scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Patent
06 Aug 2007
TL;DR: In this article, a centralized arbitration computer agent (190) acts as a trusted third party to store and manage user agent identities, which can be represented by at least a unique key identifier and associated key.
Abstract: Methods and systems (100) for securing communications between networked computer agents (170, 180) in a positively identifiable manner, using a centralized arbitration computer agent (190) that acts as a trusted third party to store and manage user agent identities. Each user agent (170, 180) has a unique identity, which may be represented by at least a unique key identifier and an associated key. The computer agents (170, 180) use the key identifiers to retrieve the associated keys prior to exchanging messages (175, 115, 120, 180, 125, 130), and the retrieved keys are used to encrypt the messages (150). The centralized arbitration agent (190) serves as a key manager and repository by creating and storing the key identifiers (195), and by storing the associated keys (195). The centralized arbitration agent (190) also records transactions and state changes for the keys (196), and handles key expiration, revocation and replacement. The centralized arbitration agent (190) performs similar functions for key signatures.

15 citations

Proceedings ArticleDOI
05 Jun 2005
TL;DR: It is demonstrated that the straightforward approach is inefficient and therefore inadequate for supporting high update rates in an automated, dynamic, communication-intensive contract enactment environment and a new type of Trusted Third Party is introduced that can be used for the support of e-contract updates.
Abstract: Business-to-business electronic contracts provide a specification of the agreed value exchange and guarantee legal protection to companies during electronic trading relations. Important features that distinguish e-contracts from traditional paper contracts are the possibilities for automatic establishment and enactment, the more detailed e-contract content specification and the frequency of e-contract content updating. In this paper, we discuss these e-contract features and the technology requirements to which they lead. We describe two conceptual architectures for the support of updates in digitally signed e-contracts. We demonstrate that the straightforward approach is inefficient and therefore inadequate for supporting high update rates in an automated, dynamic, communication-intensive contract enactment environment. The second approach that we describe allows companies to handle e-contract updates in a more efficient and simplified manner. It introduces a new type of Trusted Third Party that can be used for the support of e-contract updates. This paper provides the required conceptual foundation for the construction of an important part of an e-contract management system.

15 citations

Proceedings ArticleDOI
26 Oct 2009
TL;DR: The proposed scheme can prevent selfish vehicles and detect malicious vehicles trying to disguise themselves as resource sellers or repudiating receipt of multimedia resources, and offers fair resource trading and complete transaction between vehicles without the mediation of a dedicated on-line trusted third party.
Abstract: In this paper, we propose a secure multimedia resource trading system in a vehicular ad hoc network, leveraging a short-time self-certificate signature scheme. The short-time self-certificate signature does not need certificate verification overhead. Thus, it can significantly reduce computation and communication delay in the mobile environment. In addition, we present a promising and practical framework for the VANET-based entertainment service by deploying our secure trading system. The main advantage the framework is that it offers fair resource trading and complete transaction between vehicles without the mediation of a dedicated on-line trusted third party. Furthermore, the proposed scheme can prevent selfish vehicles and detect malicious vehicles trying to disguise themselves as resource sellers or repudiating receipt of multimedia resources. Our simulation results and analysis demonstrate validity and practicality of our framework.

15 citations

Proceedings ArticleDOI
09 Feb 2014
TL;DR: It is proved that EFF eliminates the existence of free-riding and false-reporting, while guaranteeing truthfulness, individual rationality, budget-balance, and computational efficiency, and DFF is semi-truthful, which discourages dishonest behavior when the rest of the individuals are honest.
Abstract: Crowdsourcing is an emerging paradigm where users can pay for the services they need or receive rewards for providing services. One example in wireless networking is mobile crowdsourcing, which leverages a cloud computing platform for recruiting mobile users to collect data (such as photos, videos, mobile user activities, etc) for applications in various domains, such as environmental monitoring, social networking, healthcare, transportation, etc. However, a critical problem arises as how to ensure that users pay or receive what they deserve. Free-riding and false-reporting may make the system vulnerable to dishonest users. In this paper, we aim to design schemes to tackle these problems, so that each individual in the system is better off being honest. We first design a mechanism EFF which eliminates dishonest behavior with the help from a trusted third party for arbitration. We then design another mechanism DFF which, without the help from any third party, discourages free-riding and false-reporting. We prove that EFF eliminates the existence of free-riding and false-reporting, while guaranteeing truthfulness, individual rationality, budget-balance, and computational efficiency. We also prove that DFF is semi-truthful, which discourages dishonest behavior such as free-riding and false-reporting when the rest of the individuals are honest, while guaranteeing budget-balance and computational efficiency. Performance evaluation shows that within our mechanisms, no dishonest behavior could bring extra benefit for each individual.

14 citations

Patent
18 Jun 2014
TL;DR: In this article, an electronic contract off-line signing method based on a trusted third party was proposed, where the hash digest value of the electronic contract is calculated and the Hash digest value is subjected to encryption operation by the user private key and the proof public key, and an encryption result is two strings of key sequences.
Abstract: The invention relates to an electronic contract off-line signing method based on a trusted third party. According to the electronic contract off-line signing method based on the trusted third party, an electronic signature digital certificate, a user private key and a contract proof public key are obtained from the trusted third party by a user; then, the Hash digest value of the electronic contract is calculated; the Hash digest value is subjected to encryption operation by the user private key and the proof public key; an encryption result is two strings of key sequences; finally, the key sequences and the digital certificate watermark of a signer are embedded into a signature picture; then signature picture embedded with the watermark is stamped to an electronic contract document. According to the electronic contract off-line signing method based on the trusted third party, which is disclosed by the invention, the requirement on the contract signing platform safety in the contract signing process can be favorably lowered, and the contract signing platform can finish the electronic contract signing process only by taking the responsibilities of approving and putting to the proof to the electronic signature without damaging the safety.

14 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177