scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper gives a method to construct a secure certificateless proxy scheme from aSecure certificateless signature scheme, and proves that the security of the construction can be reduced to theSecurity of the original certificateless signatures scheme.
Abstract: In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A. The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B. Recently many identity-based (ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting. Certificateless cryptography can overcome the key escrow problem. In this paper, we present a general security model for certificateless proxy signature scheme. Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.

4 citations

Proceedings ArticleDOI
01 Dec 2021
TL;DR: In this article, the authors proposed a non-trivial identity-based identification (IBI) scheme with implicit certification by using the Elliptic Curve Qu Vanstone (ECQV) implicit certification scheme.
Abstract: Identity-based identification (IBI) schemes allow a prover to provide entity identification, based on its unique identity. This paper provides the first non-trivial IBI scheme with implicit certification by using the Elliptic Curve Qu Vanstone (ECQV) implicit certification scheme. In contrast to the conventional identity-based schemes, the implicit certificate based approach is resistant against key escrow since the trusted authority only a part of the secret key, which is used as input by the user to construct its own user secret key. We show our scheme is able to achieve Trust Level 3 according to Girault’s definitions, while requiring less resources when compared to certificateless identification. A corresponding formal security model is defined, showing the resistance of our proposed scheme against impersonation attacks. Compared to other Schnorr-based IBI schemes, our proposed IBI scheme with implicit certification outperforms in storage, computation and communication efficiency and thus offers a viable solution to be applied in an internet of things (IoT) context.

4 citations

Book ChapterDOI
23 Oct 2017
TL;DR: In 2015, Srinivasan et al. as discussed by the authors proposed a certificateless proxy re-encryption scheme without resorting to pairing in the random oracle model and showed a flaw in the CCA-security proof of their scheme.
Abstract: Proxy re-encryption (PRE) is a cryptographic primitive introduced by Blaze, Bleumer and Strauss [4] to provide delegation of decryption rights. PRE allows re-encryption of a ciphertext intended for Alice (delegator) to a ciphertext for Bob (delegatee) via a semi-honest proxy, who should not learn anything about the underlying message. In 2003, Al-Riyami and Patterson introduced the notion of certificateless public key cryptography which offers the advantage of identity-based cryptography without suffering from key escrow problem. The existing certificateless PRE (CLPRE) schemes rely on costly bilinear pairing operations. In ACM ASIA-CCS SCC 2015, Srinivasan \(et\ al.\) proposed the first construction of a certificateless PRE scheme without resorting to pairing in the random oracle model. In this work, we demonstrate a flaw in the CCA-security proof of their scheme. Also, we present the first construction of a CLPRE scheme without pairing which meets CCA security under the computational Diffie-Hellman hardness assumption in the random oracle model.

4 citations

Journal ArticleDOI
TL;DR: In this paper, a certificateless designated verifier proxy signature (CLDVPS) scheme was proposed to protect the integrity and authentication of messages in the UAV networks and compared the efficiency of the signature scheme with other signature schemes.
Abstract: Unmanned aerial vehicle (UAV) technologies have a promising application prospect. It is necessary to use digital signature schemes to protect the integrity and authentication of messages in the UAV networks. According to the characteristics of UAV networks, digital signature schemes should solve the problems of digital certificate management and key escrow, guarantee the real-time performance of UAV executing commands, and ensure that only the designated verifier can verify the signature. Therefore, we proposed a certificateless designated verifier proxy signature (CLDVPS) scheme which meets the requirements. We proved our signature scheme is existentially unforgeable under an adaptive chosen message attack in the random oracle model and compared the efficiency of our signature scheme with other signature schemes. We implemented these signature schemes in jPBC to obtain the computing time and theoretically analyzed signature length of these signature schemes. The analysis results indicate that our CLDVPS scheme is more efficient than most of other related signature schemes on computation costs and also efficient on communication costs.

4 citations

Dissertation
01 Jan 2010
TL;DR: Using a Key escrow agent in conjunction with Voice over IP (VoIP) communication ensures that law enforcements agencies (LEAs) can retrieve the session key used to encrypt data between two users in encrypted communication.
Abstract: Using a Key escrow agent in conjunction with Voice over IP (VoIP) communication ensures that law enforcements agencies (LEAs) can retrieve the session key used to encrypt data between two users in ...

3 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958