scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Proceedings ArticleDOI
01 Jun 2015
TL;DR: The proposed incentive scheme, called Triangle Chaining (T-Chain), enforces reciprocity to minimize the exploitable aspects of other schemes that allow free-riding, and is suitable for dynamic environments with high churn.
Abstract: In this paper, we propose a simple, distributed, but highly efficient fairness-enforcing incentive mechanism for cooperative computing. The proposed incentive scheme, called Triangle Chaining (T-Chain), enforces reciprocity to minimize the exploitable aspects of other schemes that allow free-riding. In T-Chain, symmetric key cryptography provides the basis for a lightweight, almost-fair exchange protocol, which is coupled with a pay-it-forward mechanism. This combination increases the opportunity for multi-lateral exchanges and further maximizes the resource utilization of participants, each of whom is assumed to operate solely for his or her own benefit. T-Chain also provides barrier-free entry to newcomers with flexible resource allocation, providing them with immediate benefits, and therefore is suitable for dynamic environments with high churn (i.e., Turnover). TChain is distributed and simple to implement, as no trusted third party is required to monitor or enforce the scheme, nor is there any reliance on reputation information or tokens.

13 citations

Journal ArticleDOI
TL;DR: This paper proposes mobile payment (m-payment) protocols that incorporate both information security and fair exchange while retaining their own lightweight property and has formally proven that these protocols are more effective and efficient than others in terms of fairness, security, and lightweight properties.
Abstract: Information security and fair exchange are essential to creating trust among all the parties participating in any sale transaction However, implementing them in any mobile commerce is challenging due to the limitation of resources on mobile devices Numerous m-commerce protocols that have been proposed so far still lack those two important aspects In this paper, we propose mobile payment (m-payment) protocols, a crucial part of m-commerce, that incorporate both information security and fair exchange while retaining their own lightweight property To allow convenience of use, the proposed protocols can be implemented on the existing Short Message Service (SMS) infrastructure Our approach is based on the secure session key generation technique to enhance information security under lightweight conditions and involves a trusted third party to guarantee fair exchange without information disclosure We have formally proven that our protocols are more effective and efficient than others in terms of fairness, security, and lightweight properties In addition, the soundness and completeness of the protocols have been analyzed and proven using BAN logic and an automated security protocol proof tool named Scyther

13 citations

Proceedings ArticleDOI
04 Apr 2005
TL;DR: Detailed security analysis is performed and it is shown that the protocol guarantees effectiveness and fairness with Byzantine failures of up to one third of the untrusted servers and the probability of a fair exchange otherwise is given.
Abstract: Electronic fair-exchange protocols have received significant attention from the research community in the recent past. In loose terms, the fair exchange problem is defined as atomically exchanging electronic items between two parties. All the known fair exchange protocols today utilize a centralized trusted third party server either actively or passively. In this paper, we propose a distributed protocol for exchange of electronic items using untrusted servers. We perform detailed security analysis and show that the protocol guarantees effectiveness and fairness with Byzantine failures of up to one third of the untrusted servers. We also give the probability of a fair exchange otherwise. Finally we discuss how to deploy the protocol to large online electronic communities and peer-to-peer systems and demonstrate its security guarantees, scalability and load balancing properties.

13 citations

Proceedings ArticleDOI
01 Dec 2017
TL;DR: A P2P architecture to protect the user's location privacy in LBS using personal data storage (PDS) to overcome the drawback in existing techniques and a collaborative caching technique, which shares extra query results among users to mitigate performance degradation, that is, for preserving location privacy.
Abstract: The number of users who uses location-based services (LBS) which utilize a user's location information to provide beneficial services has been increasing rapidly along with the proliferation of mobile devices such as the smartphone. However, LBS users have expressed concerns regarding their privacy because the collected location information can bring about privacy violations if used maliciously by the LBS provider. Thus, developing privacy-preserving techniques to prevent the exposure of the user's location information is important for the wide application of LBS. Consequently, many researches are being conducted on topics such as location k-anonymity and pseudonym to prevent privacy threats. However, existing research is difficult to apply in real-world LBS because of several limitations such as additional computation and legacy system change cost. In this paper, we propose a P2P architecture to protect the user's location privacy in LBS using personal data storage (PDS) to overcome the drawback in existing techniques. We also introduce a collaborative caching technique, which shares extra query results among users to mitigate performance degradation, that is, for preserving location privacy. Simulation results show that the proposed technique achieves sufficient privacy protection without a trusted third party for anonymization while minimizing system performance degradation.

13 citations

Book ChapterDOI
23 Oct 2017
TL;DR: A fair three-party contract singing protocol based on the primitive of blockchain, which provides a novel solution to design a fair protocol without a TTP and makes use of the verifiable encrypted signature and the blockchain to accomplish the fair exchange.
Abstract: Contract signing allows two or more mutual distrust entities to sign a predefined digital contract in a fair and effective way. It is a significant cryptographic service in commercial environment, where the crucial property for contract signing protocols is fairness. The existing solutions involved a trusted third party (TTP) to solve the problem of fairness. However, the existence of TTP become a bottleneck, since it can be a single point of failure or suffer from external or internal attack. In this paper, we propose a fair three-party contract singing protocol based on the primitive of blockchain, which provides a novel solution to design a fair protocol without a TTP. Our proposed construction makes use of the verifiable encrypted signature and the blockchain to accomplish the fair exchange. As result, a dishonest party will be monetarily penalized as it aborts after receiving the current output. Moreover, the privacy of the contract content can be preserved on the public chain.

13 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177