scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Proceedings ArticleDOI
21 May 2007
TL;DR: Simulation results show that HIKES provides an efficient and scalable solution to the key management problem and shows robustness against most known routing attacks.
Abstract: This paper presents hierarchical key establishment scheme (HIKES) for wireless sensor networks. In this scheme, the base station, acting as the central trust authority, empowers randomly selected sensors to act as local trust authorities authenticating on its behalf the cluster members and issuing all secret keys. HIKES uses a partial key escrow scheme that enables any sensor node selected as a cluster head to generate all the cryptographic keys needed to authenticate other sensors within its cluster. This scheme localizes authentication and key distribution, thereby reducing the communication cost with the base station. HIKES also provides one-step broadcast authentication mechanism and shows robustness against most known routing attacks. Simulation results show that HIKES provides an efficient and scalable solution to the key management problem.

51 citations

Journal ArticleDOI
TL;DR: A dynamic and cross-domain authenticated asymmetric group key agreement that adopts cross- domain authentication mechanism to avoid the security risks of key escrow and the complexity of certificate management and is proven secure under the inverse computational Diffie-Hellman problem assumption.
Abstract: Telemedicine offers medical services remotely via telecommunications systems and physiological monitoring devices. Group-oriented communication is an important application for telemedicine. However, transmission of information over an insecure channel such as Internet or private data storing generates a security problem. Therefore, authentication, confidentiality, and privacy are important challenges in telemedicine. Therefore, developing suitable encryption communication protocol for group communication is quite important for modern medicine. Group key agreement is one way to ensure the security of group-oriented communication for telemedicine. In this paper, we propose a dynamic and cross-domain authenticated asymmetric group key agreement. The protocol adopts cross-domain authentication mechanism to avoid the security risks of key escrow and the complexity of certificate management. It supports the dynamic group key update of nodes for forward secrecy and backward security of group key, and also achieving the key self-certified, the member participated group key agreement can self-certify whether the calculated group keys are correct. The protocol is proven secure under the inverse computational Diffie-Hellman problem assumption, and the performance analysis shows that the proposed scheme is highly efficient. The proposed scheme is more suitable for security group communication in telemedicine.

51 citations

Proceedings ArticleDOI
01 Apr 2012
TL;DR: A secure and privacy-preserving communication protocol for V2G networks is proposed, which utilizes the restrictive partially blind signature to protect the identities of the EV owners and is also based on certificateless public key cryptography to simplify the certificate management as in traditional public key infrastructure and to overcome the key escrow problem as in identity-based publicKey cryptography.
Abstract: The concept of vehicle-to-grid (V2G) is that electric vehicles (EVs) communicate with the smart grid to sell demand response services by delivering electricity into the grid. The operation of V2G networks is based on continuously monitoring the status of individual EVs as well as a designed incentive scheme to attract sufficient participating EVs. However, the close monitoring might raise privacy concerns from the EV owners about identity and location information leakage. To the best of the authors' knowledge, V2G communication protocol with privacy-preserving has been proposed rarely in the literature. Therefore, we propose a secure and privacy-preserving communication protocol for V2G networks, which utilizes the restrictive partially blind signature to protect the identities of the EV owners and is also based on certificateless public key cryptography to simplify the certificate management as in traditional public key infrastructure and to overcome the key escrow problem as in identity-based public key cryptography. The proposed protocol can achieve the property of completeness, identity and location privacy, confidentiality and integrity of the communications, and known-key security, and is secure against the replay attacks and existential adaptively chosen message attacks.

50 citations

Journal ArticleDOI
TL;DR: The authors propose a new certificateless signature scheme, which exhibits an improvement on the existing schemes, and offers stronger security, shorter system parameters and higher computational efficiency.
Abstract: Certificateless cryptography shares many features of identity-based cryptography and partially solves the problem of key escrow. Three certificateless signature schemes without random oracles were found in the literature. However, all the schemes suffer from some common drawbacks. First, by obtaining a signature on a message and replacing the public key of a signer, an adversary can forge valid signatures on the same message under the replaced public key. Secondly, all the schemes require a relatively large size of public parameters. The authors propose a new certificateless signature scheme, which exhibits an improvement on the existing schemes. Compared with the previous schemes, the proposed scheme offers stronger security, shorter system parameters and higher computational efficiency.

50 citations

Journal ArticleDOI
TL;DR: This paper presents a new construction model of CL-KESC based on Hyperelliptic Curve Cryptography (HECC), an advanced version of the elliptic curve and is characterized by smaller parameter and key size.
Abstract: A Flying Ad-hoc Network (FANET) consists of Unmanned Aerial Vehicles (UAVs) tasked to handle the communication jobs in a multi-hop ad-hoc fashion. Unlike its predecessors, i.e. Mobile Ad-hoc Networks (MANETs) and Vehicular Ad-hoc Networks (VANETs), a FANET promises uninterrupted connectivity, especially during events that are temporary and stipulate a massive audience reach. However, usually, the participating UAVs in a FANET environment are resource-constrained and are, therefore, prone to cyber-attacks. In order to resolve the issue and to enable a secure communication between the UAVs and the Base Station (BS), we propose a Certificateless Key-Encapsulated Signcryption (CL-KESC) scheme. The scheme is based on the concept of Certificateless Public Key Cryptography (CL-PKC). Since CL-PKC is immune to key escrow problems and thus one of the major drawbacks of the Identity-based Public Key Cryptography (ID-PKC) is addressed. Unfortunately, the existing construction models of CL-KESC rely on elliptic curve-based operations, which are computationally expensive for small UAVs. To counter the issue, in this paper, we present a new construction model of CL-KESC based on Hyperelliptic Curve Cryptography (HECC). HECC is an advanced version of the elliptic curve and is characterized by smaller parameter and key size. The key size stretches to a maximum of 80-bits, as opposed to the elliptic curve that demands a 160-bits key size. The proposed scheme proved to be superior, chiefly in terms of security and performance, as demonstrated by the results obtained from the security verification and by carrying out comparative analysis with the existing counterparts.

50 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958