive Time-Servers: they provide a common time reference by periodically releasing unforgeable, time-embedded information, which will be used to decrypt timed-release ciphertexts

No need for additional signatures, trapdoors are selfsigned

Sender Anonymous - no need to interact with the server

Scalable: it can be extended for use with multiple TAs

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 20: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Why Pairing-Based TRE?

1

2

3

4

5

Simple,Passive Time-Servers: they provide a common time reference by periodically releasing unforgeable, time-embedded information, which will be used to decrypt timed-release ciphertexts

No need for additional signatures, trapdoors are selfsigned

Sender Anonymous - no need to interact with the server

Scalable: it can be extended for use with multiple TAs

Less communication cost than QR-TRE

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 21: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 Directly from IBE: Encryption is possible even before thereceiver gets her private key!

2 Secret Sharing: Encrypt the first part of the message with anIBE scheme (for ID = time) and the second part with anyencryption scheme targeted to the receiver.

3 Specific TRE schemes:1 based on BLS short signatures2 based on BB short signatures3 based on hierarchical IBE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Pairing-Based TRE

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 22: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 Secret Sharing: Encrypt the first part of the message with anIBE scheme (for ID = time) and the second part with anyencryption scheme targeted to the receiver.

3 Specific TRE schemes:1 based on BLS short signatures2 based on BB short signatures3 based on hierarchical IBE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Pairing-Based TRE

1 Directly from IBE: Encryption is possible even before the receiver gets her private key!

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 23: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

3 Specific TRE schemes:1 based on BLS short signatures2 based on BB short signatures3 based on hierarchical IBE

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Pairing-Based TRE

1

2

Directly from IBE: Encryption is possible even before the receiver gets her private key!

Secret Sharing: Encrypt the first part of the message with an IBE scheme (for ID = time) and the second part with any encryption scheme targeted to the receiver.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 24: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Pairing-Based TRE

1

2

3

Directly from IBE: Encryption is possible even before the receiver gets her private key!

Secret Sharing: Encrypt the first part of the message with an IBE scheme (for ID = time) and the second part with any encryption scheme targeted to the receiver. Specific TRE schemes:

1

2

based on BLS short signatures based on BB short signatures

3 based on hierarchical IBE

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 25: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 E-Voting Systems

2 Sealed Bid e-Auctions

3 E-Contests

4 Online Gambling and Games

5 Release of Electronic Documents

6 Payment Schedules

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 26: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 Sealed Bid e-Auctions

3 E-Contests

4 Online Gambling and Games

5 Release of Electronic Documents

6 Payment Schedules

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1 E-Voting Systems

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 27: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

3 E-Contests

4 Online Gambling and Games

5 Release of Electronic Documents

6 Payment Schedules

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1

2

E-Voting Systems

Sealed Bid e-Auctions

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 28: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

4 Online Gambling and Games

5 Release of Electronic Documents

6 Payment Schedules

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1

2

E-Voting Systems

Sealed Bid e-Auctions 3 E-Contests

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 29: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

5 Release of Electronic Documents

6 Payment Schedules

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1

2

3

4

E-Voting Systems

Sealed Bid e-Auctions

E-Contests

Online Gambling and Games

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 30: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

6 Payment Schedules

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1 E-Voting Systems 2 Sealed Bid e-Auctions

E-Contests

Online Gambling and Games

Release of Electronic Documents

3

4

5

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 31: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

7 Contract Signing

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1

2

3

4

5

6

E-Voting Systems

Sealed Bid e-Auctions

E-Contests

Online Gambling and Games

Release of Electronic Documents

Payment Schedules

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 32: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

8 SMS and e-mails

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1

2

3

4

5

E-Voting Systems

Sealed Bid e-Auctions

E-Contests

Online Gambling and Games

Release of Electronic Documents 6 Payment Schedules 7 Contract Signing

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 33: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

9 and many more...

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1

2

E-Voting Systems

Sealed Bid e-Auctions 3 E-Contests

Online Gambling and Games

Release of Electronic Documents

4

5

6 Payment Schedules

Contract Signing

SMS and e-mails

7

8

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 34: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Applications

1 E-Voting Systems 2 Sealed Bid e-Auctions

E-Contests

Online Gambling and Games

3

4

5 Release of Electronic Documents

Payment Schedules

Contract Signing

SMS and e-mails

and many more...

6

7

8

9

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 35: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 36: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Bilinear Pairings

Bilinear: ee(aP, bQ) = ee(abP,Q) = ee(P, abQ) =ee(P,Q)ab for all P,Q ∈ G1 and a, b ∈ Z∗qNon-degenerate: there exists P,Q ∈ G1 such thate(P,Q) = 1

Efficient: there exists an efficient algorithm to compute thebilinear map

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Preliminaries (1)

G1: abelian additive finite group of prime order q G2: abelian multiplicative cyclic group of the same order P: generator of G1

Hn: secure hash function ee : G1 × G1 → G2: bilinear pairing

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 37: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Preliminaries (1)

G1: abelian additive finite group of prime order q G2: abelian multiplicative cyclic group of the same order P: generator of G1

Hn: secure hash function ee : G1 × G1 → G2: bilinear pairing

Bilinear Pairings

Bilinear: ee(aP, bQ) = ee(abP, Q) = ee(P, abQ) = ee(P, Q)ab for all P, Q ∈ G1 and a, b ∈ Z∗ q

Non-degenerate: there exists P, Q ∈ G1 such that e(P, Q) = 1

Efficient: there exists an efficient algorithm to compute the bilinear map

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 38: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Computational Diffie-Hellman Problem

Given Q ∈ G1 , aQ, bQ for some unknowns a, b ∈ Z ∗q , computeabQ.

Bilinear Diffie-Hellman Problem

Given Q ∈ G1 , aQ, bQ and cQ for some unknowns a, b, c ∈ Z ∗q ,

compute e(Q,Q)abc .

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Preliminaries (2)

Discrete Logarithm Problem

Given Q, R ∈ G1 find an integer a ∈ Z∗ q such that R = aQ.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 39: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Bilinear Diffie-Hellman Problem

Given Q ∈ G1 , aQ, bQ and cQ for some unknowns a, b, c ∈ Z ∗q ,

compute e(Q,Q)abc .

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Preliminaries (2)

Discrete Logarithm Problem

Given Q, R ∈ G1 find an integer a ∈ Z∗ q such that R = aQ.

Computational Diffie-Hellman Problem

Given Q ∈ G1 , aQ, bQ for some unknowns a, b ∈ Z ∗ q , compute

abQ.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 40: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Preliminaries (2)

Discrete Logarithm Problem

Given Q, R ∈ G1 find an integer a ∈ Z∗ q such that R = aQ.

Computational Diffie-Hellman Problem

Given Q ∈ G1 , aQ, bQ for some unknowns a, b ∈ Z ∗ q , compute

abQ.

Bilinear Diffie-Hellman Problem

Given Q ∈ G1 , aQ, bQ and cQ for some unknowns a, b, c ∈ Z ∗ q ,

compute e(Q, Q)abc .

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 41: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

A simple TRE Scheme

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 42: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

BLS-Based TRE

BLS short signature scheme proposed by Boneh, Lynn and Shacham in ’01. Security is proven under the random-oracle model. If P is a generator of G1, H : 0, 1∗ → G1 and (a, A = aP) is Alice’s keypair, then the BLS − Sig of Alice in the message m is defined as: Sign(m): σ = aH(m).

?Ver(σ, m): e(P, σ)=e(A, H(m)) Protocols

Blake and Chan (2004) The first server-passive PB-TRE Hwang et al. (2005) + Message PreOpening Dent and Tang (2006) Efficient + Message PreOpening Hristu et al. (2007) Efficient + Multiple time-servers Osipkov et al. (2004) Authenticated TRE Cheon et al. (2006) Similar to Osipkov et al.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 43: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

BB-Based TRE

BB short signature scheme proposed by Boneh and Boyen ’04, and Zhang et al ’04. This scheme was initially used in the selective-ID secure IBE which was proven to be secure without random oracles. If P is a generator of G1, h : 0, 1∗ → Z∗ and (a, A = aP) is q Alice’s keypair, then the BB − Sig of Alice in the message m is defined as: Sign(m): σ = (a + h(m))−1P.

?Ver(σ, m): e(A + h(m)P, σ)=e(P, P) Protocols

Yoshida et al. (2004/05) Backward Trapdoor Recovery

Cathalo et al. (2005) Pre-Computations + Confidentiality of Release Time

Chalkias et al. (2007) Efficient + Simple DH Keys

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 44: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Chow et al. (2008): the first TRE in the Standard Model

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Other schemes

Nali et al. (2006): it can be used to efficiently handle large user communities which are hierarchically structured, (e.g. employees of a large corporation)

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 45: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Other schemes

Nali et al. (2006): it can be used to efficiently handle large user communities which are hierarchically structured, (e.g. employees of a large corporation)

Chow et al. (2008): the first TRE in the Standard Model

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 46: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

The recipient of ‘future signature’ can verify right away thatthe signature will become valid no later than at time t

Time-Server need not contact any user at any time, and infact does not need to know anything about the PKI employedby the users

Signatures completed by the signer before time t areindistinguishable from the ones completed using the TimeServer at time t

Protocols [DY’05][ZCLWQ’06][LQ’07]

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Time Capsule Signatures

Requirements:

If the signer wants, she can make her time capsule signature effective before the pre-defined time t

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 47: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Time-Server need not contact any user at any time, and infact does not need to know anything about the PKI employedby the users

Signatures completed by the signer before time t areindistinguishable from the ones completed using the TimeServer at time t

Protocols [DY’05][ZCLWQ’06][LQ’07]

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Time Capsule Signatures

Requirements:

If the signer wants, she can make her time capsule signature effective before the pre-defined time t

The recipient of ‘future signature’ can verify right away that the signature will become valid no later than at time t

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 48: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Signatures completed by the signer before time t areindistinguishable from the ones completed using the TimeServer at time t

Protocols [DY’05][ZCLWQ’06][LQ’07]

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Time Capsule Signatures

Requirements:

If the signer wants, she can make her time capsule signature effective before the pre-defined time t

The recipient of ‘future signature’ can verify right away that the signature will become valid no later than at time t

Time-Server need not contact any user at any time, and in fact does not need to know anything about the PKI employed by the users

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 49: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Time Capsule Signatures

Requirements:

If the signer wants, she can make her time capsule signature effective before the pre-defined time t

The recipient of ‘future signature’ can verify right away that the signature will become valid no later than at time t

Time-Server need not contact any user at any time, and in fact does not need to know anything about the PKI employed by the users

Signatures completed by the signer before time t are indistinguishable from the ones completed using the Time Server at time t

Protocols [DY’05][ZCLWQ’06][LQ’07]

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 50: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

BLS-Based TRE BB-Based TRE Other TRE schemes Time Capsule Signatures

Additional Properties

Multiple time-server support: it should be possible to support the use of multiple time-servers when encrypting/decrypting, in order to eliminate, or at least reduce, the possibility of collusion between the receiver and an unscrupulous time-server. Pre-open capability: a sender should have the option to allow early decryption of a message by sending to the receiver a trapdoor key (different from the one to be issued by the time-server) before the designated time. Confidentiality of release time: there should be an option to “hide” the disclosure time. Public part: an application may require that part of the message be public, i.e., viewable by anyone at any time.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 51: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Current TRE Infrastructures

Although by now there exist a significant number of modern TRE approaches, each with its own desirable features with respect to security, anonymity and other properties, there has been little work on the infrastructure(s) which will be required in order to implement the theoretical work.

[CDBN’06]

[MHS’03]

[CBHS’08]

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 52: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

The model

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 53: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

1 IB-TRE: It is possible to construct an efficient IB-TRE wherethe Trusted Authority = Time-Server [BC’04]. However, thissystem is insecure against malicious time-servers.Possible Solutions:

1 Trusted Authority = Time Server2 Create a multi-server version of the protocol

2 CL-TRE:1 A CL-TRE scheme can be constructed generically by

combining any CLE scheme with any IBE scheme. Usingsecret-sharing techniques, a sender can split a message andencrypt one part under the receiver’s CLE key and the otherpart under the ID that corresponds to the desired date.

2 Efficient Concrete Schemes e.g., [CHS’08].

*In a CLE setting one can protect against malicious KGCswithout introducing additional time-servers.

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

IB-TRE and CL-TRE

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 54: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

2 CL-TRE:1 A CL-TRE scheme can be constructed generically by

combining any CLE scheme with any IBE scheme. Usingsecret-sharing techniques, a sender can split a message andencrypt one part under the receiver’s CLE key and the otherpart under the ID that corresponds to the desired date.

2 Efficient Concrete Schemes e.g., [CHS’08].

*In a CLE setting one can protect against malicious KGCswithout introducing additional time-servers.

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

IB-TRE and CL-TRE

1 IB-TRE: It is possible to construct an efficient IB-TRE where the Trusted Authority = Time-Server [BC’04]. However, this system is insecure against malicious time-servers. Possible Solutions:

1 Trusted Authority Time Server = 2 Create a multi-server version of the protocol

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 55: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

IB-TRE and CL-TRE

1

2

IB-TRE: It is possible to construct an efficient IB-TRE where the Trusted Authority = Time-Server [BC’04]. However, this system is insecure against malicious time-servers. Possible Solutions:

Trusted Authority Time Server 1

2

= Create a multi-server version of the protocol

CL-TRE: 1 A CL-TRE scheme can be constructed generically by

combining any CLE scheme with any IBE scheme. Using secret-sharing techniques, a sender can split a message and encrypt one part under the receiver’s CLE key and the other part under the ID that corresponds to the desired date.

2 Efficient Concrete Schemes e.g., [CHS’08]. *In a CLE setting one can protect against malicious KGCs without introducing additional time-servers.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 56: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

E-voting

The process of holding an election electronically, with ballots cast securely and secretly.

lower error rates in vote counting

no need for physical voter presence

lower cost

Crucial security requirements, such as vote accuracy, democracy, verifiability, voter privacy and double-voting detection.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 57: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

TRC in E-voting

prevent the early opening of electronically-case votes

avoid election fraud - all parties involved do not have access to the results until a specific, predefined time in the future

prevent communication bottlenecks that would occur if all votes had to be cast “just in time”

secrecy

voter anonymity

higher level of security/trust - multiple time servers

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 58: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Sealed-bid E-auctions

A negotiation mechanism where sellers and buyers intend to come to an agreement on the transaction of a commodity. Each bidder submits a sealed bid stating how much he is willing to pay and the highest (or the second, or third highest - depending on the method used) bid wins the auction.

secrecy - one should be able to view the bids before the bidding period has ended

Timed release encryption would prevent these problems from arising by making it difficult for anyone to view the bids before the end of the auction, thus enforcing honesty among participants.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 59: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Online Gambling and Games fair game, results on randombases unable to be influenced or manipulated by the entity orother players

Release of electronic documents document not revealeduntil the appointed time (e.g., memoirs, wills, business plans,strategic decisions)

Payment schedules specific dates of payments

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (1)

E-contests simultaneous access to the challenge problem, despite possible network congestion or delivery delays - with TRE every participant receives the challenge well before the contest starts

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 60: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Release of electronic documents document not revealeduntil the appointed time (e.g., memoirs, wills, business plans,strategic decisions)

Payment schedules specific dates of payments

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (1)

E-contests simultaneous access to the challenge problem, despite possible network congestion or delivery delays - with TRE every participant receives the challenge well before the contest starts

Online Gambling and Games fair game, results on random bases unable to be influenced or manipulated by the entity or other players

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 61: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Payment schedules specific dates of payments

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (1)

E-contests simultaneous access to the challenge problem, despite possible network congestion or delivery delays - with TRE every participant receives the challenge well before the contest starts

Online Gambling and Games fair game, results on random bases unable to be influenced or manipulated by the entity or other players

Release of electronic documents document not revealed until the appointed time (e.g., memoirs, wills, business plans, strategic decisions)

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 62: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (1)

E-contests simultaneous access to the challenge problem, despite possible network congestion or delivery delays - with TRE every participant receives the challenge well before the contest starts

Online Gambling and Games fair game, results on random bases unable to be influenced or manipulated by the entity or other players

Release of electronic documents document not revealed until the appointed time (e.g., memoirs, wills, business plans, strategic decisions)

Payment schedules specific dates of payments

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 63: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Time-stamping a sequence of characters, denoting the dateand/or time at which a certain event occurred. Trapdoorsembodied to any application as an unimpeachable timereference.

SMS and e-mail

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (2)

Contract Signing two or more remote and mutually suspicious parties wishing to exchange signatures on a contract

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 64: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

SMS and e-mail

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (2)

Contract Signing two or more remote and mutually suspicious parties wishing to exchange signatures on a contract

Time-stamping a sequence of characters, denoting the date and/or time at which a certain event occurred. Trapdoors embodied to any application as an unimpeachable time reference.

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 65: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Others (2)

Contract Signing two or more remote and mutually suspicious parties wishing to exchange signatures on a contract

Time-stamping a sequence of characters, denoting the date and/or time at which a certain event occurred. Trapdoors embodied to any application as an unimpeachable time reference.

SMS and e-mail

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY

Page 66: PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY · Pairing Based TRE TRE Infrastructure TRE in other PKIs Applications For and Againsts of each TRE method 1 The classic method is impractical,

Introduction TRE Methods

Pairing Based TRE TRE Infrastructure TRE in other PKIs

Applications

Questions

Thank you for your time... Q & A

Identity Based Encryption Workshop, NIST 2008 PAIRING BASED TIMED-RELEASE CRYPTOGRAPHY