scispace - formally typeset
Search or ask a question

Showing papers on "Trusted third party published in 2003"


Journal ArticleDOI
01 Jun 2003
TL;DR: The analytical results demonstrate that when online transactions take place with the assistance of digital certificates issued by a TTP, the most utilitarian course of action for a market participant is to behave honestly.
Abstract: Millions of dollars change hands daily through online auction markets. However, fraud has been on the rise in these markets. Using a game theoretic approach, we propose a design of an economic incentive mechanism, the trusted third party (TTP), to serve the online auction communities. The proposed model addresses both the economic and technological aspects of online auction transactions by assigning a digital certificate to each participant. Thus, each participant's identity as well as his or her reputation can be established by other market participants. The analytical results demonstrate that when online transactions take place with the assistance of digital certificates issued by a TTP, the most utilitarian course of action for a market participant is to behave honestly.

294 citations


Journal ArticleDOI
TL;DR: The system proposed would significantly improve the protection of privacy and confidentiality, while still allowing the efficient linkage of records between disease registers, under the control and supervision of the trusted third party and independent ethics committees.
Abstract: Background: Disease registers aim to collect information about all instances of a disease or condition in a defined population of individuals. Traditionally methods of operating disease registers have required that notifications of cases be identified by unique identifiers such as social security number or national identification number, or by ensembles of non-unique identifying data items, such as name, sex and date of birth. However, growing concern over the privacy and confidentiality aspects of disease registers may hinder their future operation. Technical solutions to these legitimate concerns are needed. Discussion: An alternative method of operation is proposed which involves splitting the personal identifiers from the medical details at the source of notification, and separately encrypting each part using asymmetrical (public key) cryptographic methods. The identifying information is sent to a single Population Register, and the medical details to the relevant disease register. The Population Register uses probabilistic record linkage to assign a unique personal identification (UPI) number to each person notified to it, although not necessarily everyone in the entire population. This UPI is shared only with a single trusted third party whose sole function is to translate between this UPI and separate series of personal identification numbers which are specific to each disease register. Summary: The system proposed would significantly improve the protection of privacy and confidentiality, while still allowing the efficient linkage of records between disease registers, under the control and supervision of the trusted third party and independent ethics committees. The proposed architecture could accommodate genetic databases and tissue banks as well as a wide range of other health and social data collections. It is important that proposals such as this are subject to widespread scrutiny by information security experts, researchers and interested members of the general public, alike.

250 citations


Patent
29 Jul 2003
TL;DR: In this article, a system for conducting an agreement between two parties relying on a trusted third party is presented, where a first party generates a first view of the agreement and transmits the first view to the third party.
Abstract: A system for conducting an agreement between two parties relying on a trusted a third party includes a first party generating a first view of the agreement and transmitting the first view of the agreement to the third party, a second party independently generating a second view of the agreement and transmitting the second view of the agreement to the third party, a wireless network connecting the first party and the second party, and a wired or wireless network connecting the second party to the third party. The trusted third party, receives the first view of the agreement and the second view of the agreement, verifies conditions including that the identities of the parties that transmitted the agreements and that the independent views of the agreement are consistent with each other, and takes action to execute the agreement if the conditions are satisfied.

235 citations


Posted Content
TL;DR: In this article, the concept of certificateless public key cryptography (CL-PKC) was introduced, which does not require the use of certificates to guarantee the authenticity of public keys.
Abstract: This paper introduces the concept of certificateless public key cryptography (CL-PKC). In contrast to traditional public key cryptographic systems, CL-PKC does not require the use of certificates to guarantee the authenticity of public keys. It does rely on the use of a trusted third party (TTP) who is in possession of a master key. In these respects, CL-PKC is similar to identity-based public key cryptography (ID-PKC). On the other hand, CL-PKC does not suffer from the key escrow property that seems to be inherent in ID-PKC. Thus CL-PKC can be seen as a model for the use of public key cryptography that is intermediate between traditional certificated PKC and ID-PKC. We make concrete the concept of CL-PKC by introducing certificateless public key encryption (CL-PKE), signature and key exchange schemes. We also demonstrate how hierarchical CL-PKC can be supported. The schemes are all derived from pairings on elliptic curves. The lack of certificates and the desire to prove the schemes secure in the presence of an adversary who has access to the master key requires the careful development of new security models. For reasons of brevity, the focus in this paper is on the security of CL-PKE. We prove that our CL-PKE scheme is secure in a fully adaptive adversarial model, provided that an underlying problem closely related to the Bilinear Diffie-Hellman Problem is hard.

217 citations


Proceedings ArticleDOI
13 Jul 2003
TL;DR: Fair exchanges that are optimistic are reviewed, that is, relying on a trusted party that does not participate at all in an honest execution and yet guarantees the fairness of all executions.
Abstract: Assume each of two parties has something the other wants. Then, a fair exchange is an electronic protocol guaranteeing that either both parties get what they want, or none of them does. Protocols relying on traditional trusted parties easily guarantee such exchanges, but are inefficient (because a trusted party must be part of every execution) and expensive (because trusted parties want to be paid for each execution).In this paper we• Quickly review fair exchanges that are optimistic, that is, relying on a trusted party that (1) does not participate at all in an honest execution, and yet (2) guarantees the fairness of all executions; and• Present some older and surprisingly simple optimistic protocols for fair certified e-mail and contract signing that never appeared in the scientific literature.

202 citations


Book ChapterDOI
Benny Pinkas1
04 May 2003
TL;DR: A transformation of Yao's protocol for secure two-party computation to a fair protocol in which neither party gains any substantial advantage by terminating the protocol prematurely is demonstrated.
Abstract: We demonstrate a transformation of Yao's protocol for secure two-party computation to a fair protocol in which neither party gains any substantial advantage by terminating the protocol prematurely The transformation adds additional steps before and after the execution of the original protocol, but does not change it otherwise, and does not use a trusted third party It is based on the use of gradual release timed commitments, which are a new variant of timed commitments, and on a novel use of blind signatures for verifying that the committed values are correct

150 citations


Patent
01 May 2003
TL;DR: A tax transaction system, and combined sale and tax transaction systems, are disclosed for use in electronic commerce for the deduction of a tax, which may be a sales tax, value-added tax, or any tax on income related to a transaction or taxing event as discussed by the authors.
Abstract: A tax transaction system, and combined sale and tax transaction systems, are disclosed for use in electronic commerce for the deduction of a tax, which may be a sales tax, value-added tax, or any tax on income related to a transaction or taxing event. A trusted third party server system (300, 1060) may be provided which handles the calculation and/or deduction of a tax, e.g. related to a transaction of the sale of a good or service from a seller (200) to a buyer (100), on behalf of the seller, and which further provides for the remission of the tax to a tax collection agency (500, 1090), and which may perform the entire sale and tax transaction by proxy on behalf of the seller. Software modules (1070) including objects which embody instruction code and data structures to enable integral tax calculation and collection solutions, including multi-jurisdictional tax calculation, remission and reporting, and even real time tax collection at point of sale, are provided. Such modules may form part of a data processing system hosted by a third party to a taxing event transaction, or be distributed in a pervasive manner, such as via the Internet in multiple server locations, as a downloadable client module, embodied in multiple hardware devices such as smartcards, electronic tags, radio frequency identification (RFID) tags.

99 citations


Patent
02 Apr 2003
TL;DR: In this paper, the authors present a system and method for facilitating a transaction between two or more parties, where electronic documents are received from a party and posted to the secured account such that each party can retrieve and modify the electronic documents.
Abstract: The present invention provides a system and method for facilitating a transaction between two or more parties. Electronic documents are received from a party and are posted to the secured account such that each party can retrieve and modify the electronic documents. Changes are made to the electronic documents and all or part of the electronic documents are locked against future changes as they are agreed upon by the parties. Upon agreement, the electronically signed documents are provided to the parties. The present invention also provides a method for facilitating a proposed transaction between an originating party and a potential buying party using various levels of unrestricted and restricted descriptions of the proposed transaction tied to conditions of release. The requested restricted description is provided to the potential buying party whenever the potential buying party agrees to the one or more conditions of release for the requested restricted description.

75 citations


Patent
02 Jan 2003
TL;DR: In this article, the authors propose a key management protocol that uses the concept of tickets to provide third party authentication when requesting content and/or services from an application server, where a client is coupled with a third party application server and the first application server returns a key reply if the third party server information is authenticated and client authorization is verified.
Abstract: A method and system (100) for providing third party authentication when requesting content and/or services from an application server (106). The method is applicable to key management protocols that utilize the concept of tickets. The method and system include a client (102) being coupled with a third party application server (107), wherein the client submits a request for content from the third party application server and the third party application server returns requested information and corresponding authentication. The client further couples with a first application server (106), wherein the client submits a key request (KEY_REQ) including the third party server information and corresponding authentication to the first application server. The first application server authenticates the third party server information and verifies client authorization based on third party information. The first application server returns a key reply (KEY_REP) if the third party server information is authenticated and client authorization is verified.

75 citations


Book ChapterDOI
16 Oct 2003
TL;DR: Wang et al. as mentioned in this paper proposed an anonymous buyer-seller watermarking protocol, where a buyer can purchase contents anonymously, but the anonymity can be controlled. But this protocol has the problem that honest buyers can be found as guilty if they colluded with the watermark certification authority and the judge.
Abstract: Buyer-seller watermarking protocol is a combination of traditional watermarking and fingerprinting techniques. For example, in applications where multimedia content is electronically distributed over a network, the content owner can embed a distinct watermark (a fingerprint), in each copy of the data that is distributed. If unauthorized copies of the data are found, then the origin of the copy can be determined by retrieving the unique watermark corresponding to each buyer. Recently, Ju and Kim proposed an anonymous buyer-seller watermarking protocol, where a buyer can purchase contents anonymously, but the anonymity can be controlled. They used two trusted parties: the watermark certification authority and the judge. The significance of this protocol is that it offered anonymity to watermarking protocol. But this protocol has the problem that honest buyers can be found as guilty, because sellers can recreate the same contents as the buyer’s one if he/she colludes with the watermark certification authority and the judge. Thus this scheme must assume existence of the trusted third parties for its security. In this paper, we show shortcomings of this protocol and suggest a buyer-seller watermarking protocol that provides security of buyers and sellers without trusted third party.

64 citations


Patent
29 Aug 2003
TL;DR: In this article, a method for effectuating payment of a service for the benefit of a first party, performed by a second party and facilitated by a third party, comprising first parties requesting a service from a second parties, a first parties providing relationship information about the first party's relationship with the third party to the second party, the second parties electronically communicating the relationship information to verify eligibility of the first parties, and the third parties confirming eligibility of first parties in an asynchronous real-time mode.
Abstract: A method for effectuating payment of a service for the benefit of a first party, performed by a second party and facilitated by a third party, comprising first party requesting a service from a second party; a first party providing relationship information about the first party's relationship with the third party to the second party; the second party electronically communicating the relationship information to a third party to verify eligibility of the first party; the third party confirming eligibility of the first party in an asynchronous real-time mode and providing a predetermined fee schedule between the third party and the second party for services for the first party; the second party submitting a claim, based on services for the first party, to the third party; comparing the submitted claim to the relationship information concerning the first party's relationship with the third party, and adjudicating the claim in an asynchronous real-time mode and settling the claim by the third party authorizing a transfer of funds to the second party when the compared information is within guidelines established by the third party

Proceedings ArticleDOI
27 Oct 2003
TL;DR: This paper introduces a formal framework that enables us to assert rigorously the security of watermarks against protocol attacks and shows how watermarking schemes can be secured against some protocol attacks by using a cryptographic signature of a trusted third party.
Abstract: Protocol attacks against watermarking schemes pose a threat to modern digital rights management systems; for example, a successful attack may allow to copy a watermark between two digital objects or to forge a valid watermark. Such attacks enable a traitor to hinder a dispute resolving process or accuse an innocent party of a copyright infringement. Secure DRM systems based on watermarks must therefore prevent such protocol attacks. In this paper we introduce a formal framework that enables us to assert rigorously the security of watermarks against protocol attacks. Furthermore, we show how watermarking schemes can be secured against some protocol attacks by using a cryptographic signature of a trusted third party.

Dissertation
01 Aug 2003
TL;DR: This project focuses primarily on Leighton and Micali's secret-key agreement without the use of public-key encryption techniques, which is extremely efficient when implemented in software and has significant advantages over existing systems like Kerberos.
Abstract: Secure communication is the primary challenge in today's information network. In this project an efficient secret key agreement protocol is described and analyzed along with the other existing protocols. We focus primarily on Leighton and Micali's secret-key agreement without the use of public-key encryption techniques. The Leighton-Micali protocol is extremely efficient when implemented in software and has significant advantages over existing systems like Kerberos. In this method the secret keys are agreed upon using a trusted third party known as the trusted agent. The trusted agent generates the keys and writes them to a public directory before it goes offline. The communicating entities can retrieve the keys either from the online trusted agent or from the public directory service and agree upon a symmetric-key without any public-key procedures. The principal advantage of this method is that the user verifies the authenticity of the trusted agent before using the keys generated by it. The Leighton-Micali scheme is not vulnerable to the present day attacks like fabrication, modification or denial of service etc. The Leighton-Micali protocol can be employed in real-time systems like smart cards. In addition to the security properties and the simplicity of the protocol, our experiments show that in practice the time to generate keys is very low, and is faster than the Diffie-Hellman key exchange for the same problem.

Journal ArticleDOI
TL;DR: This paper presents solutions to the fair exchange problem in mobile environments, where customers frequently disconnect from the network and thus continuous availability of the external TTP is not given, and utilizes tamper-poof hardware on the customer's side partly taking over the duties of the TTP.
Abstract: Mobile commerce over the Internet always includes the exchange of electronic goods. Fair exchange protocols establish fairness and ensure that both participants can engage in the exchange without the risk of suffering a disadvantage (e.g., losing their money without receiving anything for it). In general, fair exchange protocols require the continuous availability of an external trusted third party (TTP), a dedicated site which is trusted by both participants. Implementations of TTPs for fair exchange have been proposed to be based on carefully secured Internet hosts in order to establish trust. In this paper we present solutions to the fair exchange problem in mobile environments, where customers frequently disconnect from the network and thus continuous availability of the external TTP is not given. Our approach utilizes tamper-poof hardware on the customer's side partly taking over the duties of the TTP. Besides supporting disconnected operations our approach also allows the proper handling of time-sensitive items (i.e., items which lose value over time), a feature which previous protocols lack.

01 Dec 2003
TL;DR: It is argued that the strongest property attainable is the absence of provable advantage, i.e., abuse-freeness in the sense of Garay-Jakobsson-MacKenzie, and a fundamental impossibility is proved: in any fair, optimistic, timely protocol, an optimistic player yields an advantage to the opponent.
Abstract: A contract signing protocol lets two parties exchange digital signatures on a pre-agreed text. Optimistic contract signing protocols enable the signers to do so without invoking a trusted third party. However, an adjudicating third party remains available should one or both signers seek timely resolution. We analyze optimistic contract signing protocols using a game-theoretic approach and prove a fundamental impossibility result: in any fair, optimistic, timely protocol, an optimistic player yields an advantage to the opponent. The proof relies on a careful characterization of optimistic play that postpones communication to the third party.

Patent
25 Jul 2003
TL;DR: In this article, the identity of the issuing party of an authentication is determined as a function of the authentication assertion reference, which is used to determine if the relying party is a trusted entity based on whether the relying parties' credentials are contained in the trusted partner list of a trusted party.
Abstract: Embodiments of the present invention provide a circle of trust on a network. The circle of trust is configured by exchanging credential of a first and a second affiliated entity. The credentials of the first affiliated entity is stored in a trusted partner list of the second affiliated entity. The credentials of the second affiliated entity is stored in a trusted partner list of the first affiliated entity. Thereafter, a circle of trust session may be provided when a client device initiates use of a resource on a relying party device by providing an authentication assertion reference. The identity of the issuing party of the authentication is determined as a function of the authentication assertion reference. The relying party sends an authentication query containing its credential to the issuing party. The issuing party determines if the relying party is a trusted entity based upon whether the relying party's credential is contained in the trusted partner list of the issuing party.

Journal ArticleDOI
TL;DR: The capabilities afforded by the Public Key Infrastructure certainly facilitate the growth of secure internet-based transactions, but the provision of acceptable and effective certification services will only be achieved when an enhanced level of trust is established between the entities involved.

Patent
Paul R. Simons1, David C. Yule1
06 Aug 2003
TL;DR: In this article, a secure transaction log was proposed to record transaction data established between a first 10 and a second 20 data processing devices, where the transaction log includes transaction data derived from the first device that is digitally signed by the second device, and then digitally re-signed by the first devices, with copies being stored locally to both devices.
Abstract: A method of generating a secure transaction log recording transaction data established between a first 10 and a second 20 data processing device. The transaction log includes transaction data derived from the first device that is digitally signed by the second device, and then digitally re-signed by the first device, with copies being stored locally to both devices. Any interference with the data by either device, or during transfer of data between them is evident to both devices. The transaction data may include data received and signed by an independent third party as a trusted third party.

Book ChapterDOI
25 Aug 2003
TL;DR: This paper introduces a network model with Pirates and Guardian Angels which is well suited for Ad Hoc networks and reduces the Fair Exchange Problem to a Synchronization Problem in which honest parties need to eventually decide whether or not a protocol succeeded in a synchronous way through a hostile network which does not guaranty that sent messages will be eventually received.
Abstract: In this paper we propose a new probabilistic Fair Exchange Protocol which requires no central Trusted Third Party. Instead, it relies on a virtually distributed and decentralized Trusted Third Party which is formalized as a Guardian Angel: a kind of Observer e.g. a tamper proof security device. We thus introduce a network model with Pirates and Guardian Angels which is well suited for Ad Hoc networks. In this setting we reduce the Fair Exchange Problem to a Synchronization Problem in which honest parties need to eventually decide whether or not a protocol succeeded in a synchronous way through a hostile network which does not guaranty that sent messages will be eventually received. This problem can be of independent interest in order to add reliability of protocol termination in secure channels.

Book ChapterDOI
03 Sep 2003
TL;DR: In this article, the authors show that in any fair, optimistic, timely protocol, an optimistic player yields an advantage to the opponent, and that the strongest property attainable is the absence of provable advantage in the sense of Garay-Jakobsson-MacKenzie.
Abstract: A contract signing protocol lets two parties exchange digital signatures on a pre-agreed text. Optimistic contract signing protocols enable the signers to do so without invoking a trusted third party. However, an adjudicating third party remains available should one or both signers seek timely resolution. We analyze optimistic contract signing protocols using a game-theoretic approach and prove a fundamental impossibility result: in any fair, optimistic, timely protocol, an optimistic player yields an advantage to the opponent. The proof relies on a careful characterization of optimistic play that postpones communication to the third party. Since advantage cannot be completely eliminated from optimistic protocols, we argue that the strongest property attainable is the absence of provable advantage, i.e., abuse-freeness in the sense of Garay-Jakobsson-MacKenzie.

Patent
30 Dec 2003
TL;DR: In this paper, a method and system for providing message filtering is described, in which a trusted third party system affixes an evisa to an electronic message, thereby providing an indication relating to a filtering/prioritization procedure.
Abstract: A method and system for providing message filtering is described. In one configuration, a trusted third party system affixes an evisa to an electronic message thereby providing an indication relating to a filtering/prioritization procedure. The evisa may utilize cryptographic methods to authenticate a message and provide non-repudiation from the trusted third party.

Patent
14 Feb 2003
TL;DR: In this paper, the authors propose a method of generating a common secret between a first party and a second party, preferably devices (101-105) in a home network that operate in accordance with a Digital Rights Management (DRM) framework.
Abstract: A method of generating a common secret between a first party and a second party, preferably devices (101-105) in a home network (100) that operate in accordance with a Digital Rights Management (DRM) framework. The devices calculate the common secret by evaluating the product of two polynomials P(x, y) and Q(x, z) using parameters previously distributed by a Trusted Third Party (TTP) and parameters obtained from the other party. Preferably the parties subsequently verify that the other party has generated the same secret using a zero-knowledge protocol or a commitment-based protocol. The method is particularly suitable for very low power devices such as Chip-In-Disc type devices.

Book ChapterDOI
14 Jul 2003
TL;DR: The approach that is presented here aids to solve the problem of malicious hosts by using a Trusted Third Party, the Host Revocation Authority (HoRA), which controls which are the hosts that acted maliciously in the past.
Abstract: Mobile agents are software entities that consist of code, data and state, and that can migrate autonomously from host to host executing their code. Despite its benefits, security issues restrict the use of code mobility. The approach that is presented here aids to solve the problem of malicious hosts by using a Trusted Third Party, the Host Revocation Authority. The HoRA controls which are the hosts that acted maliciously in the past. The agent sender must consult the HoRA before sending an agent in order to remove from the agent's itinerary all the revoked hosts. The HoRA can also revoke a malicious host if the agent sender detects and proves that this malicious host did not act honestly.

Patent
16 Dec 2003
TL;DR: In this article, a system for facilitating a transaction between a first party and a second party is controlled by a trusted third party system and is programmed to carry out the method by receiving the first party's instructions for fulfilling at least a part of the first parties obligations in said transaction.
Abstract: A system for facilitating a transaction between a first party and a second party is controlled by a trusted third party system and is programmed to carry out the method by receiving the first party's instructions for fulfilling at least a part of the first party's obligations in said transaction. The system communicates with the second party and provides the second party with perceptible assurance that the second party is in communication with a trusted third party system through the system. The system transmits information to the second party to provide assurance that the first party's instructions have been or will be fulfilled. Thus trust in the third party is transferred to the first party and the second party can trust that the first party's obligations have been or will be fulfilled.

Proceedings ArticleDOI
30 Jun 2003
TL;DR: This work proposes a solution for Ipv6-based on group cryptographically generated addresses (G-CGA), which have characteristics of statistical uniqueness and cryptographic verifiability that lend themselves to severely limiting certain classes of DoS attacks.
Abstract: Concurrently, group membership management in IP multicast and anycast can be abused in order to launch denial-of-service (DoS) attacks. The root of the problem is that routers cannot determine if a given host is authorized to join group. We propose a solution for Ipv6-based on group cryptographically generated addresses (G-CGA). These addresses have characteristics of statistical uniqueness and cryptographic verifiability that lend themselves to severely limiting certain classes of DoS attacks. Our scheme is fully distributed and does not require any trusted third party or pre-established security association between the routers and the hosts. This is not only a huge gain in terms of scalability, reliability and overhead, but also in terms of privacy.

Patent
02 Jul 2003
TL;DR: In this article, a third party can verify the existence of an association between the first and second parties by generating a number that in association with the second cryptographic key, the third cryptographic key and the fourth cryptographic key define a first cryptographic parameter, a second cryptographic parameter and a third cryptographic parameter respectively.
Abstract: A first party has a first and a second cryptographic key. A second party has a third and a fourth cryptographic key, the fourth cryptographic key being derived from the first and third cryptographic keys thereby providing an association between the parties. To enable a third party to verify the existence of an association between the first and second parties, the second party generates a number that in association with the second cryptographic key, the third cryptographic key and the fourth cryptographic key define a first cryptographic parameter, a second cryptographic parameter and a third cryptographic parameter respectively. By using these parameters and the second and third cryptographic keys, the third party can verify if the first and second parties are associated.

Proceedings ArticleDOI
27 May 2003
TL;DR: This work introduces SCENS, a secure content exchange negotiation system suitable for the exchange of private digital data that reside in distributed digital repositories enabling independent entities to interact and conduct multiple forms of negotiation.
Abstract: This paper introduces SCENS, a Secure Content Exchange Negotiation System suitable for the exchange of private digital data that reside in distributed digital repositories. SCENS is an open negotiation system with flexibility, security and scalability. SCENS is currently being designed to support data sharing in scientific research, by providing incentives and goals specific to a research community. However, it can easily be extended to apply to other communities, such as government, commercial and other types of exchanges. It is a trusted third party software infrastructure enabling independent entities to interact and conduct multiple forms of negotiation.

Patent
13 Aug 2003
TL;DR: In this paper, a call processing system is used to screen outgoing calls from various callers according to a first set of criteria and if a call is not completed to a called party, a second set of requirements are used to determine if a message can be stored awaiting retrieval by the called party.
Abstract: Disclosed are systems and methods which allow a calling party to store messages for a called party even if the called party does not already have message storage facilities, provided the calling party and/or called party meet certain parameters. Delivery of the message is controlled by the called party and may require the called party to agree to pay for the message delivery service. In a further embodiment, a call processing system is operable to screen outgoing calls from various callers according to a first set of criteria and if a call is not completed to a called party a second set of criteria is used to determine if a message can be stored awaiting retrieval by the called party. If desired, a return message from a called party to a calling party can be stored.

Journal Article
TL;DR: This paper proposes a GKDS that has decentralised group management and is dynamic, allows any user in U, the universe of users, to form a subgroup of existing users and also sponsor a new user to join the group that he initiates and shows that it provides secure and flexible user sponsorship and join.
Abstract: Group key distribution schemes (GKDS) provide a common key for a dynamic group of users. By dynamic we mean that the authorised set of users changes in each session. In GKDS with dynamic controller, the group management is decentralised and any group member can act as a group controller to form a subgroup. In this paper, we propose a GKDS that has decentralised group management and is dynamic. That is it allows any user in U, the universe of users, to form a subgroup of existing users and also sponsor a new user to join the group that he initiates. A user v ¬∈ u that is sponsored by u E U cannot participate in groups initiated by other users. However if enough users in U sponsor v, he will be permanently admitted to U and will have the same capabilities as others. This provides a powerful mechanism for groups to be self-sufficient and grow from a small subset of users without requiring a trusted third party. We also consider security requirement of join operation in GKDS and show that a recently proposed GKDS [1] although provides secure dynamic controller property but is insecure under its proposed method of user join (using a trusted third party). We give a modification of this system to provide secure user join. We also show that our proposed GKDS provides secure and flexible user sponsorship and join.

Journal ArticleDOI
TL;DR: A new protocol for anonymous and fair document exchange between two parties with the assistance of an off-line trusted third party is proposed, which treats both fairness and anonymity as essential properties, employs an efficient method for off- line key recovery, and places weak requirements on the security of the third party.