scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The certificateless authenticated asymmetric group key agreement protocol is proposed, which does not have certificate management burden and key escrow problem, and achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security.
Abstract: Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.’s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.’s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

27 citations

Patent
15 Sep 2005
TL;DR: In this article, a digital data can be escrowed by receiving escrow parameters, including a condition(s) for releasing the data, and an escrow recipient, which can be a payment sum, date, an indication from a depositor, a trustee or a vault administrator, and/or fulfillment of another escrow contract.
Abstract: Digital data can be escrowed by receiving escrow parameters including a condition(s) for releasing the escrowed data, and an escrow recipient. An escrow contract is then created based upon the specified escrow parameters. The escrowing further includes storing the digital data in a secure information vault, and storing the escrow contract, along with a pointer to the stored data, in a database. When the condition has been satisfied, the data is released to the escrow recipient. The condition(s) for release can be a payment sum, a date, an indication from a depositor, a trustee or a vault administrator, and/or fulfillment of another escrow contract.

27 citations

Journal ArticleDOI
TL;DR: A lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers that provides confidentiality of data and authentication in a single logical step, and is lightweight and resistant to key escrow attacks.
Abstract: Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

26 citations

Journal ArticleDOI
TL;DR: This paper proposes a context-aware access control and anonymous authentication approach based on a secure and efficient Hybrid Certificateless Signcryption (H-CLSC) scheme that incorporates the merits of Ciphertext-Policy Attribute-Based Signcrypted and Identity-Based Broadcast Signc encryption in order to meet the security requirements and provide adaptive contextual privacy.

26 citations

Proceedings Article
27 Aug 1995
TL;DR: This paper formally model both the attack and what it means to defend against the attack, and presents an alternative protocol with more desirable security properties in Micali's Fair Public Key Cryptosystem protocols.
Abstract: Recently, there has been a surge of interest in key-escrow systems, from the popular press to the highest levels of governmental policy-making. Unfortunately, the field of key-escrow has very little rigorous foundation, leaving open the possibility of a catastrophic security failure. As an example, we demonstrate a critical weakness in Micali's Fair Public Key Cryptosystem (FPKC) protocols. Micali's FKPC protocols have been licensed to the United States Government for use with the Clipper project, and were considered to be a leading contender for software-based key escrow. In the paper, we formally model both the attack and what it means to defend against the attack, and we present an alternative protocol with more desirable security properties.

26 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958