scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Proceedings ArticleDOI
23 Jan 2008
TL;DR: From bilinear pairings, two ID-based signatures without trusted PKG are proposed, which solve the key escrow problem and are both proved secure against existential forgery on adoptively chosen message and ID attack.
Abstract: In this paper, from bilinear pairings, we propose two ID-based signatures without trusted PKG, which solve the key escrow problem. In the schemes, the PKG is prevented forging a legal user's signature for its traceability. Under random oracle model, our schemes are both proved secure against existential forgery on adoptively chosen message and ID attack, assuming the Computational Diffie-Hellman Problem (CDHP) in Diffie-Hellman group is intractable. By comparison, our schemes have higher efficiency than the existing schemes.

3 citations

Proceedings ArticleDOI
04 Nov 2010
TL;DR: The proposed certificateless two party key agreement protocol (CL-KA) is the most efficient one of all the previously known security CL-KA schemes and the security attributes are analyzed in the extended Canetti-Krawzcyk(eCK) security model.
Abstract: Certificateless cryptography aims at combining the advantages of identity based and public key cryptography in order to avoid the key escrow problem inherent in the identity based cryptography and cumbersome certificate management in the traditional public key infrastructure. The provably secure certificateless key agreement protocol is proposed by Lippold et al. in 2009, but their protocol suffers from computation burden. Owing to the above-mentioned situations, a new certificateless two party key agreement protocol (CL-KA) is proposed and the security attributes are analyzed in the extended Canetti-Krawzcyk(eCK) security model. Our protocol only requires each entity to compute two pairings, up to now, it turns out to be the most efficient one of all the previously known security CL-KA schemes.

3 citations

Book ChapterDOI
15 Nov 2019
TL;DR: A certificateless authenticated key agreement (CLAKA) for a decentralized/blockchain WBAN in the first phase and a security mediated signature (SMC) for blockchain authentication is described in the second phase of the protocol.
Abstract: Security and privacy of sensitive data are crucial nowadays. Internet of things (IoTs) is emerging and has brought critical security issues. Wireless body networks (WBANs) as one branch of IoTs are vulnerable systems today because they carry sensitive information from implanted and wearable sensors. Authentication and key agreement for WBAN are important to protect its security and privacy. Several authentication and key agreement protocols have been proposed for WBANs. However, many of them are administered by a single server. Addition to that, a malicious key generation center can become a threat to other entities in WBANs, i.e impersonate the user by causing a key escrow problem. In this paper, we propose a certificateless authenticated key agreement (CLAKA) for a decentralized/blockchain WBAN in the first phase. CLAKA has advantage to be designed in a decentralized architecture that is suitable for low computation devices. A security mediated signature (SMC) for blockchain authentication is described in the second phase of our protocol. SMC has advantage in solving public key revocation while maintaining the characteristics of certificateless public key cryptography i.e. solving the key escrow problem. Our protocol can compute a session key between WBAN controller and blockchain node and verify the eligibility of node to collect WBAN data.

3 citations

Journal ArticleDOI
TL;DR: Chow et al. as discussed by the authors formally defined an identity-based encryption (IBE) scheme that resolves the key escrow problem and provided formal definitions of security against corrupted users, KGC, and ICA.
Abstract: The key escrow problem is one of the main barriers to the widespread real-world use of identity-based encryption (IBE). Specifically, a key generation center (KGC), which generates secret keys for a given identity, has the power to decrypt all ciphertexts. At PKC 2009, Chow defined a notion of security against the KGC, that relies on assuming that it cannot discover the underlying identities behind ciphertexts. However, this is not a realistic assumption since, in practice, the KGC manages an identity list, and hence it can easily guess the identities corresponding to given ciphertexts. Chow later amended this issue by introducing a new entity called an identity-certifying authority (ICA) and proposed an anonymous key-issuing protocol. Essentially, this allows the users, KGC, and ICA to interactively generate secret keys without users ever having to reveal their identities to the KGC. Unfortunately, since Chow separately defined the security of IBE and that of the anonymous key-issuing protocol, his IBE definition did not provide any formal treatment when the ICA is used to authenticate the users. Effectively, all of the subsequent works following Chow lack the formal proofs needed to determine whether or not it delivers a secure solution to the key escrow problem. In this paper, based on Chow's work, we formally define an IBE scheme that resolves the key escrow problem and provide formal definitions of security against corrupted users, KGC, and ICA. Along the way, we observe that if we are allowed to assume a fully trusted ICA, as in Chow's work, then we can construct a trivial (and meaningless) IBE scheme that is secure against the KGC. Finally, we present two instantiations in our new security model: a lattice-based construction based on the Gentry–Peikert–Vaikuntanathan IBE scheme (STOC 2008) and Rückert's lattice-based blind signature scheme (ASIACRYPT 2010), and a pairing-based construction based on the Boneh–Franklin IBE scheme (CRYPTO 2001) and Boldyreva's blind signature scheme (PKC 2003).

3 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958