Explore chapters and articles related to this topic
Key Management Techniques
Published in Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone, Handbook of Applied Cryptography, 2018
Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
The objective of a key escrow encryption system is to provide encryption of user traffic (e.g., voice or data) such that the session keys used for traffic encryption are available to properly authorized third parties under special circumstances (“emergency access”). This grants third parties which have monitored user traffic the capability to decrypt such traffic. Wide-scale public interest in such systems arose when law enforcement agencies promoted their use to facilitate legal wiretapping of telephone calls to combat criminal activities. However, other uses in industry include recovery of encrypted data following loss of keying material by a legitimate party, or destruction of keying material due to equipment failure or malicious activities. One example of a key escrow system is given below, followed by more general issues.
Machine identities
Published in Abbas Moallem, Human-Computer Interaction and Cybersecurity Handbook, 2018
Public key infrastructure (PKI) is used to refer to the ecosystem that controls the issuance, storage, and distribution of digital certificates and includes the following components: Certification authority (CA)—This issues digital certificates. CAs can be public (trusted by anyone on the Internet) or private [trusted only by specific organization(s) for the purposes of internal transactions] and are the root of trust.Registration authority (RA)—This is responsible for the verification of identities prior to the issuance of certificates.Certificate database—This maintains a record of certificates that have been issued or revoked for audit purposes.Key escrow/archival server—This is used to store copies of private keys corresponding to entities to audit/inspect communications between human and machine entities or for disaster recovery purposes.Certificate management system—This uses centrally defined policies that govern the issuance, distribution, and life cycle management of certificates.Certificate revocation lists (CRLs)—Certificates that have been issued but do not need to be trusted any longer (for a variety of reasons such as key compromise and entities that have left the organization) are revoked by the issuing authority (CA) and put on a “blacklist” called a CRL that can be used by relying entities to check on the status of known/unknown parties in a transaction.
A Comprehensive Survey on Certificateless Aggregate Signature in Vehicular Ad Hoc Networks
Published in IETE Technical Review, 2022
Eko Fajar Cahyadi, Min-Shiang Hwang
To solve the key escrow problem, Al-Riyami-Paterson [44] were introduced certificateless public key cryptography (CL-PKC). In this scheme, the KGC generates part of the users’ private key while the user generates the other part. As a result, the KGC no longer gets to know the users’ entire private keys, and the key escrow problem is overcome [45]. Some scholars even extend the exploration with a certificateless signature (CLS) scheme in lattice-based cryptography [46,47]. However, another problem in VANETs is data compression. When RSUs send messages to the application server (AS), many signatures will be sent, putting a great strain on communication and storage. By using a scheme called aggregate signature, we can aggregate multiple signatures generated by different users for different messages into a single signature (see Figure 2). This approach not only reduces the length of the signature but also improves verification efficiency. Therefore, based on CL-PKC and aggregate signature’s advantages, some scholars combined these two methods and proposed a certificateless aggregate signature (CLAS) mechanism. This mechanism effectively improves verifying a large number of messages in VANETs.
Efficient Multi-Replica Cloud Data Integrity Checking Method Based on Enhanced PRF
Published in IETE Journal of Research, 2022
Anju Susan George, A. Shajin Nargunam
Wang et al. [23] suggested a flexible and effective remote information integrity method using an Id-based PDP scheme. Based on the permission of the original user, the suggested technique can perform private remote data honesty verification, deputized remote server truthfulness checking, and public remote server truthfulness checking. Li et al. [24], suggested a data truthfulness verification approach which possesses high communication overhead and also, the protocol is not entirely identity-based. Ji et al. [25] suggested a method in order to address these two flaws, by implementing a tag-aggregating technique and a flexible data-splitting system. Using the certificateless signature technique, Li et al. [26] unveiled a novel RDPC procedure for verifying the data integrity revealed among a cluster. To guarantee that the right public keys are selected during data integrity verification, every user’s public key is connected with their distinct identity. As a result, the certificate is no longer required, and the issue of key escrow is also resolved. Focusing on the homomorphic hash function, Yan et al. [27] introduced a new effective RDPC method. Relying on a basic security framework, the novel system is safe and efficient against forgery, replace, and replay attacks. Also, Yan et al. [28] introduced an innovative RDPC system with the authorized validator, where the data owner names a particular verifier to confirm the accuracy of the data.
An autonomous lightweight conditional privacy-preserving authentication scheme with provable security for vehicular ad-hoc networks
Published in International Journal of Computers and Applications, 2020
Rajput et al. [39] propose an efficient CPPA scheme in VANETs using the combined features of pseudonym-based and group signature-based schemes. The scheme employs pseudonyms for message authentication and trapdoor for conditional privacy. The introduced trapdoor mechanism allows tracking of malicious nodes for proper identification and revocation. Moreover, the scheme implements the region-based grouping in which groups are managed by the CA. However, the size of the revocation list grows linearly with the network size, thus resulting to system overhead. Besides, there is a high computation and communication costs in the scheme. Recently, Zhou et al. [40] propose an efficient V2I authentication scheme for VANETs using the key-insulation approach. The scheme uses two categories of user's privacy key. One is managed by a helper or assistant, and the other is maintained by the user. Both keys are updated periodically. The construction is based on ECC which makes it more efficient. In addition, the scheme supports backward and forward secrecy. However, it uses a TPD which is known to have a strong security assumption. The scheme does not support batch verification of multiple messages, hence the number of scalar multiplication operation increases with the number of messages. In the scheme, the PKG is assumed to be trustworthy. However, if the PKG turned to be malicious, then the whole system becomes compromised. This results to key escrow problem.