scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Journal ArticleDOI
Xiaodong Yang1, Guilan Chen1, Meiding Wang1, Ting Li1, Caifen Wang1 
TL;DR: This work proposes a multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain that avoids the problems of certificate management in traditional cryptosystem and key escrow in identity-based cryptosSystem, and proves that the proposed scheme is secure against inside keyword guessing attacks in the random oracle model.
Abstract: As a quite attractive secure search mechanism in cloud environments, searchable encryption allows encrypted files to be searched by keyword and does not reveal any information about original data files. However, most existing searchable encryption schemes only support single keyword ciphertext retrieval, and they cannot resist against inside keyword guessing attacks. Besides, the previous schemes rarely focus on integrity verification and fair transactions without any third party. Focusing on these problems, we propose a multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain. We use certificateless cryptosystem to encrypt keywords, which avoids the problems of certificate management in traditional cryptosystem and key escrow in identity-based cryptosystem. Our scheme also supports multi-keyword search, which locates encrypted files precisely and returns the desired files. Moreover, we upload the real encrypted files to the cloud server, while the encrypted indexes are put in blockchain, which ensures the anti-tampering, integrity and traceability of the encrypted indexes. The anti-tampering of blockchain also ensures that users can receive accurate search results without any third party verification. Furthermore, we utilize smart contract to track monetary rewards, which enables fair transactions between data owners and users without any trusted third party. We prove that the proposed scheme is secure against inside keyword guessing attacks in the random oracle model. Finally, our performance evaluation shows that the proposed scheme has higher computational performance than other related schemes.

21 citations

Journal ArticleDOI
01 Dec 2020
TL;DR: A mutual authentication and key agreement scheme without the involvement of a trusted third party for MEC is constructed, which ensures mutual authentication between a user and edge servers and generates a secure session key.
Abstract: Mobile Edge Computing (MEC) is an emergent paradigm that brings computation, storage, and network resources close to mobile users. It allows applications to execute near the user, which are delay-sensitive and content-aware. Since the MEC systems comprise distributed edge devices managed by self-governing people, they are more liable to security and privacy threats. Therefore, acure and efficient authentication mechanism is required for MEC. In this paper, we construct a mutual authentication and key agreement scheme without the involvement of a trusted third party for MEC, which ensures mutual authentication between a user and edge servers and generates a secure session key. This scheme achieves important security attributes such as secure communication, user anonymity in mutual authentication and session key agreement. The performance analysis of the proposed protocol indicates better efficiency. Moreover, we prove the security of the protocol in the random oracle model and simulate the protocols using AVISPA simulator. The analysis of security shows that the proposed protocol is safe against known attacks.

21 citations

Book ChapterDOI
09 May 2005
TL;DR: This paper proposes a new e-lottery scheme based on Verifiable Random Function that can satisfy all the identified requirements without the presence of TTP, yet the result of this generation is publicly verifiable.
Abstract: A number of e-lottery schemes have been proposed; however, none of them can satisfy all the identified requirements In particular, some of them require a certain subset of players to remain online or the existence of a trusted third party (TTP) in order to generate the winning number(s) and some suffer from the forgery ticket attack In this paper, we propose a new e-lottery scheme based on Verifiable Random Function that can satisfy all the identified requirements without the presence of TTP, yet the result of this generation is publicly verifiable

21 citations

Patent
25 Apr 2001
TL;DR: In this article, the authors propose a scheme to enable SIMs in a GSM mobile telephone system to be used for transactions with a third party, such as but not limited to commercial transactions.
Abstract: In order to enable SIMs in a GSM mobile telephone system to be used for transactions with a third party, such as but not limited to commercial transactions, information required for such transactions (e.g. public-private key information) is associated with a subscriber identifier (e.g. the IMSI or a function thereof) at the time when the SIM is manufactured. The association is authenticated by means of a widely recognised Certificate, preferably issued by a Certificate Authority. Therefore, although the third party may not recognise the trust relationship between the network operator and the SIM manufacturer, the existence of the Certificate will enable the third party to carry out the transaction with confidence. For cases where the subscriber's identity (e.g. name and address, credit card details) are required (e.g. for e-commerce transactions), the Certificate may contain a reference to an entry in a secure external database. The further information relating to the subscriber is placed in the appropriate entry in the external database, and can be accessed and checked when required by the third party. In this way, such details can be provided and authenticated even though they are not known when the SIM is initially manufactured.

21 citations

Patent
13 Jul 2001
TL;DR: In this paper, a methodology and system is used to facilitate the exchange of valued electronic information in a confidential, fair, and efficient manner, which relies upon one or a plurality of postal agents (servers) to provide secured online exchange of the information by arranging an efficient validation of the required signatures and information being exchanged between the sender and receiver.
Abstract: A methodology and system is used to facilitate the exchange of valued electronic information in a confidential, fair, and efficient manner. Either of two protocols can be employed that used encryption and electronic signatures to effectively guarantee origin and identity of sender and receiver in the exchange of valued information and requires timely response by both sender and receiver. The protocols rely upon one or a plurality of postal agents (servers) to provide secured online exchange of the information by arranging an efficient validation of the required signatures and information being exchanged between the sender and receiver. In the event of a breakdown in the exchange between sender and receiver, the use of a trusted third party (TTP) allows for fair and pre-agreed arbitration based upon the encrypted information and electronic signatures of the sender and receiver. The method does not require the use of the TTP unless a dispute arises.

21 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177