Citation: | YUAN Ke, CHENG Ziwei, YANG Longwei, YAN Yonghang, JIA Chunfu, HE Yuan. Research on Timed-Release Encryption System Based on Multiple Time Servers[J]. Journal of Electronics & Information Technology, 2022, 44(12): 4319-4327. doi: 10.11999/JEIT211066 |
[1] |
RIVEST R L, SHAMIR A, and WAGNER D A. Time-lock puzzles and timed-release crypto[R]. 1996.
|
[2] |
王通, 何宇帆, 李磊. 基于不可区分混淆的定时释放密码方案[J]. 计算机应用研究, 2017, 34(9): 2795–2798. doi: 10.3969/j.issn.1001-3695.2017.09.051
WANG Tong, HE Yufan, and LI Lei. New timed-release encryption based on indistinguishability obfuscation[J]. Application Research of Computers, 2017, 34(9): 2795–2798. doi: 10.3969/j.issn.1001-3695.2017.09.051
|
[3] |
UNRUH D. Revocable quantum timed-release encryption[J]. Journal of the ACM, 2015, 62(6): 49. doi: 10.1145/2817206
|
[4] |
CHAE S W, KIM J I, and PARK Y. Practical time-release blockchain[J]. Electronics, 2020, 9(4): 672. doi: 10.3390/electronics9040672
|
[5] |
KAVITHA V, GEETHA D, KARUNKUZHALI D, et al. A completely distributed blockchain period authentication framework[J]. Journal of Physics:Conference Series, 2021, 1964: 042047. doi: 10.1088/1742-6596/1964/4/042047
|
[6] |
MANGIPUDI E V, LU Donghang, PSOMAS A, et al. Collusion-deterrent threshold information escrow[R]. 2021.
|
[7] |
BITANSKY N, GOLDWASSER S, JAIN A, et al. Time-lock puzzles from randomized encodings[C]. 2016 ACM Conference on Innovations in Theoretical Computer Science, Cambridge, USA, 2016: 345–356.
|
[8] |
FAN C I, CHEN Juncheng, HUANG Shiyuan, et al. Provably secure timed-release proxy conditional reencryption[J]. IEEE Systems Journal, 2017, 11(4): 2291–2302. doi: 10.1109/JSYST.2014.2385778
|
[9] |
CHAN A C F and BLAKE I F. Scalable, server-passive, user-anonymous timed release cryptography[C]. The 25th IEEE International Conference on Distributed Computing Systems, Columbus, USA, 2005: 504–513.
|
[10] |
HRISTU-VARSAKELIS D, CHALKIAS K, and STEPHANIDES G. A versatile secure protocol for anonymous timed-release encryption[J]. Journal of Information Assurance and Security, 2008, 3(5): 80–89.
|
[11] |
WATANABE Y and SHIKATA J. Timed-release computational secret sharing and threshold encryption[J]. Designs, Codes and Cryptography, 2018, 86(1): 17–54. doi: 10.1007/s10623-016-0324-2
|
[12] |
HONG Jianan, XUE Kaiping, XUE Yingjie, et al. TAFC: Time and attribute factors combined access control for time-sensitive data in public cloud[J]. IEEE Transactions on Services Computing, 2020, 13(1): 158–171. doi: 10.1109/TSC.2017.2682090
|
[13] |
ISHIZAKA M and KIYOMOTO S. Time-specific encryption with constant-size secret-keys secure under standard assumption[EB/OL].https://eprint.iacr.org/2020/595.pdf, 2020.
|
[14] |
LEE K. Self-updatable encryption with short public parameters and its extensions[J]. Designs, Codes and Cryptography, 2016, 79(1): 121–161. doi: 10.1007/s10623-015-0039-9
|
[15] |
WANG Xu’an, SANGAIAH A K, NEDJAH N, et al. On the security of a CCA-secure timed-release conditional proxy broadcast re-encryption scheme[M]. XHAFA F, LEU F Y, FICCO M, et al. Advances on P2P, Parallel, Grid, Cloud and Internet Computing. Cham: Springer, 2018: 192–198.
|
[16] |
袁科, 王亚慧, 汤茜, 等. 一种支持任意指定时间解密的时间控制加密系统及方法[P]. 中国专利, 111556009A, 2020.
YUAN Ke, WANG Yahui, TANG Qian, et al. Time control encryption system and method supporting decryption at any specified time[P]. China Patent, 111556009A, 2020.
|
[17] |
MERKLE R C. Secure communications over insecure channels[J]. Communications of the ACM, 1978, 21(4): 294–299. doi: 10.1145/359460.359473
|
[18] |
GOWDA B K and SUMATHI R. Hierarchy attribute-based encryption with timing enabled privacy preserving keyword search mechanism for e-health clouds[C]. The 2017 2nd IEEE International Conference on Recent Trends in Electronics, Information & Communication Technology, Bangalore, India, 2017: 425–429.
|
[19] |
MONT M C, HARRISON K, and SADLER M. The HP time vault service: Innovating the way confidential information is disclosed, at the right time[R]. HPL-2002-243, 2002.
|
[20] |
YUAN Ke, WANG Yahui, ZENG Yingming, et al. Provably secure security-enhanced timed-release encryption in the random oracle model[J]. Security and Communication Networks, 2021, 2021: 5593363. doi: 10.1155/2021/5593363
|