Skip to main content

Democratic key escrow scheme

  • Key Escrow
  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1270))

Included in the following conference series:

Abstract

Recently, key escrow schemes have been the topic of much debate and confusion. On the one hand, cryptography allows privacy of electronic communication for the honest citizens. On the other hand, it can be used by criminals to thwart law enforcement efforts. It seems that only by escrowing everyone's private key can we tackle this dilemma. In recent years, numerous key escrow schemes have been proposed. However, they all suffer from at least one common weakness: concentration of trust. Even if the private key is split among several trustees, it is still too concentrated and thus too dangerous. Another subtle yet equally important weakness is the contradiction to the spirit of democracy. In these schemes, individual's fundamental right of privacy is at the mercy of the governments and a handful of trustees. Every innocent and honest individual is required to hand over his private key to authorities (or their agents), even before he has started any electronic communication. This is not only insecure but also unfair and undemocratic.

In this paper, we propose a key escrow scheme which is not only secure but also fair and democratic.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C.Boyd. “Some Applications of Multiple Key Ciphers”. EUROCRYPT 88 Proceeding, pages 455–467, 1988.

    Google Scholar 

  2. Dorothy E. Denning. “Taxonomy for key escrow encryption systems”. Communication of the ACM, pages 35–40, 3/1996.

    Google Scholar 

  3. National Institute for Standards and Technology. “Escrowed Encryption Standard”. Federal Information Processing Standards Publication 185, U.S.Dept. of Commerce, 1994.

    Google Scholar 

  4. J.Kilian and T.Leighton. “Fair cryptosystems revisited”. CRYPTO 95 Proceeding, pages 113–138, 1995.

    Google Scholar 

  5. Tim May. “Crypto Anarchy and Virtual Communities”. Internet Security, pages 4–12, Aril 1992.

    Google Scholar 

  6. M.Blaze. “Protocol failure in the escrowed encryption standard”. Proceedings of the 2nd ACM Conference on Computer and Communication, pages 59–67, 1994.

    Google Scholar 

  7. M Wlker N Jefferies, C Mitchell. “A Proposed Architecture for Trusted Third Party Services”. Proceedings of Cryptography Policy and Algorithms Conference, pages 67–81, 3–5 July 1995.

    Google Scholar 

  8. George Orwell. “1984”. Peguin Books, pages 6–7, 1954.

    Google Scholar 

  9. Micheal Roe Ross Anderson. “The GCHQ Protocol and its Problems”, http://www.cl.cam.ac.uk/rja14/, 8th June 1996.

    Google Scholar 

  10. Adi Shamir. “How to share a secret”. Communication of the ACM, pages 612–613, 11/1979.

    Article  Google Scholar 

  11. S.Macali. “Fair public key cryptosystems”. CRYPTO 92 Proceeding, pages 113–138, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Vijay Varadharajan Josef Pieprzyk Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Man, C.W., Safavi-Naini, R. (1997). Democratic key escrow scheme. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds) Information Security and Privacy. ACISP 1997. Lecture Notes in Computer Science, vol 1270. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0027932

Download citation

  • DOI: https://doi.org/10.1007/BFb0027932

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63232-0

  • Online ISBN: 978-3-540-69237-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics