Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 225,371,599 papers from all fields of science
Search
Sign In
Create Free Account
Key escrow
Known as:
Escrowed encryption
, Fair cryptosystem
, Key recovery
Key escrow (also known as a “fair” cryptosystem) is an arrangement in which the keys needed to decrypt encrypted data are held in escrow so that…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
25 relations
BitLocker
Capstone (cryptography)
Certificate policy
Certificateless cryptography
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Measuring small subgroup attacks against Diffie-Hellman
Luke Valenta
,
David Adrian
,
+5 authors
N. Heninger
Network and Distributed System Security Symposium
2017
Corpus ID: 14832504
Several recent standards, including NIST SP 80056A and RFC 5114, advocate the use of “DSA” parameters for Diffie-Hellman key…
Expand
2015
2015
Cryptanalysis of SP Networks with Partial Non-Linear Layers
Achiya Bar-On
,
Itai Dinur
,
O. Dunkelman
,
Virginie Lallemand
,
Nathan Keller
,
B. Tsaban
International Conference on the Theory and…
2015
Corpus ID: 15982959
Design of SP networks in which the non-linear layer is applied to only a part of the state in each round was suggested by Gerard…
Expand
2013
2013
Fault Rate Analysis: Breaking Masked AES Hardware Implementations Efficiently
An Wang
,
Man Chen
,
Zongyue Wang
,
Xiaoyun Wang
IEEE Transactions on Circuits and Systems - II…
2013
Corpus ID: 27156162
In 2011, Li presented clockwise collision analysis on nonprotected Advanced Encryption Standard (AES) hardware implementation. In…
Expand
2012
2012
Key Escrow Scheme with the Cooperation Mechanism of Multiple Escrow Agents
Q. Fan
,
Mingjiang Zhang
,
Yue Zhang
2012
Corpus ID: 111021111
To combat crime and terrorist organizations, government expects to monitor the suspicious communication but the leak of personal…
Expand
2011
2011
A Secure ID-Based Authenticated Group Key Exchange Protocol Resistant to Insider Attacks
Tsu-Yang Wu
,
Yuh-Min Tseng
,
Ching-Wen Yu
Journal of information science and engineering
2011
Corpus ID: 17024184
Recently, several identity (ID)-based authenticated group key exchange (IDAGKE) protocols from bilinear pairings were proposed…
Expand
2011
2011
New Data-Efficient Attacks on Reduced-Round IDEA
E. Biham
,
O. Dunkelman
,
Nathan Keller
,
A. Shamir
IACR Cryptology ePrint Archive
2011
Corpus ID: 5612983
IDEA is a 64-bit block cipher with 128-bit keys which is widely used due to its inclusion in several cryptographic packages such…
Expand
2010
2010
Provable Partial Key Escrow
Hongwei Li
,
A. Dhawan
2010
Corpus ID: 59901650
In this paper, we propose a routing scheme, called MOSAR, which is able to handle the security classification of packets during…
Expand
Highly Cited
2008
Highly Cited
2008
Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers
Simon Fischer
,
Shahram Khazaei
,
W. Meier
International Conference on Cryptology in Africa
2008
Corpus ID: 10896907
A recent framework for chosen IV statistical distinguishing analysis of stream ciphers is exploited and formalized to provide new…
Expand
1996
1996
Key Escrow in Mutually Mistrusting Domains
Liqun Chen
,
D. Gollmann
,
C. Mitchell
Security Protocols Workshop
1996
Corpus ID: 6048570
In this paper we present a key escrow system which meets possible requirements for international key escrow, where different…
Expand
1994
1994
Failsafe Key Escrow Systems (Extended Abstract)
T. Leighton
1994
Corpus ID: 18382958
This paper describes a method for escrowing cryptographic keys, which w e call Failsafe Key Escrow FKE. The method is…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE