scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Patent
Ning Sun1, Manoj Aggarwal1
22 Jan 2007
TL;DR: The third party payment link enables a receiver of an electronic copy of the document to navigate the link to a third party vendor's payment web site, where the receiver makes payment arrangements.
Abstract: An application module enables users of a business application to incorporate a third party payment link into documents (eg, invoices) that are created in an off-line environment The third party payment link enables a receiver of an electronic copy of the document to navigate the link to a third party vendor's payment web site, where the receiver makes payment arrangements In one embodiment, upon navigation of the link, transaction detail is automatically exported from the document into the third party vendor's on-line payment process Transaction details can be downloaded from the third party payment service and, in one embodiment, are automatically accounted for within an accounting application

12 citations

Proceedings ArticleDOI
04 Jan 2016
TL;DR: A protocol that allows end-users in a decentralized setup to protect data shipped to remote servers using two factors - knowledge and possession using a time based one time password generation for authentication that is portable.
Abstract: In this paper we propose a protocol that allows end-users in a decentralized setup (without requiring any trusted third party) to protect data shipped to remote servers using two factors - knowledge (passwords) and possession (a time based one time password generation for authentication) that is portable. The protocol also supports revocation and recreation of a new possession factor if the older possession factor is compromised, provided the legitimate owner still has a copy of the possession factor. Furthermore, akin to some other recent works, our approach naturally protects the outsourced data from the storage servers themselves, by application of encryption and dispersal of information across multiple servers. We also extend the basic protocol to demonstrate how collaboration can be supported even while the stored content is encrypted, and where each collaborator is still restrained from accessing the data through a multi-factor access mechanism. Such techniques achieving layered security is crucial to (opportunistically) harness storage resources from untrusted entities.

12 citations

Proceedings ArticleDOI
09 Jul 2020
TL;DR: It is shown how a peer-consistency incentive mechanism can be used to acquire truthful information from an untrusted and self-interested crowd, even when the crowd has outside incentives to provide wrong information.
Abstract: Blockchain based systems allow various kinds of financial transactions to be executed in a decentralized manner. However, these systems often rely on a trusted third party (oracle) to get correct information about the real-world events, which trigger the financial transactions. In this paper, we identify two biggest challenges in building decentralized, trustless and transparent oracles. The first challenge is acquiring correct information about the real-world events without relying on a trusted information provider. We show how a peer-consistency incentive mechanism can be used to acquire truthful information from an untrusted and self-interested crowd, even when the crowd has outside incentives to provide wrong information. The second is a system design and implementation challenge. For the first time, we show how to implement a trustless and transparent oracle in Ethereum. We discuss various non-trivial issues that arise in implementing peer-consistency mechanisms in Ethereum, suggest several optimizations to reduce gas cost and provide empirical analysis.

12 citations

Journal Article
TL;DR: Supervised interaction as discussed by the authors is concerned with the problem of establishing trust between contracting agents in electronic markets and is designed to put safeguards in place that ensure that errant behaviour in business transactions is either prevented or sanctioned.
Abstract: Supervised interaction is concerned with the problem of establishing trust between contracting agents in electronic markets. It is designed to put safeguards in place that ensure that errant behaviour in business transactions is either prevented or sanctioned. Supervised Interaction consists of three elements: an organisational framework, a contract specification language and a contract management protocol. The organisational framework emphasises the importance of introducing a trusted third party into any automated business transaction. The normative positions of the agents involved in an automated business transaction are explicitly expressed within the contracts that govern agents' behaviour during supervised interaction. This interaction model is designed to provide the web of trust necessary for successful deployment of agent-mediated electronic markets.

11 citations

Proceedings ArticleDOI
03 Apr 2017
TL;DR: A decentralized reputation aggregation protocol is proposed that enables OPs to take part in a collaboration process without use of a trusted third party centralized system and without developing a predefined trust relationship with other OPs.
Abstract: Smart spammers and telemarketers circumvent the standalone spam detection systems by making low rate spam-ming activity to a large number of recipients distributed across many telecommunication operators The collaboration among multiple telecommunication operators (OPs) will allow operators to get rid of unwanted callers at the early stage of their spamming activity The challenge in the design of collaborative spam detection system is that OPs are not willing to share certain information about behaviour of their users/customers because of privacy concerns Ideally, operators agree to share certain aggregated statistical information if collaboration process ensures complete privacy protection of users and their network data To address this challenge and convince OPs for the collaboration, this paper proposes a decentralized reputation aggregation protocol that enables OPs to take part in a collaboration process without use of a trusted third party centralized system and without developing a predefined trust relationship with other OPs To this extent, the collaboration among operators is achieved through the exchange of cryptographic reputation scores among OPs thus fully protects relationship network and reputation scores of users even in the presence of colluders We evaluate the performance of proposed protocol over the simulated data consisting of five collaborators Experimental results revealed that proposed approach outperforms standalone systems in terms of true positive rate and false positive rate

11 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177