scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Journal ArticleDOI
17 Aug 2017
TL;DR: The proposed system revisits the attribute-based data sharing scheme in order to not only to solve the key escrow issue but also to improve the expressiveness of attribute, so that the resulting scheme is friendly to cloud computing applications.
Abstract: A data owner (DO) is usually store large amounts of data in cloud for saving the cost on local data management. Without any data protection mechanism, cloud service provider (CSP), however, can fully gain access to all data of the user. Data owner can fully control the access policy associated with his data which to be shared. However, CP-ABE is limited to a potential security risk that is known as key escrow problem whereby the secret keys of users have to be issued by a trusted key authority. The proposed system revisits the attribute-based data sharing scheme in order to not only to solve the key escrow issue but also to improve the expressiveness of attribute, so that the resulting scheme is friendly to cloud computing applications. The proposed system has an improved two-party key issuing protocol that can guarantee that neither key authority nor cloud service provider can compromise the whole secret key of a user individually. This brings a potential security risk to the user, since CSP may compromise the data for commercial benefits. Ciphertext-policy attribute-based encryption (CP-ABE) has turned to be an important encryption technology to tackle the challenge of secure data sharing.

5 citations

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper constructed a heterogeneous online and offline signcryption from a wireless sensor network (WSN) to an Internet server, which does not involve public key certificate management problem in public key infrastructure (PKI) and key escrow problem in identity based cryptosystem (IBC), while the server is in IBC which avoids public key certificates management problem.

5 citations

Journal ArticleDOI
31 Oct 2013
TL;DR: A certificateless public key cryptosystem encryption scheme is used to overcome the key escrow problem and a bloom filter is applied to issuing the information of the revoked vehicles instead of the time-consuming revocation list.
Abstract: This paper presents a secure group communication scheme to relieve the bottleneck problem of vehicular authentication efficiency using batch verification to accelerate the authentication speed during the group construction phase. We use a certificateless public key cryptosystem encryption scheme to overcome the key escrow problem. Specific to the revocation of malicious vehicles, a bloom filter is applied to issuing the information of the revoked vehicles instead of the time-consuming revocation list. By performance evaluation, the proposed scheme outperforms previously reported schemes in terms of the authentication delay and transmission overhead.

5 citations

Proceedings ArticleDOI
07 May 2012
TL;DR: This paper proposes the first non-transferable proxy re-encryption scheme which successfully achieves the nontransferable property and shows that the new scheme solved the PKG despotism problem and key escrow problem as well.
Abstract: A proxy re-encryption (PRE) scheme allows a proxy to re-encrypt a ciphertext for Alice (delegator) to a ciphertext for Bob (delegatee) without seeing the underlying plaintext. However, existing PRE schemes generally suffer from at least one of the followings. Some schemes fail to provide the non-transferable property in which the proxy and the delegatee can collude to further delegate the decryption right to anyone. This is the main open problem left for PRE schemes. Other schemes assume the existence of a fully trusted private key generator (PKG) to generate the re-encryption key to be used by the proxy for re-encrypting a given ciphertext for a target delegatee. But this poses two problems in PRE schemes if the PKG is malicious: the PKG in their schemes may decrypt both original ciphertexts and re-encrypted ciphertexts (referred as the key escrow problem); and the PKG can generate reencryption key for arbitrary delegatees without permission from the delegator (we refer to it as the PKG despotism problem). In this paper, we propose the first non-transferable proxy re-encryption scheme which successfully achieves the nontransferable property. We show that the new scheme solved the PKG despotism problem and key escrow problem as well.

5 citations

Journal Article
TL;DR: This paper presents an efficient certificateless signcryption scheme, which only requires one pairing operation in the signc encryption phase and three pairing operations in the unsigncryption phase, and satisfies confidentiality, unforgeability and public verifiability.
Abstract: Certificateless cryptography not only overcomes the certificate management problems in the traditional public key cryptosystems,but also solves the key escrow problems in identity-based cryptosystemsSigncryption scheme combines the functionality of public key encryption and digital signature,which can realize the confidentiality and unforgeability of message simultaneouslyThis paper presents an efficient certificateless signcryption scheme,which only requires one pairing operation in the signcryption phase and three pairing operations in the unsigncryption phaseWith comparison to the existing schemes,the efficiency of the scheme is betterFor security requirements,this new scheme satisfies confidentiality,unforgeability and public verifiability

5 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958