Key Escrow

Author(s):  
Mike Just ◽  
Carlisle Adams
Keyword(s):  
2020 ◽  
Vol 2 (1) ◽  
pp. 76-81
Author(s):  
Muktar Yahuza ◽  
Yamani Idna Bin Idris ◽  
Ainuddin Wahid Bin Abdul Wahab ◽  
Mahdi A. Musa ◽  
Adamu Abdullahi Garba

Edge computing has significantly enhanced the capabilities of cloud computing. Edge data-centres are used for storing data of the end-user devices. Secure communication between the legitimate edge data-centres during the load balancing process has attracted industrial and academic researchers. Recently, Puthal et al. have proposed a technique for authenticating edge datacenters to enable secure load balancing. However, the resource-constraint nature of the edge data-centres is ignored. The scheme is characterized by complex computation and memory intensive cryptographic protocol. It is also vulnerable to key escrow attack because the secret key used for encrypting and decrypting of the communicated messages is been created by the trusted cloud datacenter. Additionally, the key sharing phase of their algorithm is complex. Therefore, to address the highlighted challenges, this paper proposed a lightweight key escrow-less authentication algorithm that will ensure secure communication of resource-constrained edge data-centres during the load balancing process. The security capability of the proposed scheme has been formally evaluated using the automatic cryptographic analytical tool ProVerif. The relatively low computation and communication costs of the proposed scheme compared to the benchmark schemes proved that it is lightweight, thus suitable for resource-constrained edge datacenters.      


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Fei Tang ◽  
Zhuo Feng ◽  
Qianhong Gong ◽  
Yonghong Huang ◽  
Dong Huang

Group signature can provide the privacy-preserving authentication mechanism for the blockchain. In the traditional blockchain privacy-preserving scheme based on the group signature, there is only one group manager to revoke the anonymity. Thus, the traditional scheme will have single point of failure and key escrow problems. To solve these problems, we propose a privacy-preserving scheme in the blockchain based on the group signature with multiple managers. Our scheme is constructed based on bilinear pairing and the technique of distributed key generation. Finally, we analyze the application of the proposed scheme in the field of blockchain-based provable data possession (PDP), as well as the correctness and security of the scheme.


Time-lock encryption is a type of encryption in which the process is bound by a factor of time that enables previously impossible applications such as secure auctions, mortgage payment, key escrow, or fair multiparty computations. Existing solution approaches of time lock either employ computational overhead to calculate time or use analogues to map the real-world time, hence lacks reliability. We propose a reliable time-lock encryption scheme, where even receivers with relatively weak computational resources can decrypt the cipher after an accurate real-world deadline, without any interaction with the sender. Proposed solution uses time fetched from timeservers over secured https channel for time lock accuracy and strong AES-256 encryption/decryption techniques for reliability. The paper briefly discusses a java based prototype implementation of the proposed approach and the experimental results


Author(s):  
L. Chen ◽  
D. Gollmann ◽  
C. J. Mitchell
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document