Strong binding for software key escrow
暂无分享,去创建一个
[1] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[2] Eric R. Verheul,et al. Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals , 1997, EUROCRYPT.
[3] Moti Yung,et al. Auto-Recoverable Auto-Certifiable Cryptosystems , 1998, EUROCRYPT.
[4] Matt Blaze,et al. Protocol failure in the escrowed encryption standard , 1994, CCS '94.
[5] Silvio Micali,et al. Fair Public-Key Cryptosystems , 1992, CRYPTO.
[6] Lars R. Knudsen,et al. On the Difficulty of Software Key Escrow , 1996, EUROCRYPT.
[7] Dorothy E. Denning,et al. A taxonomy for key escrow encryption systems , 1996, CACM.
[8] Yvo Desmedt,et al. Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract) , 1995, EUROCRYPT.
[9] Birgit Pfitzmann,et al. How to break fraud-detectable key recovery , 1998, OPSR.
[10] M. Mambo,et al. Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .
[11] Colin Boyd. Enforcing traceability in software , 1997, ICICS.
[12] Moti Yung,et al. Escrow Encryption Systems Visited: Attacks, Analysis and Designs , 1995, CRYPTO.
[13] Peter G. Neumann,et al. The risks of key recovery, key escrow, and trusted third-party encryption , 1997, World Wide Web J..
[14] Joe Kilian,et al. Fair Cryptosystems, Revisited: A Rigorous Approach to Key-Escrow (Extended Abstract) , 1995, CRYPTO.
[15] M. Mambo,et al. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts (Special Section on Cryptography and Information Security) , 1997 .