Skip to main content

Key Recovery System for the Commercial Environment

  • Conference paper
Information Security and Privacy (ACISP 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1841))

Included in the following conference series:

Abstract

We propose an efficient, scalable, flexible key recovery solution for use in commercial environments. Our scheme takes a new approach in the design of key recovery systems, called hybrid key escrow. We shall demonstrate the claims by comparing the computation and communication requirements for our proposal with the key recovery solution implemented by IBM.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atkinson, R.: IP Authentication Header. RFC 1826, NRL (August 1995)

    Google Scholar 

  2. Atkinson, R.: IP Encapsulating Security Payload. RFC 1827, NRL (August 1995)

    Google Scholar 

  3. Boyd, C.: Enforcing traceability in software. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 398–408. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  4. CESG, Securing Electronic Mail within HMG - part 1: Infrastructure and Protocol, document T/3113TL/2776/11 (March 1996), Available at: http://www.rdg.opengroup.org/public/tech/security/pki/casm/casm.htm

  5. Denning, D.E., Branstad, D.K.: A taxonomy for key escrow encryption systems. Communications of ACM, 34–40 (March 1996)

    Google Scholar 

  6. ETSI TC-STAG. Security Techniques Advisory Group (STAG); Definition of User Requirements for Lawful Interception of telecommunications; Requirements of the Law Enforcement Agencies (December 1996) ETR 331

    Google Scholar 

  7. Fouque, P.A., Poupard, G., Stern, J.: Recovering keys in open networks. In: Proceedings of IEEE Information Theory and Communications Workshop (ITW 1999), Kruger National Park, SA (June 1999)

    Google Scholar 

  8. Gennaro, R., Karger, P., Matyas, S., Peyravian, M., Roginsky, A., Safford, D., Willet, M., Zunic, N.: Two-phase cryptographic key recovery system. Computers and Security 16, 481–506 (1997), Available at: http://www.ibm.com/security/library/wpkey.html

    Article  Google Scholar 

  9. Government Information Technology Services. Key Recovery Demonstration project: Implementation Evaluation Criteria, Available at http://gits-sec.treas.gov/krdpeval.htm

  10. IBM KeyWorks Toolkit. Homepage, http://www-4.ibm.com/software/security/keyworks/

  11. Jefferies, N., Mitchell, C., Walker, M.: A proposed architecture for trusted third party services. In: Cryptography: Policy and Algorithms, pp. 98-104 (1996)

    Google Scholar 

  12. Key Recovery Alliance. Business Requirements for Key Recovery, white paper (December 1997), Available at http://www.kra.org

  13. Knudsen, L.R., Pedersen, T.P.: On the difficulty of software key escrow. In: Advances in Cryptology - EUROCRYPT 1996. LNCS, pp. 1–8. Springer, Heidelberg (1996)

    Google Scholar 

  14. Knudsen, L.R., Martin, K.M.: In search of multiple domain key recovery. Journal of Computer Security 6, 219–235 (1999)

    Google Scholar 

  15. Krisis Consortium. The Krisis Project (May 1998)

    Google Scholar 

  16. Menezes, A.J., von Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  17. National Institute of Standards and Technology, Govt. of U.S.A. Requirements for key recovery products, Available at http://csrc.nist.gov/keyrecovery/ (November 1998); Report of the Technical Advisory Committee to Develop A Federal Information Processing Standard for the Federal Key Management Infrastructure

  18. National Research Council: Cryptography’s Role in Securing the Information Society. National Academy Press (1996)

    Google Scholar 

  19. Personal communication with the authors

    Google Scholar 

  20. Pfitzmann, B., Waidner, M.: How to break fraud-detectable key recovery. Operating Systems Review 32(1), 23–28 (1998)

    Article  Google Scholar 

  21. U.S. DEPARTMENT OF COMMERCE / National Institute of Standards and Technology. Federal Information Processing Standard 185—Escrowed Encryption Standard (February 1994)

    Google Scholar 

  22. Verheul, E.R., van Tilborg, H.C.A.: Binding elGamal: A fraud-detectable alternative to key-escrow proposals. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 119–133. Springer, Heidelberg (1997)

    Google Scholar 

  23. Young, A., Yung, M.: Auto-recoverable auto-certifiable cryptosystems. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 17–31. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

González Nieto, J., Viswanathan, K., Boyd, C., Dawson, E. (2000). Key Recovery System for the Commercial Environment. In: Dawson, E.P., Clark, A., Boyd, C. (eds) Information Security and Privacy. ACISP 2000. Lecture Notes in Computer Science, vol 1841. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10718964_13

Download citation

  • DOI: https://doi.org/10.1007/10718964_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67742-0

  • Online ISBN: 978-3-540-45030-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics