scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Proceedings ArticleDOI
15 Dec 2007
TL;DR: A new fair electronic cash system is proposed based on ACJT group blind signature and secret sharing scheme that is constructed for multiple banks as in the real life, thus it is more practical.
Abstract: A new fair electronic cash system is proposed based on ACJT group blind signature and secret sharing scheme. We use a novel method to trace the e-coin: under normal situation, the bank issues ordinary e-coin, while under abnormal situation such as blackmailing, kidnapping etc., the bank issues marked e-coin, and at the step of deposit, any bank in the group can recognize the marked e-coin. Furthermore, our proposed scheme does not need a special trusted third party besides the Central Bank to trace users: a shop owning suspicious e-coin and the bank having issued the coin can collaborate to find the user using secret sharing scheme, however, any one of them can't trace the user alone. Also, our scheme is constructed for multiple banks as in the real life, thus it is more practical.

11 citations

Dissertation
24 Nov 2011
TL;DR: Two methods for reducing the amount of trust in third parties are considered, one of which is to assume that the secret keys used in authenticated key exchange protocols have low entropy and do not need to be stored in a cryptographic device and the other is an identity-based cryptosystem, in which the public key of a user can be an arbitrary string such as an email address.
Abstract: Trusted parties are fundamental for the establishment of secure communication among users Such is the case, for example, when establishing a trusted relationship between users and certain public information in a public-key infrastructure for public-key encryption and signature schemes or when storing high-entropy secret keys in a cryptographic device Clearly, if the trusted party misbehaves in either of these situations, then the overall security of the scheme or protocol in which we are interested can be adversely affected There are several ways in which one can try to reduce the amount of trust in third parties, such as making the task of recovering the secret key harder for the adversary, as in distributed cryptosystems or minimizing the damage caused by secret-key exposures, as in forward-secure and intrusion-resilient cryptosystems In this thesis, we consider two additional methods The first one, which goes by the name of password-based key exchange, is to assume that the secret keys used in authenticated key exchange protocols have low entropy and do not need to be stored in a cryptographic device In spite of the low entropy of secret keys, such protocols can still provide a level of assurance which may be sufficient for most applications The second method for reducing the amount of trust in third parties is to use an identity-based cryptosystem, in which the public key of a user can be an arbitrary string such as an email address As identity-based cryptosystems provide collusion resistance, they can also be used to lessen the damage caused by secret-key exposures by generating independent secret keys for different time periods or devices Moreover, identity-based cryptosystems can allow users to have a more fine-grained control over the decryption capabilities of third parties, further limiting the harmful consequences due to their misbehavior

11 citations

Book ChapterDOI
TL;DR: This paper presents the results of the application of a risk analysis technique (specifically ‘attack trees’ technique) to the most demanding schemes developed so far and a new protocol or business model derived from the main conclusions of this process, which is called SecDP (Secure Distribution Protocol).
Abstract: The ease and convenience that electronic commerce provides, especially when multimedia material is involved, is helping the growth in the number and volume of electronic transactions through the Internet. But this new type of trading operations has highlighted new problems related to copyright protection. Watermarking seems to be an interesting approach to solve these problems. However, watermarks by themselves do not provide enough protection, but they must be used in certain scenarios fulfilling a number of requirements. In this paper we present the results of the application of a risk analysis technique (specifically ‘attack trees’ technique) to the most demanding schemes developed so far, and a new protocol or business model derived from the main conclusions of this process, which we have called SecDP (Secure Distribution Protocol).

11 citations

Book ChapterDOI
06 Sep 2018
TL;DR: This paper presents the first blockchain-based certified notification system that satisfies the properties of strong fairness and transferability of the proofs thanks to the use of a smart contract and without the need of a Trusted Third Party.
Abstract: Lots of traditional applications can be redefined thanks to the benefits of Blockchain technologies. One of these services is the provision of fair certified notifications. Certified notifications is one of the applications that require a fair exchange of values: a message and a non-repudiation of origin proof in exchange for a non-repudiation of reception evidence. To the best of our knowledge, this paper presents the first blockchain-based certified notification system. We propose two solutions that allow sending certified notifications when confidentiality is required or when it is necessary to register the content of the notification, respectively. First, we present a protocol for Non Confidential Fair Certified Notifications that satisfies the properties of strong fairness and transferability of the proofs thanks to the use of a smart contract and without the need of a Trusted Third Party. Then, we also present a DApp for Confidential Certified Notifications with a smart contract that allows a timeliness optimistic exchange of values with a stateless Trusted Third Party.

11 citations

Patent
21 Dec 2007
TL;DR: In this paper, the authors propose a method of authenticating communication between a first and second party over an insecure, high bandwidth communications network, in which the first party (C) authenticates the second party (M) using a communications protocol comprising a first communications phase through a first communication channel over the insecure, HetNets, followed by a second communications phase of receiving information from the second node over a second communication channel, such as an empirical channel, and enabling a user to make a human comparison of the information received from the node with information generated by the first node
Abstract: A method of authenticating communication between a first and second party (or node) over an insecure, high bandwidth communications network, in which the first party (C) authenticates the second party (M) using a communications protocol comprising a first communications phase through a first communications channel over the insecure, high bandwidth communications network to establish a secure mode of communications between the first and second party, followed by a second communications phase of receiving information from the second party over a second communications channel, such as an empirical channel, and enabling a user to make a human comparison of the information received from the second party with information generated by the first party thereby enabling the user to authenticate the second party in the event of the information from both parties agrees.

11 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177