scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Proceedings ArticleDOI
11 Jan 2009
TL;DR: The key idea of this paper is that the ID of the third-party is used as the verifier of vehicle's ID and self-generated RSA public key instead of using the IDof the peers.
Abstract: This paper proposes a security framework with strong non-repudiation and privacy using new approach of ID-based cryptosystem in VANETs. To remove the overheads of certificate management in PKI, security frameworks using an ID-based cryptosystem are proposed. These systems, however, cannot guarantee strong non-repudiation and private communication since they suffer from the inherent weakness of an ID-based cryptosystem like the key escrow problem. The key idea of this paper is that the ID of the third-party is used as the verifier of vehicle's ID and self-generated RSA public key instead of using the ID of the peers. Our scheme provides strong nonrepudiation and privacy preservation without the inherent weaknesses of an ID-based cryptosystem in VANETs. Also, the proposed scheme is efficient in terms of signature and verification time for safety-related applications.

48 citations

Journal ArticleDOI
TL;DR: This paper first gives an efficient certificateless signcryption scheme and then designs an access control scheme for the WBANs using the given signc encryption that achieves confidentiality, integrity, authentication, non-repudiation, public verifiability, and ciphertext authenticity.
Abstract: Wireless body area networks (WBANs) are expected to act as an important role in monitoring the health information and creating a highly reliable ubiquitous healthcare system. Since the data collected by the WBANs are used to diagnose and treat, only authorized users can access these data. Therefore, it is important to design an access control scheme that can authorize, authenticate, and revoke a user to access the WBANs. In this paper, we first give an efficient certificateless signcryption scheme and then design an access control scheme for the WBANs using the given signcryption. Our scheme achieves confidentiality, integrity, authentication, non-repudiation, public verifiability, and ciphertext authenticity. Compared with existing three access control schemes using signcryption, our scheme has the least computational cost and energy consumption for the controller. In addition, our scheme has neither key escrow nor public key certificates, since it is based on certificateless cryptography.

48 citations

Book ChapterDOI
27 Aug 1995
TL;DR: In this paper, the authors demonstrate a critical weakness in Micali's Fair Public Key Cryptosystem (FPKC) protocols and present an alternative protocol with more desirable security properties.
Abstract: Recently, there has been a surge of interest in key-escrow systems, from the popular press to the highest levels of governmental policy-making. Unfortunately, the field of key-escrow has very little rigorous foundation, leaving open the possibility of a catastrophic security failure. As an example, we demonstrate a critical weakness in Micali’s Fair Public Key Cryptosystem (FPKC) protocols. Micali’s FKPC protocols have been licensed to the United States Government for use with the Clipper project, and were considered to be a leading contender for software-based key escrow. In the paper, we formally model both the attack and what it means to defend against the attack, and we present an alternative protocol with more desirable security properties.

48 citations

Journal ArticleDOI
TL;DR: It is proved that in the random oracle model, the certificateless undeniable signature scheme is secure in the sense of existential unforgeability under the Bilinear Diffie-Hellman assumption, and is secure under the Decisional BilInear Diffinear Bilinears-Hell man assumption.

48 citations

Journal ArticleDOI
TL;DR: This work proposes a new key escrow model that satisfies the requirements of LI and overcomes the potential threats of IDBC and enables the scalable and efficient key escrowing for the LI of secure one‐way and two‐pass communication in the mobile networks.
Abstract: Key escrowing is one of the core technologies for the lawful interception (LI) of secure communications in the wired and wireless networks. Although many previous studies on the key escrowing have been done before, they are insufficient to be deployed in practical networks due to conflicts with the LI requirements. Moreover, there is lack of consideration on the LI of ID-based cryptosystem (IDBC)-based secure communication because the interest of the LI was moved to the industries and IDBC has the inherent key escrowing property. However, the inherent property of IDBC cannot prevent ‘illegal’ eavesdropping of all the communications in the networks from the law enforcement agency with the ‘legally’ obtained key. Thus, we propose a new key escrow model that satisfies the requirements of LI and overcomes the potential threats of IDBC. Our contributions enable the scalable and efficient key escrowing for the LI of secure one-way and two-pass communication in the mobile networks. Copyright © 2010 John Wiley & Sons, Ltd. (A part of this paper was presented in IEEE International Conference on Consumer Electronics '09 [1].)

47 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958