scispace - formally typeset
Search or ask a question

Showing papers on "Trusted third party published in 1996"


Patent
07 Aug 1996
TL;DR: In this paper, a number of electronic communications methods are described involving a first party and a second party, with assistance from at least a trusted party (T), enabling electronic transactions in which the first party (A) has a message for the second party (B).
Abstract: A number of electronic communications methods are described involving a first party (A) and a second party (B), with assistance from at least a trusted party (T), enabling electronic transactions in which the first party (A) has a message for the second party (B). The first party (A), the second part (B), and the trusted party (T) undertake an exchange of transmissions (1, 2) at least one of which occurs electronically and in an encrypted manner, such that if all transmissions reach their destinations the second party only receives the message if the first party (A) receives at least one receipt. Preferably, the identity of the first party (A) is temporarily withheld from the second party (B) during the transaction. At least one receipt received to the first party (A) enables the first party to prove the content of the message received by the second party (B).

496 citations


Proceedings ArticleDOI
06 May 1996
TL;DR: This work presents a fair non-repudiation protocol that requires a trusted third party but attempts to minimize its involvement in the execution of the protocol.
Abstract: A fair non-repudiation protocol should not give the sender of a message an advantage over the receiver, or vice versa. We present a fair non-repudiation protocol that requires a trusted third party but attempts to minimize its involvement in the execution of the protocol. We draw particular attention to the nonstandard use of encryption in our protocol and discuss some aspects of its formal verification.

483 citations


Patent
21 Mar 1996
TL;DR: In this paper, the authors propose a communication method between a first and second party, in the presence of a trusted party, that enables a transaction in which the second party receives a first value produced by the first party and unpredictable to the second person if and only if the first person receives a second value produced from the second one and unpredictable from the first one.
Abstract: A communication method between a first and second party, in the presence of a trusted party, that enables a transaction in which the second party receives a first value produced by the first party and unpredictable to the second party if and only if the first party receives a second value produced by the second party and unpredictable to the first party. The method includes two basic steps: exchanging a first set of communications between the first and second parties without participation of the trusted party to attempt completion of the transaction, and if the transaction is not completed using the first set of communications between the first and second parties, having the trusted party take action to complete the transaction.

169 citations


Patent
Asit Dan1, Rajiv Ramaswami1, Dinkar Sitaram1
11 Jun 1996
TL;DR: In this paper, a form of authentication is provided wherein a trusted third party signs a certificate to identify the author of a program and to secure its integrity, where the program code is encapsulated or otherwise associated with the certificate and an access control list (ACL).
Abstract: A form of authentication is provided wherein a trusted third party signs a certificate to identify the author of a program and to secure its integrity. The program code is encapsulated or otherwise associated with the certificate and an access control list (ACL). The access control list describes the permissions and resources required by the code. An enforcement mechanism which allocates system permissions and resources in accordance with the ACL. In a preferred embodiment, a code production system communicates with a certification agency, which is a trusted third party. The certification agency issues a certificate for the code and a certificate for the access list of that code. Once the certificate is issued it is not possible for any party to modify the code or access list without invalidating the certificate. The code and its ACL, along with their certificates are stored on a server. A client downloading the code or access list can verify the integrity of the code/access list and the system can enforce the access list such that the permissions and resources are not exceeded.

121 citations


Patent
David M. Chess1
30 May 1996
TL;DR: In this paper, a system and method using of a trusted third party to provide a description of an information product to potential buyers without disclosing the entire contents of the information products, which might compromise the interests of the seller.
Abstract: A system and method using of a trusted third party to provide a description of an information product to potential buyers without disclosing the entire contents of the information products, which might compromise the interests of the seller. The buyer trusts the third party to give an accurate description of the information that is for sale, while the seller trusts the third party not to reveal an excessive amount of the information product's content. The system can include a seller of information products, a buyer of such products, and a trusted third party summarizer, each operating as a node in a communications network, such as the internet.

101 citations


Patent
14 Jun 1996
TL;DR: In this paper, a method for call back messaging is described, which allows a calling party to provide name and number information for automatic delivery to a called party in instances where the called party does not answer the incoming call, or where the line of the caller is busy.
Abstract: A method for call back messaging is disclosed. The method allows a calling party to provide name and number information for automatic delivery to a called party in instances where the called party does not answer the incoming call, or where the line of the called party is busy. The method of the present invention may include the steps of processing an exception for an incoming call from the calling party to the called party, playing at least a first announcement to the calling party to provide the calling party an opportunity to provide information to the called party, processing information provided by the calling party, placing at least a first call to the called party to attempt to deliver the information provided by the calling party and playing at least a first message to the called party, the first messaging containing the information provided by the calling party.

52 citations


Journal ArticleDOI
01 May 1996
TL;DR: The model, the protocol, and security features of this technology are presented, which contributes directly to the securization and notarization of the transactions, manages the e-commerce actors' accounts, and acts as a gateway to the private networks of traditional financial instruments.
Abstract: This paper presents the Globe-ID(R) [3] electronic commerce enabling technology designed and developed by GC-Tech [2] . The most important design goal was to address electronic commerce as a whole, securing the essential steps of each e-commerce transaction: the offer, the order and the payment. Globe-ID(R) is a system based on an intermediation server which acts as a trusted third party for merchants and consumers. It contributes directly to the securization and notarization of the transactions, manages the e-commerce actors' accounts, and acts as a gateway to the private networks of traditional financial instruments. This paper presents the model, the protocol, and security features of this technology.

47 citations


Patent
17 Dec 1996
TL;DR: In this article, a method and an apparatus for fairly exchanging documents is presented, where a first document is shared between principal Y and third party Z. A second document is then shared between X and Z without Z understanding either document.
Abstract: A method and apparatus for fairly exchanging documents. A first document is shared between principal Y and third party Z. A second document is shared between principal X and third party Z. Z verifies that the sharing of the first and second documents has been performed correctly without Z understanding either document. If verified, Z sends its shares of the first and second documents to Y and X, respectively. X and Y verify that Z's shares are authentic.

32 citations


Patent
01 Jul 1996
TL;DR: In this paper, a system and method for lightweight non-repudiability for networked computer systems is presented, where each party to a two-party communication maintains hashes on its incoming and outgoing messages.
Abstract: A system and method is disclosed that provides lightweight non-repudiability for networked computer systems. Each party to a two-party communication maintains hashes on its incoming and outgoing messages. At its discretion, either party can request that the other party commit to the conversation. The second party (if it agrees) then sends signed hashes that third parties can use to verify the content of the conversation. The party requesting the commitment stores its corresponding hashes when it sends the request. If the hashes from both parties are the same for the same positions in their conversation, the two parties can verify that their conversation is error-free. If the sending party also maintains logs of both sides (incoming and outgoing) of the conversation and stores hashes corresponding to the beginning of the logs, the sending party is also able to verify to a third party that the logged portion of the conversation was between the first party and the second party. Non-repudiability for entire conversations consisting of millions of messages can therefore be provided using a single pair of commit message and commitment/signature messages.

22 citations


Book ChapterDOI
24 Jun 1996
TL;DR: A model and a fair non-repudiation protocol without an Trusted Third Party (TTP) is introduced, without bit by bit exchange, which is more efficient than the existing non- repudiation protocols.
Abstract: The paper surveys the state of non-repudiation protocols. A fair non-repudiation protocol should provide an equal protection to the sender and the recipient. A number of current non-repudiation protocols expect the protection from or partly from a Trusted Third Party (TTP). In practice, the sender and the recipient that do not trust each other, do not expect or are not able to find an TTP or a strong TTP in some circumstances. A simultaneous secret exchange protocol seems to be one of efficient solutions without an TTP to prevent entities from denying the transferring (sending or receiving) of certain messages. The secret exchange bit by bit, however, is neither very efficient nor convenient to the sender and the recipient in some cases. We introduce a model and a fair non-repudiation protocol without an TTP. In the protocol, the transferring of the message is split into three parts, a commitment C, a key K and an address for the key. Therefore, without bit by bit exchange, the protocol is more efficient than the existing non-repudiation protocols.

19 citations


Patent
05 Mar 1996
TL;DR: In this article, an object oriented tool monitors the step-by-step progress of security administration within an electronic work flow to implement access control measures, and security administration policies that may include additional checks and balances, such as second party review, escalated authorization requirements, and trusted audit facilities.
Abstract: An object oriented tool monitors the step-by-step progress of security administration within an electronic work flow to implement access control measures, and security administration policies that may include additional checks and balances, such as second party review, escalated authorization requirements, and trusted audit facilities. A security administration architecture for distributed electronic data processing systems preferably includes a checkpoint object that provides uniform characterization of milestone or transition states in administration activity, and which may be inherited by or refined to an administration activity object. A checkpoint object manager that is instantiated as a trusted third party object manages the state progression of checkpoint objects. As a result of checkpointing, checkpoint objects are resumed with their state advanced, reversed, or unchanged by the checkpoint object manager as appropriate. The checkpoint object manager also assures that all checkpoints are logged and monitored, and that resumptions are authenticated.

Patent
01 Jul 1996
TL;DR: In this paper, a system and method are disclosed that enable exclusive rights in generic goods to be transferred from one party to another, where a party holds an exclusive right to a good through a rescindable capability.
Abstract: A system and method are disclosed that enable exclusive rights in generic goods to be transferred from one party to another. A party holds an exclusive right to a good through a rescindable capability. When two parties agree on a transfer of the exclusive right to the good, a goods description memorializing the agreement is created which is in synergy with the rescindable capability. The goods description includes an acquire method that is the only method that can extract rights from the rescindable capability with which it is in synergy. The object from which the generic right is being transferred sends a message to the recipient with a reference to the rescindable capability. Upon receiving the message, the recipient invokes the acquire method of the referenced goods description, which returns a new rescindable capability that encompasses the generic right just transferred. Once the recipient holds a reference to the new rescindable capability, the sender has had its rights rescinded. Because details of a transfer are implemented between a rescindable capability and a goods description, rights to goods of any type can be transferred. This is useful in escrow transactions, where a trusted third party with no knowledge of goods being exchanged can effect exchanges of exclusive rights to generic goods by two mutually-suspicious parties.

Journal ArticleDOI
TL;DR: The level of trust typically expected from a Trusted Network and the responsibilities that a TTP (trusted third party) must accept if it is to provide trusted services are described.