scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the authors proposed a dynamic multi-replica provable data possession scheme (DMR-PDP) that while maintaining data confidentiality prevents the CSP from cheating, by maintaining fewer copies than paid for and/or tampering data.
Abstract: The cloud computing is an emerging model in which computing infrastructure resources are provided as a service over the internet. Data owners can outsource their data by remotely storing them in the cloud and enjoy on-demand high quality services from a shared pool of configurable computing resources. However, since data owners and the cloud servers are not in the same trusted domain, the outsourced data may be at risk as the cloud server may no longer be fully trusted. Therefore, data confidentiality, availability and integrity is of critical importance in such a scenario. The data owner encrypts data before storing it on the cloud to ensure data confidentiality. Cloud should let the owners or a trusted third party to check for the integrity of their data storage without demanding a local copy of the data. Owners often replicate their data on the cloud servers across multiple data centers to provide a higher level of scalability, availability, and durability. When the data owners ask the cloud service provider (CSP) to replicate data, they are charged a higher storage fee by the CSP. Therefore, the data owners need to be strongly convinced that the CSP is storing data copies agreed on in the service level contract, and data-updates have been correctly executed on all the remotely stored copies. To deal with such problems, previous multi copy verification schemes either focused on static files or incurred huge update costs in a dynamic file scenario. In this paper, we propose a dynamic multi-replica provable data possession scheme (DMR-PDP) that while maintaining data confidentiality prevents the CSP from cheating, by maintaining fewer copies than paid for and/or tampering data. In addition, we also extend the scheme to support a basic file versioning system where only the difference between the original file and the updated file is propagated rather than the propagation of operations for privacy reasons. DMR-PDP also supports efficient dynamic operations like block modification, insertion and deletion on replicas over the cloud servers. Through security analysis and experimental results, we demonstrate that the proposed scheme is secure and performs better than some other related ideas published recently.

26 citations

Journal ArticleDOI
TL;DR: The aim of the paper is to create a clearer situation and analyze how some properties cannot be achieved simultaneously and to collect the definitions, properties and requirements related with certified electronic mail.

26 citations

Journal Article
TL;DR: The proposed method achieves k-anonymity without cloaking region, the efficiency of anonymity is improved, and query processing is simplified.
Abstract: Serious location privacy problems arise with extensive application of location-based servicesNowadays,location k-anonymity is the one of the most popular location privacy-preserving methods,it requires a trusted third party as an anonymity server which is proved to be the performance bottleneck and aim point of attacksIn addition,it complicates the query processing by requiring an anonymity region instead of a pointThis paper proposes a collaborative location privacy-preserving method without anonymity server and cloaking regionAnonymity groups are formed through user's collaboration,members in the group regard density center as their locations when requiring for LBS,and acquire kNN results incrementally from the service providerAt last,group members get the precise results through computing distances between their locations and the kNN resultsThe proposed method achieves k-anonymity without cloaking region,the efficiency of anonymity is improved,and query processing is simplifiedExtensive experimental results show advantages of the proposed method

26 citations

Book ChapterDOI
30 Aug 2004
TL;DR: In this article, the authors proposed a new trust model which provides solutions to meet the above requirements with hybrid trust mechanisms, which can help improve the effectiveness of hard and soft trust and thus raise the security levels of mobile agent systems.
Abstract: Recently, the notion of trust has been recognized as an important aspect of the mobile agent security. However, the current research on trust models focuses only on the hard trust relationships that are usually established via cryptographic mechanisms assuming the availability of Trusted Third Parties (TTPs) and cryptographic protocols for trust verification. We argue that in order to harness the benefits of open network operations securely, the above assumptions need to be relaxed. Thus it is necessary to build a trust model that can be extended beyond the reliance of cryptography based protocols and TTPs, and is capable of managing soft trust relationships in addition to the hard ones in mobile agent systems. We propose a new trust model which provides solutions to meet the above requirements with hybrid trust mechanisms. We analyze the properties of the new trust model and show how they can help improve the effectiveness of hard and soft trust and thus raise the security levels of mobile agent systems.

26 citations

Patent
16 Dec 2003
TL;DR: In this article, a system for facilitating a transaction between a first party and a second party is controlled by a trusted third party system and is programmed to carry out the method by receiving the first party's instructions for fulfilling at least a part of the first parties obligations in said transaction.
Abstract: A system for facilitating a transaction between a first party and a second party is controlled by a trusted third party system and is programmed to carry out the method by receiving the first party's instructions for fulfilling at least a part of the first party's obligations in said transaction. The system communicates with the second party and provides the second party with perceptible assurance that the second party is in communication with a trusted third party system through the system. The system transmits information to the second party to provide assurance that the first party's instructions have been or will be fulfilled. Thus trust in the third party is transferred to the first party and the second party can trust that the first party's obligations have been or will be fulfilled.

26 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177