Skip to main content

On characterizations of escrow encryption schemes

  • Session 18: Cryptography
  • Conference paper
  • First Online:
Automata, Languages and Programming (ICALP 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1256))

Included in the following conference series:

Abstract

Designing escrow encryption schemes is an area of much recent interest. However, the basic design issues, characterizations and difficulties of escrow systems are not fully understood or specified yet. This paper demonstrates that in public-key based escrow, the combination of (1) two different receivers (intended receiver and potentially law enforcement); and (2) on-line verified compliance assurance by the sender which ensures that law enforcement can decrypt ciphertext upon court order, is equivalent to a “chosen ciphertext secure public-key system” (i.e., one secure against an adversary who uses the decryption oracle before trying to decipher a target ciphertext). If we further add measures to ensure that law enforcement is given access to messages only within an authorized context and law enforcement is assured to comply as well (i.e., it cannot frame users), then the escrow system is equivalent to “non-malleable encryption schemes”. The characterizations provide a theoretical under-pinning for escrow encryption and also lead us to new designs.

Research performed while at Sandia National Laboratories. This work was performed under U.S. Department of Energy Contract number DE-AC04-76AL85000.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare and O. Goldreich, On Defining Proofs of Knowledge, Crypto '92.

    Google Scholar 

  2. M. Bellare and O. Goldwasser, Verifiable Partial Key Escrow, ACM, 4-th Symp. on Computer and Comm. Security, 1997.

    Google Scholar 

  3. M. Bellare and R. Rivest, Translucent Cryptography-an alternative to key escrow and its implementation via fractional oblivious transfer, a manuscript.

    Google Scholar 

  4. M. Bellare and P. Rogaway, Random Oracles are Practical: a paradigm for designing efficient protocols, ACM, 1-st Comp. and Com. Sec. 1993.

    Google Scholar 

  5. T. Beth, H.-J. Knobloch, M. Otten, G.J. Simmons and P.Wichmann, Towards Acceptable Key Escrow Systems, In the Proceedings of The 2nd ACM Symp. on Comp. and Comm. Security, 1994 51–58.

    Google Scholar 

  6. M. Blaze, Protocol failure in the Escrowed Encryption Standard, In the Proceedings of The 2nd ACM Symp. on Comp. and Comm. Security, 1994, 59–67.

    Google Scholar 

  7. M. Blaze, J. Feigenbaum and T. Leighton, Master-Key Cryptosystems, Crypto-95 Rump session.

    Google Scholar 

  8. Building in Big Brothers: the cryptographic policy debate, ed. L.J. Hoffman, Springer Verlag, 1995.

    Google Scholar 

  9. I. Damgård, Towards practical public key cryptoSystems secure against chosen ciphertext attacks, Crypto '91.

    Google Scholar 

  10. D. E. Denning and M. Smid, Key Escrowing Now, IEEE Communications Magazine, Sep. 1994, pp. 54–68.

    Google Scholar 

  11. A. De Santis, Y. Desmedt, Y. Frankel and M. Yung, How to Share a Function Securely, ACM STOC 94.

    Google Scholar 

  12. A. De Santis, and G. Persiano, Non-Interactive Zero-Knowledge Proof of Knowledge, FOCS 93.

    Google Scholar 

  13. Y. Desrnedt and Y. Frankel, Threshold cryptosystems, Crypto '89.

    Google Scholar 

  14. Y. Desmedt, Securing Traceability of Ciphertexts: Towards a Secure Software Key Escrow Systems, Eurocrypt 95.

    Google Scholar 

  15. L. Knudsen and T. Pedersen, On the Difficulty of Software Escrowing, Eurocrypt 96.

    Google Scholar 

  16. D. Dolev, C. Dwork and M. Naor, Non-Malleable Cryptography, STOC 91.

    Google Scholar 

  17. U. Feige, A. Fiat and A. Shamir, Zero-Knowledge Proofs of Identity, Journal of Cryptology, vol. 1, 1988, pp. 77–94. (Originally: STOC 87).

    Google Scholar 

  18. The FBI, Law Enforcement requirements for the Surveillance of Electronic Communications, June 1994.

    Google Scholar 

  19. FIPS PUB 185, Escrowed Encryption Standard Feb.94. (Dep. of Commerce).

    Google Scholar 

  20. Y. Frankel and M. Yung, Escrow Encryption Visited: Attacks, Analysis and Designs. Crypto '95.

    Google Scholar 

  21. Y. Frankel and M. Yung, Cryptanalysis of the immunized LL public key systems. Crypto '95.

    Google Scholar 

  22. S. Goldwasser and S. Micali, Probabilistic Encryption, J. Com. Sys. Sci. 28 (1984), pp 270–299.

    Article  Google Scholar 

  23. R. Impagliazzo and M. Luby, One-way Functions are Essential for Complexity-Based Cryptography FOCS 89.

    Google Scholar 

  24. R. Impagliazzo and S. Rudich, Limits on the Provable Consequences of Oneway Permutations, STOC 89.

    Google Scholar 

  25. N. Jefferies, C. Mitchell and M. Walker, A Proposed Architecture for Trusted Third Party Services, in Cryptography: Policy and Algorithms, Springer Verlag LNCS 1029, 1996. (Also: Royal Holloway, U. of London Report, 95).

    Google Scholar 

  26. J. Kilian and F.T. Leighton, Fair Cryptosystems, Revisited, Crypto '95.

    Google Scholar 

  27. A. Lenstra, P. Winkler and Y. Yacobi, A key escrow system with warrant bounds, Crypto '95.

    Google Scholar 

  28. C. H. Lim and P. J. Lee, Another method for attaining security against adaptive chosen ciphertext attacks, Crypto '93.

    Google Scholar 

  29. M. Luby, Pseudorandomness and its Cryptographic Applications, Princeton Univ. Press, 1995.

    Google Scholar 

  30. S. Micali, Fair public-key cryptosystems, Crypto '92.

    Google Scholar 

  31. S. Micali and R. Sidney, A simple method for generating and sharing pseudorandom functions with applications to clipper-like key escrow systems, Crypto '95.

    Google Scholar 

  32. M. Naor and M. Yung, Universal One-way Hash Functions and their Cryptographic Applications, STOC 89.

    Google Scholar 

  33. M. Naor and M. Yung, Public-key cryptosystem provably secure against chosen ciphertext attack, STOC 1990.

    Google Scholar 

  34. NIST, Issues: Export of software key escrow encryption, August 1995. see: http://csrc.ncsl.nist.gov/keyescrow/

    Google Scholar 

  35. C. Rackoff and D. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attacks, Crypto '91.

    Google Scholar 

  36. J. Rompel One-way Functions are Necessary and Sufficient for Secure Signatures, STOC 90.

    Google Scholar 

  37. A. Shamir, Partial Key Escrow, Crypto 95 Rump Session.

    Google Scholar 

  38. M. Tompa and H. Woll, Random Self-Reducibility and Zero-Knowledge Interactive Proofs of Possession of Information, FOCS 87.

    Google Scholar 

  39. A. C. Yao, Theory and Applications of Trapdoor functions, FOCS 82.

    Google Scholar 

  40. Y. Zheng and J. Seberry, Immunizing public key cryptosystems against chosen ciphertext attacks, IEEE JSAC 93.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Pierpaolo Degano Roberto Gorrieri Alberto Marchetti-Spaccamela

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Frankel, Y., Yung, M. (1997). On characterizations of escrow encryption schemes. In: Degano, P., Gorrieri, R., Marchetti-Spaccamela, A. (eds) Automata, Languages and Programming. ICALP 1997. Lecture Notes in Computer Science, vol 1256. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-63165-8_224

Download citation

  • DOI: https://doi.org/10.1007/3-540-63165-8_224

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63165-1

  • Online ISBN: 978-3-540-69194-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics