scispace - formally typeset
Search or ask a question
Topic

Key escrow

About: Key escrow is a research topic. Over the lifetime, 1162 publications have been published within this topic receiving 19616 citations.


Papers
More filters
Proceedings ArticleDOI
02 Nov 1994
TL;DR: A new escrowed key protocol and new devices are described that verifiable protect the interests of all parties by positively implementing legal guarantees of privacy and access.
Abstract: Escrowed Key Cryptosystems hold the promise of faithfully realizing legal guarantees of privacy for users under normal circumstances while at the same time insuring that privacy can be breached by authorities in special circumstances under appropriate legal safeguards. The most attractive feature of these schemes is that it is possible to ensure that the interests of each of the parties—the users, the law enforcement or national security agencies, the court or other monitoring entities and the escrow agents—can all be guaranteed up to the level of integrity of the protocol or cryptosystem. Unfortunately, the first scheme to attempt this, the Clipper protocol as adopted by the U.S., completely fails to do so for either the user(s) or for the monitoring entities. In this paper a new escrowed key protocol and new devices are described that verifiable protect the interests of all parties by positively implementing legal guarantees of privacy and access.

17 citations

Proceedings ArticleDOI
15 Dec 2007
TL;DR: This paper proposes a new secure authentication and key agreement mechanism based on certificateless public-key cryptography SAKA between two previously unknown parties, which provides stronger security assurances for SIP authentication and media stream, and it is provably secure in the CK security model.
Abstract: The authentication procedure in session initiation protocol (SIP) typically uses HTTP digest authentication, which is vulnerable to many forms of known attacks. This paper proposes a new secure authentication and key agreement mechanism based on certificateless public-key cryptography(SAKA) between two previously unknown parties, which provides stronger security assurances for SIP authentication and media stream, and it is provably secure in the CK security model. Due to using certificateless public key cryptography, SAKA effectively avoids the requirement of a large Public Key Infrastructure and conquers the key escrow problem in previous schemes.

17 citations

Journal ArticleDOI
TL;DR: This work describes an alternative escrow system that uses public-key cryptography and nonclassified algorithms, implementable in hardware or software, and should give users (and perhaps governments) more confidence, be more exportable, and permit a fully automated escrow/retrieval system.

17 citations

Proceedings ArticleDOI
30 Nov 2011
TL;DR: This paper presents a new efficient certificate less aggregate signature scheme that is secure under the standard computational Diffie-Hellman assumption in the random oracle model, and its performance is comparable to the most efficient up-to-date schemes.
Abstract: An aggregate signature scheme allows a public algorithm to aggregate n signatures of n distinct messages from n signers into a single signature. By validating the single resulting signature, one can be convinced that the messages have been endorsed by all the signers. Certificateless aggregate signatures allow the signers to authenticate messages without suffering from the complex certificate management in the traditional public key cryptography or the key escrow problem in identity-based cryptography. In this paper, we present a new efficient certificate less aggregate signature scheme. Compared with up-to-date certificate less aggregate signatures, our scheme is equipped with a number of attracting features: (1) it is shown to be secure under the standard computational Diffie-Hellman assumption in the random oracle model, (2) the security is proven in the strongest security model so far, (3) the signers do not need to be synchronized, and (4) its performance is comparable to the most efficient up-to-date schemes. These features are desirable in a mobile networking and computing environment where the storage/computation capacity of the end devices are limited, and due to the wireless connection and distributed feature, the computing devices are easy to be attacked and hard to be synchronized.

17 citations

Proceedings ArticleDOI
18 Sep 2007
TL;DR: This work presents a new model of verifiable certificateless ring signcryption schemes (VCRSS), and argues that it is an important cryptographic primitive for private and anonymous communication and proves that the scheme is secure in random oracle model.
Abstract: We present a new model of verifiable certificateless ring signcryption schemes (VCRSS). We argue that it is an important cryptographic primitive for private and anonymous communication. We also propose an efficient VCRSS scheme based on bilinear pairing. In anonymous communications, our scheme allows the message sender to send the message anonymously, while the confidentiality and authenticity of the message are realized at the same time. If necessary, the real sender can prove his/her identity. Since the previous constructions of ring signcryption rely on the identity-based cryptology, key escrow problem is inevitable. We show that in our new scheme, the problem of key escrow is eliminated. We also prove that our scheme is secure in random oracle model.

17 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
85% related
Routing protocol
46.5K papers, 901.8K citations
80% related
Wireless ad hoc network
49K papers, 1.1M citations
79% related
Key distribution in wireless sensor networks
59.2K papers, 1.2M citations
78% related
Server
79.5K papers, 1.4M citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202351
202289
202150
202072
201958