[HN Gopher] Timelock Encryption made possible and easy to use
       ___________________________________________________________________
        
       Timelock Encryption made possible and easy to use
        
       Author : anomalroil
       Score  : 16 points
       Date   : 2022-08-15 20:54 UTC (2 hours ago)
        
 (HTM) web link (github.com)
 (TXT) w3m dump (github.com)
        
       | ggm wrote:
       | timelock has existed since ephemeral key lodgement with an escrow
       | under instruction was first stated as an idea. I imagine it was
       | close to when trusted third parties launched, with timestamping
       | services. take timestamp from TTP #1 and lodge keys with TTP #2
       | under instructions.
        
       | anomalroil wrote:
       | Encrypting something that cannot be decrypted until a given
       | future date is now possible :D This was presented on Friday at
       | DEF CON, and there's also a web demo to try it out using the
       | second compatible TS library: https://timevault.drand.love/
        
         | dgrin91 wrote:
         | How does this work really? Is this basically just putting
         | someone on chain, presuming that there wont be a 51% attack,
         | and relying on the chains normal block creation schedule? I
         | presume this timelock can be cracked early if I spend enough
         | compute resources on it.
         | 
         | Also I presume it doesn't work well for small time intervals
         | (less than or equal to drand's block creation times)?
         | 
         | I have a healthy amount of skepticism of this approach.
        
           | somenewaccount1 wrote:
           | the source code is on github
           | https://github.com/drand/timevault
        
       | ranger_danger wrote:
       | Couldn't one just change the date/time on their machine? Please
       | explain how this won't work.
        
       | ljlolel wrote:
       | I saw this talk in person at DEFCON. Great talk
        
       | dannyobrien wrote:
       | I don't quite understand how this works. I get that the League of
       | Entropy is a verifiable timestamped network source of randomness,
       | but how does this let you set a future time for decrypting
       | something that you encrypt now. How do you depend on a quality of
       | the random source in the future, when by definition that can't be
       | predictable?
        
       ___________________________________________________________________
       (page generated 2022-08-15 23:01 UTC)