Skip to main content
Log in

Verifiable Partial Escrow of Integer Factors

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We construct an efficient interactive protocol for realizing verifiable partial escrow of the factors of an integer n with time-delayed and threshold key recovery features. The computational cost of the new scheme amounts to 10k \(\log _2 \) P multiplications of numbers of size of P, where P is a protocol parameter which permits n of size up to (\(\log _2 \) P) - 4 to be dealt with and k is a security parameter which controls the error probability for correct key escrow under 1/2k. The new scheme realizes a practical method for fine tuning the time complexity for factoring an integer, where the complexity tuning has no respect to the size of the integer.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. M. Bellare and S. Goldwasser, Verifiable partial key escrow. In Proceedings of 4th ACM Conference on Computer and Communications Security, ACM Press, April (1997) pp. 78–91.

  2. M. Bellare and S. Goldwasser, Encapsulated key escrow, MIT Laboratory for Computer Science Technical Report 688, November (1996). Presented at rump session of EUROCRYPT '96, May 1996. Available at http://www-cse.ucsd.edu/users/mihir/papers/escrow.html.

  3. B. Blackley, Safeguarding cryptographic keys. In Proceedings of the National Computer Conference1979, volume 48 American Federation of Information Processing Societies (1979) pp. 313–317.

    Google Scholar 

  4. M. Blum, Coin flipping by telephone: A protocol for solving impossible problems. In Proceedings of 24th IEEE Computer Conference (CompCon) (1982) pp. 133–137.

  5. J. Boyar, K. Friedl and C. Lund, Practical zero-knowledge proofs: Giving hints and using deficiencies. In Advances in Cryptology: Proceedings of EUROCRYPT '89 (J.-J. Quisquater and J. Vandewalle, eds.), volume 434, Lecture Notes in Computer Science, Springer-Verlag (1990) pp. 155–172.

  6. D. Chaum and T. P. Pedersen, Wallet databases with observers. In Advances in Cryptology: Proceedings of CRYPTO '92 (E. F. Brickell, ed.), volume 740, Lecture Notes in Computer Science, Springer-Verlag (1993) pp. 89–105.

  7. H. Cohen, A Course in Computational Algebraic Number Theory, Springer-Verlag Graduate Texts in Mathematics, Vol. 138 (1993).

  8. D. Coppersmith, Finding a small root of a bivariate integer equation; factoring with high bits known. In Advances in Cryptology-Proceedings of EUROCRYPT '96 (U. Maurer, ed.), volume 1070, Lecture Notes in Computer Science, Springer-Verlag (1996) pp. 178–189.

  9. I. B. Damgård, Practical and provably secure release of a secret and exchange of signatures. In Advances in Cryptology: Proceedings of EUROCRYPT '93 (T. Helleseth, ed.), volume 765, Lecture Notes in Computer Science, Springer-Verlag (1994) pp. 201–217.

  10. M. Girault, An identity-based identification scheme based on discrete logarithms modulo a composite number. In Advances in Cryptology: Proceedings of EUROCRYPT '90 (I. B. Damgård, ed.), volume 473, Lecture Notes in Computer Science, Springer-Verlag (1991) pp. 481–486.

  11. M. Girault and J. C. Paillès;, An identity-based scheme providing zero-knowledge authentication and authenticated key-exchange. In First European Symposium on Research in Computer Security-ESORICS '90 (1990) pp. 173–184.

  12. J. Van de Graaf and R. Peralta, A simple and secure way to show the validity of your public key. In Advances in Cryptology: Proceedings of CRYPTO '87 (E. Pomerance, ed.), volume 293, Lecture Notes in Computer Science, Springer-Verlag (1988) pp. 128–134.

  13. S. J. Kim, S. J. Park and D. H. Won, Convertible group signatures. In Advances in Cryptology: Proceedings of ASIACRYPT '96 (K. Kim, T. Matsumoto, eds.), volume 1163, Lecture Notes in Computer Science, Springer-Verlag (1996) pp. 310–321.

  14. D. E. Knuth, The Art of Computer Programming, Fundamental Algorithms, Addison-Wesley, Vol. 1 (1973).

  15. W. Mao, Necessity and realization of universally verifiable secret sharing. In IEEE Symposium on Security and Privacy, IEEE Computer Society (1998) pp. 208–214.

  16. W. Mao and C. H. Lim, Cryptanalysis of prime order subgroup of Z *n . In Advances in Cryptology: Proceedings of ASIACRYPT '98 (K. Ohta, D. Pei, eds.), volume 1514, Lecture Notes in Computer Science, Springer-Verlag (1998) pp. 214–226.

  17. A. J., Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press (1997).

  18. S. Micali, Fair public key cryptosystems. In Advances in Cryptology-Proceedings of CRYPTO '92 (E. F. Brickell, ed.), volume 740, Lecture Notes in Computer Science, Springer-Verlag (1993) pp. 113–138.

  19. S. Micali, Guaranteed partial key escrow, MIT/LCS TM-537, September (1995).

  20. M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions. In 38th Annual Symposium on Foundations of Computer Science (1997).

  21. P. C. van Oorschot and M. J. Wiener, Parallel collision search with cryptanalytic applications, J. Cryptol., Vol. 12, No. 1 (1999) pp. 1–28.

    Google Scholar 

  22. T. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology: Proceedings of CRYPTO '91 (J. Feigenbaum, ed.), volume 576, Lecture Notes in Computer Science, Springer-Verlag (1992) pp. 120–129.

  23. J. M. Pollard. Monte Carlo method for index computation (mod p), Mth. Comp., Vol. 32, No. 143 (1978) pp. 918–924.

    Google Scholar 

  24. A. Shamir, How to share a secret, Communications of the ACM, Vol. 22 (1979) pp. 612–613.

    Google Scholar 

  25. A. Shamir, Partial key escrow: A new approach to software key escrow, Presented at Key EscrowConference, Washington, D.C., September 15 (1995).

  26. M. Stadler, Publicly verifiable secret sharing. In Advances in Cryptology: Proceedings of EUROCRYPT '96 (U. Maurer, ed.), volume 1070, Lecture Notes in Computer Science, Springer-Verlag (1996) pp. 190–199.

Download references

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Mao, W. Verifiable Partial Escrow of Integer Factors. Designs, Codes and Cryptography 24, 327–342 (2001). https://doi.org/10.1023/A:1011235607071

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1011235607071

Navigation