Skip to main content

Toward Fair International Key Escrow

An Attempt by Distributed Trusted Third Agencies with Threshold Cryptography

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1560))

Abstract

We consider key escrow system for international communication between multiple domains with different policies. In intercepting international communications between two domains serious problems on unfairness may arise when one government has not authorized the message I nterception in legal. We solve this problem by incorporating a mechanism that allows message interception by law enforcement parties subject to the consent of both governments involved in the communication. That mechanism involves the establishment of an independent International Trusted Third Party (ITTP) that has the ultimate authority to check of the security policies of each country and permit or deny the interception of international messages.

We present a scheme with multiple Diffie-Hellman type key distribution protocoland the ITTP copes with only the secret-key corresponding to its own public-key.

We can also make the ITTP “multiple”, and we apply recent developed techniques on distributed (threshold) cryptography to our multiple ITTPs. Thus, the establishment and control of an international trusted third party can done with incorporating by each governments.

This work is inspired by Prof. Tsujii’s remark [Tsu96] on unfairness hidden in some existing escrow-scheme.

Partially done while visiting in Columbia Univ. Computer Science Dept.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. H. Abelson et al., “The risks of key recovery, key escrow, and trusted thirdparty encryption,” Final Report-27 May 1997. http://www.crypto.com/key_study/

  2. F. Bao, R. Deng, Y. Han, A. Jeng, “Design and Analyses of Two Basic Protocols for Use in TTP-Based Key Escrow”, Proceedings of ACISP97, pp. 261–270, 1997.

    Google Scholar 

  3. D. Boneh, M. Franklin, “Efficient generation of shared RSA keys,” Advances in Cryptology-CRYPTO’ 97, LNCS 1294, pp. 425–439, 1997.

    Chapter  Google Scholar 

  4. M. Bellare, S. Goldwasser, “Verifiable Partial Key Escrow,” 4th ACM Conference on Computer and Communications Security, pp. 78–91, 1997.

    Google Scholar 

  5. L. Chen, D. Gollmann and C. J. Mitchell, “Key Escrow in Mutually Mistrusting Domains,” Proceedings of Security Protocols, LNCS 1189, pp. 139–153, 1996.

    Google Scholar 

  6. E. D. Denning and D. K. Branstad, “A taxonomy for key escrow encryption systems,” Comm. ACM, 39(3): pp. 34–40, 1996.

    Article  Google Scholar 

  7. E. D. Denning and D. K. Branstad, “A taxonomy for key recovery encryption systems,” May 1997 paper on key recovery terminology and approaches, revised version of [DB96], 1997.

    Google Scholar 

  8. A. De Santis, Y. Desmedt, Y. Frankel and M. Yung, “How to share a function security,” Proc. of the 26th Annual ACM Symposium on the Theory of Computing, pp. 522–533, 1994.

    Google Scholar 

  9. Y. Desmedt, “Threshold cryptosystems,” Advances in Cryptology-Auscrypt’92, LNCS 718, pp. 3–14, 1992.

    Google Scholar 

  10. Y. Desmedt and Y. Frankel, “Threshold cryptosystems,” Advances in Cryptology-CRYPTO’ 89, LNCS 435, pp. 307–315, 1989.

    Google Scholar 

  11. W. Diffie, M. E. Hellman, “New Directions in Cryptography,” IEEE Transactions in Information Theory IT-22, pp. 644–655, 1976.

    Google Scholar 

  12. E. F. Brickell, D. E. Denning, S. T. Kent, D. P. Maher, W. Tuchman, “SKIPJACK Review Interim Report,” July 28, 1993.

    Google Scholar 

  13. Y. Frankel, P. D. MacKenzie and M. Yung, “Robust efficient distributed RSA-key generation,” Proc. ACM STOC, pp. 663–672, 1998.

    Google Scholar 

  14. Y. Frankel, M. Yung, “Escrow encryption systems visited:attacks, analysis and designs,” Proceedings of Advances in Cryptology-CRYPTO’95, LNCS 963, pp. 222–235, 1995.

    Google Scholar 

  15. Y. Frankel, M. Yung, “Distributed Public Key Cryptosystems,” (Invited) PreProc. of PKC’98, 1998.

    Google Scholar 

  16. CESG, “Securing Electronic Mail within HMG-part 1:Infrastructure and Protocol,” document T/3113TL/2776/11, 21 March, 1996. http://www.rdg.opengroup.org/public/tech/security/pki/casm/casm.htm

  17. C. Gressel, R. Granot, and Itai Dror, “International Cryptographic Communication without Key Escrow; KISS: Keep the Invaders (of Privacy) Socially Sane,” presented at the International Cryptography Institute 1995: Global Challenges, Sept. 21–22, 1995. Short paper is available at http://www.cosc.georgetown.edu/~denning/crypto/Appendix.html

  18. N. Jefferies, C. Mitchell, M. Walker, “A Proposed Architecture for Trusted Third Party Services,” Proceedings of Cryptography: Policy and Algorithms, LNCS 1029, pp. 98–104, 1995.

    Chapter  Google Scholar 

  19. J. Kilian and T. Leighton, “Fair cryptosystems, revised,” Advances in Cryptology-CRYPTO’95, LNCS 963, pp. 208–221, 1995.

    Google Scholar 

  20. A. K. Lenstra, P. Winkler, Y. Yacobi, “A Key Escrow System with Warrant Bounds,” Advances in Cryptology-CRYPTO’ 95, LNCS 963, pp. 198–207, 1995.

    Google Scholar 

  21. K. S. McCurley, “A Key Distribution System Equivalent to Factoring,” Journal of Cryptology, pp. 95–105, 1988.

    Google Scholar 

  22. S. Micali, “Fair Public-Key Cryptosystems,” Technical Report 579, MIT Lab. For Computer Science, 1993.

    Google Scholar 

  23. S. Micali, “Guaranteed partial key escrow,” MIT Laboratory for Computer Science Technical Memo. 537, 1995.

    Google Scholar 

  24. C. W. Man, R. Safavi-Naini, “Democratic Key Escrow Scheme,” Proceedings of ACISP’97, pp. 249–260, 1997.

    Google Scholar 

  25. T. P. Pedersen, “Distributed provers with applications to undeniable signatures,“ Advances in Cryptology-Eurocrypt’ 91, LNCS 547, pp. 221–238, 1991.

    Google Scholar 

  26. “A threshold cryptosystem without a trusted party,” Advances in Cryptology Eurocrypt’ 91, LNCS 547, pp. 522–526, 1991.

    Google Scholar 

  27. G. J. Simmons, “A ‘weak’ privacy protocol using the RSA cryptoalgorithm,” Cryptologia, vol. 7, pp. 180–182, 1983.

    Article  MATH  Google Scholar 

  28. D. R. Stinson, “CRYPTOGRAPHY:Theory and Practice,” CRC Press, Inc. Boca Raton, Florida, U.S.A., 1995.

    MATH  Google Scholar 

  29. S. Tsujii, “A remark on the problem in an international key escrow,” Personal Communication with the third author, November 1996.

    Google Scholar 

  30. E. R. Verheul, H. C. A. van Tilborg, “Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals,” Advances in Cryptology-EUROCRYPT’ 97, LNCS 1233, pp. 119–133, 1997.

    Google Scholar 

  31. A. Young and M. Yung, “Auto-recoverable auto-certifiable cryptosystems,“ Advances in Cryptology-EUROCRYPT’ 98, LNCS 1403, pp. 17–31, 1998.

    Chapter  Google Scholar 

  32. A. Young and M. Yung, “Auto-recoverable cryptosystems with faster initialization and the escrow hierarchy,” These Proceedings of PKC’ 99, 1999.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Miyazaki, S., Kuroda, I., Sakurai, K. (1999). Toward Fair International Key Escrow. In: Public Key Cryptography. PKC 1999. Lecture Notes in Computer Science, vol 1560. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49162-7_13

Download citation

  • DOI: https://doi.org/10.1007/3-540-49162-7_13

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65644-9

  • Online ISBN: 978-3-540-49162-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics