Revocable Quantum Timed-Release Encryption

Timed-release encryption is a kind of encryption scheme that a recipient can decrypt only after a specified amount of time T (assuming that we have a moderately precise estimate of his computing power). A revocable timed-release encryption is one where, before the time T is over, the sender can “give back” the timed-release encryption, provably loosing all access to the data. We show that revocable timed-release encryption without trusted parties is possible using quantum cryptography (while trivially impossible classically).

[1]  Jan Bouda,et al.  SECOQC White Paper on Quantum Key Distribution and Cryptography , 2007, ArXiv.

[2]  Salil P. Vadhan,et al.  Time-Lock Puzzles in the Random Oracle Model , 2011, CRYPTO.

[3]  Nir Bitansky,et al.  From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.

[4]  A. Steane Multiple-particle interference and quantum error correction , 1996, Proceedings of the Royal Society of London. Series A: Mathematical, Physical and Engineering Sciences.

[5]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[6]  Louis Salvail,et al.  Actively Secure Two-Party Evaluation of Any Quantum Operation , 2012, CRYPTO.

[7]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[8]  Moni Naor,et al.  Timed Commitments , 2000, CRYPTO.

[9]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[10]  Dominique Unruh,et al.  Revocable Quantum Timed-Release Encryption , 2014, J. ACM.

[11]  Mark Zhandry,et al.  Random Oracles in a Quantum World , 2010, ASIACRYPT.

[12]  Ueli Maurer,et al.  Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Albert Einstein,et al.  Can Quantum-Mechanical Description of Physical Reality Be Considered Complete? , 1935 .

[15]  W. Wootters,et al.  Distributed Entanglement , 1999, quant-ph/9907047.

[16]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[17]  Shor,et al.  Good quantum error-correcting codes exist. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[18]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[19]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.