PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Key Escrow Scheme with the Cooperation Mechanism of Multiple Escrow Agents

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
PL
Schematy depozytowe (escrow) w mechanizmach kooperacyjnych przy wielu depozytariuszach
Języki publikacji
EN
Abstrakty
EN
To combat crime and terrorist organizations, government expects to monitor the suspicious communication but the leak of personal privacy is a common problem. Assuming that there are two Escrow Agent groups (Escrow party), one is designated by the government, while the other is unofficial. The two groups can achieve mutual supervision and dependence, thus implementing monitoring for users by the cooperation rather than by only a single one. If the number of the mutual participation is less than the required threshold number, the monitoring cannot be achieved. Therefore, an equation set corresponding to the specific program can be constructed, for example, multiply ith equation and jth equation to get an (i+j)th equation. As long as this kind of equation set is established, various key escrow schemes involved by several Escrow Agent groups can be constructed. Nowadays, the increasing political, economic, and cultural exchanges all over the world will lead to more and more transnational crime and terrorist attacks, so this program can be adapted to the multinational (or multi-organization) key escrow cooperation.
PL
Analizuje się możliwości monitorowania transakcji w przypadku wielu escrow agents – depozytariuszy. Metoda ma na celu ochronę rynku przed atakami terrorystycznymi.
Rocznik
Strony
116--118
Opis fizyczny
Bibliogr. 10 poz.
Twórcy
autor
autor
autor
  • Department of Computer Science and Technology, Hunan Police Academy
Bibliografia
  • [1] Nechvatal J., A public-key-based key escrow system, Journal of Systems Software, 35 (1996), nr 1, 73-83
  • [2] Fan Q., Xie D.Q., Key Escrow Scheme for Flexible Placing of Escrow Agent, Computer Engineering and Applications, 41 (2005), nr 10, 122-123
  • [3] Micali S., Fair Cryptosystems and Methods for Use, MIT/LCS/TR-579.b (1993)
  • [4] Shamir A., Partial key escrow: A new approach to software key escrow, Proceedings of the Key Escrow Conference, Washington (1995)
  • [5] Płonkowski M.,Urbanowicz P.,Lisica E., The use of quaternions in the cryptographic key agreement protocol based on the architectures of the TPQM neural networks, Przegląd Elektrotechniczny, 91 (2010), nr 7, 90-91
  • [6] Liu L., Zhang Q., Wei X.P., Zhou C. J., Image Encryption Algorithm Based on Chaotic Modulation of Arnold Dual Scrambling and DNA Computing, Adv. Sci. Lett., 4 (2011), nr 11, 3537-3542
  • [7] Xie D.Q., Zhang D.F., A Key Escrow Sche me for Escrow Agency of Arbitrary Number, Chinese Journal of Electronics, 29(2001), nr 2, 172-174
  • [8] Duan S.S., Certificateless undeniable signature scheme, Information Sciences:An International Journal, 178 (2008), nr 3, 742-755
  • [9] Esnaashari M., Meybodi M.R., A Cellular Learning Automata Based Clustering Algorithm for Wireless Sensor Networks, Sensors Lett., 6 (2008), nr 5, 723-735
  • [10] You L., Zhang G.W., Zhang F., A Cryptographic Key Binding Method Based on Fingerprint Features and the Threshold Scheme, International Journal of Advancements in Computing Technology, 3 (2011), nr 4, 21-31
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BPOK-0037-0028
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.