scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Proceedings ArticleDOI
13 Dec 2008
TL;DR: This is the first construction of certificateless threshold signature scheme that does not rely on random oracle or ideal ciphers and is proven secure against the malicious-but-passive KGC attack.
Abstract: The idea of threshold cryptography is to distribute secret information and computation among multi parties in order to prevent a single point of failure or abuse. Certificateless public key cryptography(CL-PKC) does not require certificates to guarantee the authority of public keys while avoids the inherent key escrow of identity-based cryptography(IBC). In this paper, we propose a certificateless threshold signature scheme with concrete implementation which is probably secure in the standard model. Furthermore, this scheme is proven secure against the malicious-but-passive KGC attack. To the best of authors' knowledge, this is the first construction of certificateless threshold signature scheme that does not rely on random oracle or ideal ciphers.

5 citations

01 Jan 1999
TL;DR: The veriable partial key escrow scheme is constructed on exploitation of a signicantly lowered complexity for factoring n = pq using a non-trivial factor of (n) to add a great deal of diculty to mass privacy intrusion.
Abstract: It is not known to date how to partially share the factors of an integer (e.g., an RSA modulus) with veriability. We construct such a scheme on exploitation of a signicantly lowered complexity for factoring n = pq using a non-trivial factor of (n). Partial key escrow purports to add a great deal of diculty to mass privacy intrusion which is possible in ordinary key escrow with abusive authorities while preserving the property of an ordinary escrowed cryptosystem in targeting small number of criminals. In partial key escrow, a portion of an individual's private key with an agreed and proved size will not be in escrow. Key recovery requires a non-trivial eort to determine the missing part. A partial key escrow scheme must render that the determination of the missing key part will only be possible after recovery of the key part which is in escrow (usually with a set of distributed agents who are collectively trusted to share the escrowed key part). If the miss- ing part can be determined before, or without taking, a prescribed key recovery procedure, then o-line pre-computations can be employed for nding the miss- ing part and this can be done in a massive scale with many or all users targeted. This constitutes a so-called prematured key recovery attack: the missing key part is not really missing and the whole private key of each user can be made available right after recovery of the escrowed key part. The eect of partial key escrow is thereby nullied and the scenario of mass privacy intrusion can still be assumed just as the case of an ordinary key escrow scheme. In their recent work \Veriable partial key escrow", Bellare and Goldwasser (1) discussed scenarios of prematured key recovery attacks. Thus, a necessary step in veriable partial key escrow is for a key owner to prove that a private key contains a hidden number which will not be in escrow and has an agreed size. To discover this number requires rst to recover the escrowed part of the private key, and only after that recovery can an exhaustive search procedure be lunched to determine the missing number. The cost of the search will be a well-understood problem given the proved size of the missing number. The previous veriable partial key escrow scheme of Bellare and Goldwasser (1) was proposed for discrete logarithm based cryptosystems. In that realization,

5 citations

Journal ArticleDOI
TL;DR: This paper proposes an escrow-free online/offline HIBS scheme for securing PCS by utilizing user-selected-secret signing algorithm and splitting the signing phase into online and offline procedures, which solves the key escrow problem and achieves high scheme performance.
Abstract: People-centric sensing PCS, which collects information closely related to human activity and interactions in societies, is stepping into a flourishing time. Along with its great benefits, PCS poses new security challenges such as data integrity and participant privacy. Hierarchical identity-based signature HIBS scheme can efficiently provide high-integrity messaging, secure communication, and privacy protection to PCS. However, key escrow problem and low computation efficiency primarily hinder the adoption of HIBS scheme. In this paper, we propose an escrow-free online/offline HIBS scheme for securing PCS. By utilizing user-selected-secret signing algorithm and splitting the signing phase into online and offline procedures, our scheme solves the key escrow problem and achieves high scheme performance. Copyright © 2016 John Wiley & Sons, Ltd.

5 citations

Book ChapterDOI
01 Jan 2013
TL;DR: Recoverable Encryption encrypts a backup of the key in a manner that restricts practical recovery by an escrow service to one using a large cloud, which makes their use for illegal purposes too dangerous.
Abstract: The safety of keys is the Achilles' heel of cryptography. A key backup at an escrow service lowers the risk of loosing the key, but increases the danger of key disclosure. We propose Recoverable Encryption (RE) schemes that alleviate the dilemma. RE encrypts a backup of the key in a manner that restricts practical recovery by an escrow service to one using a large cloud. For example, a cloud with ten thousand nodes could recover a key in at most 10 minutes with an average recovery time of five minutes. A recovery attempt at the escrow agency, using a small cluster, would require seventy days with an average of thirty five days. Large clouds have become available even to private persons, but their pay-for-use structure makes their use for illegal purposes too dangerous. We show the feaibility of two RE schemes and give conditions for their deployment.

5 citations

Journal Article
TL;DR: It is shown that the Du-Wen's short certificateless signature scheme is insecure that is broken by a type-I adversary who has the ability in replacing users' public keys and accessing to the signing oracles, and also cannot resist on the universal forgery attack for any third user.
Abstract: Certificateless cryptography eliminates the need of certificates in the PKI and solves the inherent key escrow problem in the ID-based cryptography. Recently, Du and Wen proposed a short certificateless signature scheme (SCLS) without MapToPoint hash function, and the signature size is short enough with only half of the DSA signature. In this paper, after the detailing the formal of certificateless signature scheme, we show that the Du-Wen's short certificateless signature scheme is insecure that is broken by a type-I adversary who has the ability in replacing users' public keys and accessing to the signing oracles, and also cannot resist on the universal forgery attack for any third user.

5 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958