scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Book ChapterDOI
25 Jun 2004
TL;DR: This paper presents an equivalence theorem among identity-based encryption, certificate-less encryption, and certificate- based encryption and demonstrates that the three paradigms are essentially equivalent.
Abstract: To guarantee the authenticity of public keys, traditional PKC (Public Key Cryptography) requires certificates signed by a CA (Certification Authority). However, the management of infrastructure supporting certificates is the main complaint against traditional PKC. While identity-based PKC can eliminate this cumbersome infrastructure, the key escrow of a user’s private key is inherent in identity-based PKC. Recently, new PKC paradigms were introduced: certificate-less PKC and certificate-based PKC. They retain the desirable properties of identity-based PKC without the inherent key escrow problem. A certificate-less cryptosystem eliminates the need for unwieldy certificates and a certificate-based cryptosystem simplifies the public key revocation problem. In this paper, we present an equivalence theorem among identity-based encryption, certificate-less encryption, and certificate-based encryption. We demonstrate that the three paradigms are essentially equivalent.

55 citations

Patent
17 Nov 2014
TL;DR: In this paper, the authors propose a verifiable secret sharing scheme to verify that encrypted data can be reconstituted without the data storage system accessing the encrypted data, and the system synchronously acknowledges that the received encrypted data has been verified and successfully stored.
Abstract: Embodiments are directed to allowing a user to store encrypted, third-party-accessible data in a data store and to providing third party data access to a user's encrypted data according to a predefined policy. A data storage system receives encrypted data from a user at a data storage system. The data is encrypted using the user's private key. The data storage system stores the received encrypted data according to a predefined policy. The encryption prevents the storage system from gaining access to the encrypted data, while the policy allows the encrypted data to be released upon receiving a threshold number of requests from verified third parties. The data storage system implements a verifiable secret sharing scheme to verify that the encrypted data can be reconstituted without the data storage system accessing the encrypted data. The data storage system synchronously acknowledges that the received encrypted data has been verified and successfully stored.

55 citations

Journal ArticleDOI
TL;DR: It is shown a latest CTAKA protocol is not secure against a type 1 adversary, and a new CtaKA protocol without pairing is proposed, which is shown to be secure under the random oracle model.

55 citations

Book ChapterDOI
11 May 1997
TL;DR: A construction for binding data for ElGamal type public key encryption schemes is presented, which will not prevent fraud by criminals but makes it at least detectable by third parties without the need of any secret information.
Abstract: We propose a concept for a worldwide information security infrastructure that protects law-abiding citizens, but not criminals, even if the latter use it fraudulently (i.e. when not complying with the agreed rules). It can be seen as a middle course between the inflexible but fraud-resistant KMI-proposal [8] and the flexible but non-fraud-resistant concept used in TIS-CKE [2]. Our concept consists of adding binding data to the latter concept, which will not prevent fraud by criminals but makes it P t least detectable by third parties without the need of any secret information. In [19], we depict a worldwide framework in which this concept could present a security tool that is flexible enough to be incorporated in any national cryptography policy, on both the domestic and foreign use of cryptography. Here, we present a construction for binding data for ElGamal type public key encryption schemes. As a side result we show that a particular simplification in a multiuser version of ElGamal does not affect its security.

54 citations

Journal ArticleDOI
TL;DR: A new secure password authenticated key agreement scheme for SIP-based service using self-certified public keys (SCPKs) on elliptic curves is presented, which not only avoids the requirement of a large Public Key Infrastructure (PKI) but also achieve efficient performance in contrast to other public key cryptosystems.

53 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958