scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Book ChapterDOI
TL;DR: In this paper, the weaknesses of several recent protocols are reviewed and analyzed and the protocols are examined with respect to their claimed issues.
Abstract: Key escrow cryptography has been becoming popular recently A key escrow system bridges the gap between users' privacy and social need for protection against criminal behavior However, there are some disadvantages and controversies regarding the system In this paper we review and analyze the weaknesses of several recent protocols The protocols are examined with respect to their claimed issues

4 citations

Journal ArticleDOI
TL;DR: An improvement of Hu-Huang's proxy signature scheme is proposed, where whenever the original signer requests the Public Key Generation Center to generate a proxy derivation key for a designated proxy signer, it generates a proxy key using theproxy signer's private key without his agreement.

4 citations

Proceedings ArticleDOI
10 Jul 2009
TL;DR: This paper analyzes the two certificateless signature schemes and shows that the two schemes are insecure against key replacement attacks and ma-licious KGC(Key Generation Centre) attacks.
Abstract: Certificateless cryptography, first introduced by Al-Riyami and Paterson in 2003, can solve the key escrow problem which is inherent in identity-based (ID-based) cryptography and eliminate the use of certificates as in the conventional Public Key Infrastructure (PKI). Recently, Xu et al. proposed a certificateless signature scheme and Yang et al. presented a mediated certificateless signature scheme .They all claimed that their schemes are secure and efficient and gave security proofs of the schemes. In this paper, we analyze the two certificateless signature schemes and show that the two schemes are insecure against key replacement attacks and ma-licious KGC(Key Generation Centre) attacks.

4 citations

Proceedings ArticleDOI
30 Nov 2011
TL;DR: This paper proposes an ordered sequential aggregate signature scheme with certificate less property which solves the key escrow problem and is a pairing-based scheme and has a fixed signature size with respect to the number of signers.
Abstract: Ordered sequential aggregate signature scheme is a signature scheme in which each signer for a group signs an individual document, and guarantees both of the validity of the document and the signing order. Many ordered sequential aggregate signature schemes are ID-based scheme and inherit an intrinsic insider problem, called key escrow problem, of the ID-based scheme. In this paper, we propose an ordered sequential aggregate signature scheme with certificate less property which solves the key escrow problem. Our proposed scheme can be regarded as a hybrid scheme of PKI and ID-based scheme and has the advantages of both of PKI and ID-based scheme. To the best of our knowledge, certificate less ordered sequential aggregate signature scheme has never been proposed. The proposed scheme is a pairing-based scheme and has a fixed signature size with respect to the number of signers. Also, the security of the proposed scheme is analyzed in the random oracle model.

4 citations

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a new scheme called Searchable Key-Policy Attribute Based Encryption (SKP-ABE) for secure and efficient data sharing in the cloud, which allows fast ciphertext search and keeps the ciphertext of constant size.
Abstract: Security threats such as data forgery and leakage may occur when sharing data in cloud environments. Therefore, it is important to encrypt your data and securely access it when sharing it with other users via a cloud server. Of the various security technologies, research on secure data sharing commonly employs Key Policy Attribute-Based Encryption (KP-ABE). However, existing KP-ABE schemes generally lack ciphertext search features. Furthermore, even if a KP-ABE scheme incorporates it, the number of searches required increases markedly by the number of attributes used in the search. It in turn proportionally increases the ciphertext size. In addition, the attribute authority (AA) could be attacked, which can result in the leakage of users’ decryption keys. AA is a server that manages user attributes and decryption keys when using attribute-based encryption in a cloud environment. If the AA is curious, it can cause problems with the key escrow with the attributes and decryption (secret) key information of the users it knows. In this paper, to solve all these problems, we present a new scheme called Searchable Key-Policy Attribute-Based Encryption (SKP-ABE) for secure and efficient data sharing in the cloud. This proposed SKP-ABE scheme allows fast ciphertext search and keeps the ciphertext of constant size. The key escrow problem is solved via user key generation.

4 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958