scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Proceedings ArticleDOI
I. Ray1
23 Apr 2001
TL;DR: The novel features of the proposed e-commerce protocol include ensuring fair exchange, not requiring manual dispute resolution in case of unfair behavior by any party, assuring each party that the item he is about to receive is indeed the correct one, and ensuring anonymity for both the customer and the merchant.
Abstract: In this paper we propose an e-commerce protocol for trading digital products over the Internet. The novel features of our protocol include: (1) ensuring fair exchange, (2) not requiring manual dispute resolution in case of unfair behavior by any party, (3) assuring each party that the item he is about to receive is indeed the correct one, (4) not requiring the active involvement of a trusted third party unless a problem occurs, and (5) ensuring anonymity for both the customer and the merchant. No existing e-commerce protocol that we know of has all these features.

27 citations

Patent
04 Aug 2011
TL;DR: In this paper, the authors proposed a system to enable a trusted third party to manage user opt-ins which would enable growth of personalized information services, that is, enabling trusted business relationships between three types of entities (an end-user, an information source/provider, and an application service provider/developer).
Abstract: The invention disclosed here is aimed at enabling a trusted third party to manage user opt-ins which would enable growth of personalized information services, that is, enabling trusted business relationships between three types of entities—an end-user, an information source/provider, and an application service provider/developer—so that they can have a controlled, secure and private exchange of sensitive and/or confidential information The inventive system has modes of operation recommended based on various conditions, enabling a secure exchange of private information between personal information repository owners and application services providers to enable deliver of personalized services One mode is Durable Subscription Management, which is used when per transaction approval is not needed, that is, when an end-user has given permission to access data for a given or predefined period of time A second mode is Per-Transaction Subscription Management Without Logs and a third mode is Per-Transaction Subscription Management With Logs

27 citations

Journal ArticleDOI
TL;DR: Simulation results show the superiority of the proposed SE-CLASA, in terms of security and efficiency, compared to the most recent authentications in InVANETs.
Abstract: The pervasive communications between vehicles and dynamic mobility may significantly increase data exchange and therefore bring a huge amount of traffic data in InVANETs. Due to some environmental factors, like the vulnerability of wireless connection, limitation of in-car computing ability, and speed of vehicles, it is extremely challenging to design identity authentication protocols satisfying the requirements of both high security and efficiency simultaneously. To this end, the aggregate signature technology has been employed in InVANETs. However, the technology still suffers from high computational overhead due to the management of certificates, as well as the key escrow problem (i.e., the dependence on a fully trusted third party). In this article, we propose the SE-CLASA protocol for InVANETs in order to tackle the aforementioned problems. In addition, a novel factor-contained aggregation mechanism is proposed to resist an information injection attack investigated in our analysis. Moreover, we prove the security of the proposed SE-CLASA and conclude that it meets most known security requirements in a general InVANET scenario. Simulation results show the superiority of the proposed SE-CLASA, in terms of security and efficiency, compared to the most recent authentications in InVANETs.

27 citations

Journal ArticleDOI
TL;DR: A novel protocol is presented that achieves fair non-repudiation of receipt through a novel protocol that involves splitting an encrypted message into a chain of parts, which the addressee gradually acquires, generating proof-of-receipt for each individual part.

27 citations

Journal ArticleDOI
TL;DR: A blockchain-based fair data exchange scheme, called FaDe, that can enable de-centralized data sharing in an autonomous manner, especially guaranteeing trade fairness, sharing efficiency, data privacy, and exchanging automation is proposed.
Abstract: In the big data era, data are envisioned as critical resources with various values, e.g., business intelligence, management efficiency, and financial evaluations. Data sharing is always mandatory for value exchanges and profit promotion. Currently, certain big data markets have been created for facilitating data dissemination and coordinating data transaction, but we have to assume that such centralized management of data sharing must be trustworthy for data privacy and sharing fairness, which very likely imposes limitations such as joining admission, sharing efficiency, and extra costly commissions. To avoid these weaknesses, in this paper, we propose a blockchain-based fair data exchange scheme, called FaDe. FaDe can enable de-centralized data sharing in an autonomous manner, especially guaranteeing trade fairness, sharing efficiency, data privacy, and exchanging automation. A fairness protocol based on bit commitment is proposed. An algorithm based on blockchain script architecture for a smart contract, e.g., by a bitcoin virtual machine, is also proposed and implemented. Extensive analysis justifies that the proposed scheme can guarantee data exchanging without a trusted third party fairly, efficiently, and automatically.

27 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177