scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Proceedings ArticleDOI
20 Jun 2001
TL;DR: This paper surveys three popular key escrow products of Netscape's, VeriSign's and Entrust's and proposes forward-secure KESs (Key Escrow Systems) and analyzes their security.
Abstract: Key escrow system has been studied widely in recent years to reduce the gap between the needs for individual privacy and the needs for public security. In this paper, we survey three popular key escrow products of Netscape's, VeriSign's and Entrust's. And we also propose forward-secure KESs (Key Escrow Systems) and analyze their security.

2 citations

Proceedings ArticleDOI
28 Nov 2020
TL;DR: In this paper, a certificateless signcryption for key distribution scheme for smart grid has been proposed which allows for both decryption and verification by authorized users, provide Key Generation Center to only partial key and provide low computation and communication cost compared with existing works.
Abstract: Smart Grid uses modern metering electricity and some devices that collect energy data in a real time manner and send the clients usage report of electricity usage to the service provider. The service provider uses the received data for billing the client or other services. Through this smart grid, the daily energy consumption and devices that are being used by home owner can be predicted by the service provider depending on how electricity is consumed. This can lead to security issues security where hackers can easily capture clients data while it's being transferred to the service provider. The hacker can modify the transmitted data and the services provider will receive the wrong data. This paper introduces a key distribution system that is more efficient and secure. Existing identity based encryption and identity based signature schemes for smart grid have key escrow problem. In this paper we introduce a certificateless signcryption for key distribution scheme which is more efficient and secure than the existing schemes. It allows for both decryption and verification by authorized users, provide Key Generation Center to only partial key and provide low computation and communication cost compared with existing works. The proposed scheme also achieves key escrow resilience unlike previous works in this field.

2 citations

Book ChapterDOI
01 Jan 2019
TL;DR: This paper formalizes the security models of undeniable signatures in a security-mediated certificateless setting for the first time and puts forth the first example of such schemes in the literature.
Abstract: Certificateless cryptosystems overcome the key escrow problem in identity-based cryptography. Mediated cryptography allows immediate revocation of public keys. Undeniable signatures limit the public verifiability of ordinary digital signatures. In this paper, we formalize the security models of undeniable signatures in a security-mediated certificateless setting for the first time and put forth the first example of such schemes in the literature. We also prove the security of our scheme under some well-studied assumptions in the random oracle model.

2 citations

Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed a lightweight certificateless aggregate signature (CLAS) scheme with a revocation mechanism suitable for 5G-enabled vehicular networks in response to the hidden dangers of security and privacy in the communication process.
Abstract: The rapid deployment of 5G technology has further strengthened the large-scale interconnection between sensing devices and systems and promoted the rapid development of smart cities and intelligent transportation systems. 5G-enabled vehicular networks take advantage of cellular vehicle-to-everything (C-V2X) technology to achieve the connection between moving vehicles, between vehicles and infrastructure, and between vehicles and the cloud, which can reduce the possibility of traffic jams and accidents, improve transportation efficiency, and realize automatic driving. Besides, 5G-enabled vehicular networks also provide infotainment services and industry application services. High-strength data transmission, however, will bring a serious burden of resource overhead, and there are hidden dangers of security and privacy in the communication process of vehicular networks. Some current vehicular network authentication schemes adopt public key infrastructure-based (PKI-based) and identity-based authentication methods to achieve conditional privacy preservation. Still, these schemes are too expensive and cannot address the problems of costly certificate management or risky key escrow. Some schemes use computationally complex bilinear pairing operations that result in low efficiency and do not consider the revocation of malicious nodes so that they cannot effectively prevent further malicious attacks. This paper proposes a lightweight certificateless aggregate signature (CLAS) scheme with a revocation mechanism suitable for 5G-enabled vehicular networks in response to the above problems. Our proposed scheme uses aggregation signature technology to aggregate multiple signatures into a single short signature, thus reducing communication overhead and storage overhead of road side units (RSUs). Furthermore, our proposed scheme utilizes the elliptic curve cryptography (ECC) to reduce verification time and computational overhead. Moreover, in order to prevent malicious users from sending invalid signatures to attack, our proposed scheme uses binary search to identify invalid signatures and introduces a cuckoo filter to revoke malicious users to prevent reattack. Finally, formal proof and experimental analysis show that our proposed scheme has greater advantages with respect to security and efficiency compared with the previous schemes.

2 citations

Journal Article
TL;DR: This paper focuses a key escrow system of the RSA cryptosystem that protects user privacy with the following properties; neither investigation agency nor key Escrow agent accesses private key of user directly, and split private keys of user are deposited correctly in multiple key escrows without any information leakage of the private key with help of a zero-knowledge interactive protocol.
Abstract: This paper focuses a key escrow system of the RSA cryptosystem that protects user privacy with the following properties; (1) neither investigation agency nor key escrow agent accesses private key of user directly, (2) investigation agency can decrypt user data of restricted time period and communication entities, and (3) split private keys of user are deposited correctly in multiple key escrow agents without any information leakage of the private key with help of a zero-knowledge interactive protocol. The security of the whole system is discussed as well as the performance of the zero-knowledge interactive protocol.

2 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958