scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The public key replacement attack on two certificateless blind signature schemes which are recently proposed in the literature are shown.
Abstract: Certificateless public key cryptography as a new paradigm was introduced by Al-Riyami and Paterson in Asiacrypt 2003. It simplifies the complex certificate management in the traditional public key cryptography and resolves the inherent key escrow problem in the identity-based cryptography. Blind signature plays a central role in applications such as e-cash and e-voting systems, and so on. In this paper, we show the public key replacement attack on two certificateless blind signature schemes which are recently proposed in the literature. As a result, any one can generate a signature on any message by replacing the public key of a target user.

1 citations

01 Jun 2004
TL;DR: This thesis "builds" a PKI to be used for research at the Naval Postgraduate School (NPS), using Netscape's Certificate Management System as its Certificate Authority application of choice.
Abstract: : Public key infrastructure (PKI) was created to provide the basic services of confidentiality, authenticity, integrity and non-repudiation for sensitive information that may traverse public (un-trusted) networks. This thesis provides a brief description of the background and functional components of a PKI, and then "builds" a PKI to be used for research at the Naval Postgraduate School (NPS). Deficiencies of this PKI with respect to DoD PKI policy are delineated. The thesis addresses details of software selection, installation, configuration and operation, using Netscape's Certificate Management System as its Certificate Authority application of choice. The functionality of this PKI was validated by testing all major certificate life-cycle events (creation, archival, revocation, validation, etc.) All but two of these tests were successful key escrow and revocation checking and thus these two remaining to be addressed by further work to make the NPS PKI fully functional.

1 citations

Journal ArticleDOI
TL;DR: The notion of accountable attribute-based signature schemes is proposed, which is not only a variant of ABS, but also a new approach to mitigate the key escrow problem and it is proved that the new schemes are secure under the computational Diffie-Hellman CDH and the modified computational Diffieshellman MCDH assumptions.
Abstract: Since attribute-based signature ABS was introduced by Guo and Zeng in 2008, considerable researches have investigated this topic In an ABS scheme, the attribute authority A-authority generates the private key for each user, hence, it has to be completely trusted The A-authority is free to engage in malicious activities without any risk of being confronted in a court of law Motivated by this, we firstly propose the notion of accountable attribute-based signature schemes in this paper It is not only a variant of ABS, but also a new approach to mitigate the key escrow problem Then, we construct two efficient accountable attribute-based signature schemes Finally, we prove that the new schemes are secure under the computational Diffie-Hellman CDH and the modified computational Diffie-Hellman MCDH assumptions Our main goal is to restrict the conditions that the A-authority can misbehave In our schemes, if the A-authority maliciously generates and distributes a private key, it will run the risk of being caught and prosecuted

1 citations

Book ChapterDOI
01 Mar 1999
TL;DR: This work incorporates a mechanism that allows message interception by law enforcement parties subject to the consent of both governments involved in the communication by incorporating an independent International Trusted Third Party (ITTP).
Abstract: We consider key escrow system for international communication between multiple domains with different policies. In intercepting international communications between two domains serious problems on unfairness may arise when one government has not authorized the message interception in legal.We solve this problem by incorporating a mechanism that allows message interception by law enforcement parties subject to the consent of both governments involved in the communication. That mechanism involves the establishment of an independent International Trusted Third Party (ITTP) that has the ultimate authority to check of the security policies of each country and permit or deny the interception of international messages. We present a scheme with multiple Diffie-Hellman type key distribution protocoland the ITTP copes with only the secret-key corresponding to its own public-key. We can also make the ITTP "multiple", and we apply recent developed techniques on distributed (threshold) cryptography to our multiple ITTPs. Thus, the establishment and control of an international trusted third party can done with incorporating by each governments.

1 citations

Patent
Nenghai Yu, Bin Liu, Ke Long, Zheng Li, Furong Yang 
25 May 2011
TL;DR: In this article, a message signature authentication method for a sparse movable ad hoc network is proposed, in which the need of a signing and authenticating third party is obviated by adopting an identity-based cryptosystem, key revocation is performed by using key survival time; a node private value is added in the process of generating the private key to solve the problem of key escrow; the harm to the network due to key revealing is limited by using a message signatures survival time threshold value.
Abstract: The invention discloses a novel message signature method for a sparse movable Ad Hoc network, which can be used for the message signature authentication of the sparse Ad Hoc network, and belongs to the technical field of wireless communication networks. The method comprises the following steps of: establishing a system, generating a private key, executing a signature algorithm and executing a verification algorithm. In the method, the need of a signing and authenticating third party is obviated by adopting an identity-based cryptosystem; key revocation is performed by using key survival time; a node private value is added in the process of generating the private key to solve the problem of key escrow; the harm to the network due to key revealing is limited by using a message signature survival time threshold value; and the signature by elliptic curve bilinear pair reduces key length, calculated amount, signature length, storage space and the bandwidth of a communication link.

1 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958