Paper 2010/546

Timed Encryption and Its Application

Shaoquan Jiang

Abstract

In this paper, we propose a new notion of timed encryption, in which the encryption is secure within time $t$ while it is totally insecure after some time $T>t.$ We are interested in the case where $t$ and $T$ are both polynomial. We propose a concrete construction that is provably secure in the random oracle model. We show that it can be generically (although inefficient) constructed from a timed commitment of Boneh and Naor (CRYPTO'00). Finally, we apply this primitive to construct a deniable secure key exchange protocol, where the deniability and secrecy both hold adaptively and the adversary can conduct session state reveal attacks and eavesdropping attacks in the non-eraser model. Our protocol is the first to achieve each of the following properties: adaptive deniability admitting eavesdropping attacks and deniability admitting session state reveal attacks in the non-eraser model. Our protocol is constructed using a timing restriction (inherited from the timed encryption). However, the requirement is rather weak. It essentially asks a user to respond to a ciphertext as soon as possible and hence does not artificially cause any delay. Our usage of timed encryption for the deniability is to use the forceful decryption to obtain the plaintext and hence does not use any random oracle assumption (even if the secrecy proof needs this).

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. unpublished
Keywords
Public Key EncryptionDeniabilityKey Exchange
Contact author(s)
shaoquan jiang @ gmail com
History
2010-11-08: revised
2010-11-01: received
See all versions
Short URL
https://ia.cr/2010/546
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/546,
      author = {Shaoquan Jiang},
      title = {Timed Encryption and Its Application},
      howpublished = {Cryptology ePrint Archive, Paper 2010/546},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/546}},
      url = {https://eprint.iacr.org/2010/546}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.