Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract)

The Law Enforcement Agency Field (LEAF), which in Clipper is appended to the ciphertext, allows the Law Enforcement Agency to trace the sender and receiver. To prevent users of Clipper to delete the LEAF, the Clipper decryption box will not decrypt if the correct LEAF is not present. Such a solution requires the implementation to be tamperproof. In this paper we propose an alternative approach to achieve traceability. Our solution is based on the computational complexity of some well known problems in number theory. So, our scheme does not require a tamperproof implementation, nor a secret algorithm. Its applications extend beyond key escrow.

[1]  Ueli Maurer,et al.  Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.

[2]  Leonard M. Adleman,et al.  Open problems in number theoretic complexity, II , 1994, ANTS.

[3]  J. Kilian,et al.  Failsafe key escrow , 1994 .

[4]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[5]  Gerald J. Popek,et al.  Encryption and Secure Computer Networks , 1979, CSUR.

[6]  N. Jacobson,et al.  Basic Algebra II , 1989 .

[7]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[8]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[9]  J. Feigenbaum Advances in cryptology--CRYPTO '91 : proceedings , 1992 .

[10]  Claus-Peter Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.

[11]  Gustavus J. Simmons,et al.  The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.

[12]  Silvio Micali,et al.  Fair Public-Key Cryptosystems , 1992, CRYPTO.

[13]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[14]  Elwyn R. Berlekamp,et al.  Algebraic coding theory , 1984, McGraw-Hill series in systems science.

[15]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[16]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[17]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[18]  Moti Yung,et al.  Escrow Encryption Systems Visited: Attacks, Analysis and Designs , 1995, CRYPTO.

[19]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[20]  Thomas Beth,et al.  Zur Sicherheit der Informationstechnik - Zur Diskussion gestellt , 1990, Informatik-Spektrum.

[21]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[22]  R. Gallager Information Theory and Reliable Communication , 1968 .

[23]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[24]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[25]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.