We study a variant of oblivious transfer, we called timed‐release oblivious transfer that permits a sender to restrict when each receiver may open his chosen messages, without learning anything about the receiver's message choices. To achieve this functionality, we import a time server into the protocol that broadcasts a time token periodically and needs neither to interact with the sender nor the receiver. In our generic construction for the protocol, a primitive called verifiably ID‐based encrypted blind signature is introduced as a basic building block. We also present a concrete scheme for the protocol's generic construction. Copyright © 2013 John Wiley & Sons, Ltd.