scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Patent
12 Dec 2000
TL;DR: An escrow transaction commission system as mentioned in this paper is characterized by including escrow account specifying means 50 for allowing a buyer to specify an escrow bank account for depositing escrow money, money sending instructing means 51 for instructing a buyer specified financial institution 11 to send the money to the escrow accounts, receipt verification transmitting means 52 for receiving verification of receipt of money from an escro bank, and then transmitting this receipt verification to a supplier, delivery verification receiving means 53 for receiving delivery verification of escrow target goods from the buyer when the supplier delivers the escro target goods, and
Abstract: An escrow transaction commission system 1 of the present invention is characterized by including escrow account specifying means 50 for allowing a buyer to specify an escrow account for depositing escrow money, money sending instructing means 51 for instructing a buyer specified financial institution 11 to send the escrow money to the escrow account, receipt verification transmitting means 52 for receiving verification of receipt of money from an escrow bank when the escrow cost is deposited in the escrow account, and then transmitting this receipt verification to a supplier, delivery verification receiving means 53 for receiving delivery verification of escrow target goods from the buyer when the supplier delivers the escrow target goods, and payment instruction transmitting means 54 for transmitting a payment instruction to the escrow bank to pay the escrow cost to a supplier specified financial institution 10 when the delivery verification is received.

18 citations

Journal ArticleDOI
TL;DR: A certificateless PRE (CL-PRE) scheme without pairings is proposed that does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.
Abstract: In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Diffie-Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.

18 citations

Patent
08 Jun 1998
TL;DR: In this paper, an escrow key pair is generated and stored in the terminal, and a key escrow field that includes a traffic key encrypted with the escrow keys is provided before encrypted traffic is communicated.
Abstract: Key escrow is achieved without a key escrow facility. An escrow key pair is generated and stored in the terminal. A key escrow field that includes a traffic key encrypted with the escrow key is provided before encrypted traffic is communicated. When access to the traffic key is authorized, the escrow key is extracted from the terminal and used to decrypt the traffic key. The private portion of the escrow key is covered in the terminal with an escrow key access number. The escrow key access number is preferably generated by the terminal manufacturer with a secret algorithm using the terminal serial number. Alternatively, the escrow key is stored within a user token, rather than the terminal.

18 citations

Proceedings ArticleDOI
31 Jan 2017
TL;DR: This paper proposed a certificateless privacy-preserving public verification scheme which also supports message recovery and dynamic group, and eliminates problems of certificates management and key escrow.
Abstract: Public auditing is a topic issue as it makes a third party auditor replace user to verify the data integrity. Hence, it handles users' problems such as cannot be on-line all times and with constrained computing resources. However, this technology may reveal user's information to the verifier. Therefore, privacy-preserving should be considered in public auditing. What's more, the existing public auditing schemes are mainly based on signatures what need to transfer signature and message together. This kind of public verification scheme is not suitable in small bandwidth situation. Especially, due to unstable network, it will be difficult to upload large files and cloud server cannot ensure that the message he gets is correct. Message recovery signature is adaptable in this circumstance as it only transfers signature and the message can be recovered from the corresponding valid signature. Moreover, certificate-based schemes have certificate management problem and ID-based schemes have key escrow problem. To solve above problems, in this paper, we proposed a certificateless privacy-preserving public verification scheme which also supports message recovery and dynamic group. What's more, our scheme eliminates problems of certificates management and key escrow. Furthermore, we show that our scheme is secure and efficient in performance analysis.

18 citations

Journal ArticleDOI
TL;DR: The proposed approach combines the best aspects of identity-based public key cryptography approaches (implicit certification) and traditional public key infrastructure approaches (no key escrow) to create a secure and efficient vehicle-to-roadside communication protocol.
Abstract: As various applications of vehicular ad hoc networks (VANETs) have been proposed, security has become one of the big research challenges and is receiving increasing attention. In this paper, we propose a secure and an efficient vehicle-to-roadside communication protocol by using the recently developed concepts of a certificate-based cryptosystem. The proposed approach combines the best aspects of identity-based public key cryptography approaches (implicit certification) and traditional public key infrastructure approaches (no key escrow). As compared with the previous works, which were implemented with the traditional public key infrastructure and identity-based public key cryptography, the proposed approach is more secure and efficient.

17 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958