scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Proceedings ArticleDOI
30 Oct 2017
TL;DR: In this article, the zero-knowledge condition of ZKCP is broken due to the fact that the buyer is allowed to choose common parameters that normally should be selected by a trusted third party.
Abstract: Zero Knowledge Contingent Payment (ZKCP) protocols allow fair exchange of sold goods and payments over the Bitcoin network. In this paper we point out two main shortcomings of current proposals for ZKCP, and propose ways to address them. First we show an attack that allows a buyer to learn partial information about the digital good being sold, without paying for it. This break in the zero-knowledge condition of ZKCP is due to the fact that in the protocols we attack, the buyer is allowed to choose common parameters that normally should be selected by a trusted third party. We implemented and tested this attack: we present code that learns, without paying, the value of a Sudoku cell in the "Pay-to-Sudoku" ZKCP implementation. We also present ways to fix this attack that do not require a trusted third party. Second, we show that ZKCP are not suited for the purchase of digital services} rather than goods. Current constructions of ZKCP do not allow a seller to receive payments after proving that a certain service has been rendered, but only for the sale of a specific digital good. We define the notion of Zero-Knowledge Contingent Service Payment (ZKCSP) protocols and construct two new protocols, for either public or private verification. We implemented our ZKCSP protocols for Proofs of Retrievability, where a client pays the server for providing a proof that the client's data is correctly stored by the server.We also implement a secure ZKCP protocol for "Pay-to-Sudoku" via our ZKCSP protocol, which does not require a trusted third party. A side product of our implementation effort is a new optimized circuit for SHA256 with less than a quarter than the number of AND gates of the best previously publicly available one. Our new SHA256 circuit may be of independent use for circuit-based MPC and FHE protocols that require SHA256 circuits.

105 citations

Proceedings ArticleDOI
23 Jul 2018
TL;DR: A new design scheme of copyright management system based on digital water marking and its information, such as blockchain, is proposed, which combines digital watermarking, blockchain, perceptual hash function, Quick Response(QR) code, and InterPlanetary File System (IPFS).
Abstract: In the past, the improvement of digital copyright protection system based on digital watermarking mainly focused on algorithms, while generation and storage of the watermark information was ignored. In this paper, a new design scheme of copyright management system based on digital watermarking and its information, such as blockchain, is proposed, which combines digital watermarking, blockchain, perceptual hash function, Quick Response(QR) code, and InterPlanetary File System(IPFS). Among them, blockchain is used to securely store watermark information and provide timestamp authentication for multiple watermarks (multiple copyrights) to confirm the creation order. Perceptual hash function is used to generate hash value based on the structure information of images, that watermark information can be confirmed without the original image. QR code is used to generate QR code images containing image hash and copyright information as watermark images to improve robustness and capacity of digital watermarking; IPFS is used to store and distribute watermarked images without a centralized server. This scheme can enhance the effectiveness of digital watermarking technology in the field of copyright protection. In this way, use P2P network to integrate and complete copyright management and distribution of copyrighted works without requiring a trusted third party. Nodes rely on cryptography to confirm the identity of each other and ensure the security of information. It can reduce information leakage, data destruction and other risks caused by collapse of the centralized system in the past. This improves the security and transparency of information, and speeds up the distribution of copyrighted works to facilitate circulation in the network. This scheme can also improve copyright protection of multiple creations. Combine blockchain and multiple digital watermarks to record copyright information of every copyright owner in the authoring process and fully prove this information. In order to protect the legitimate rights and interests of each copyright owner.

105 citations

Proceedings ArticleDOI
25 Jul 2004
TL;DR: A completely fair SFE protocol which is secure for any number of malicious players, using a novel combination of computational and physical channel assumptions, and enables "cheap-talk" protocol that achieves correlated-equilibrium payoffs in any game.
Abstract: Secure function evaluation (SFE) enables a group of players, by themselves, to evaluate a function on private inputs as securely as if a trusted third party had done it for them. A completely fair SFE is a protocol in which, conceptually, the function values are learned atomically.We provide a completely fair SFE protocol which is secure for any number of malicious players, using a novel combination of computational and physical channel assumptions.We also show how completely fair SFE has striking applications togame theory. In particular, it enables "cheap-talk" protocol that(a) achieve correlated-equilibrium payoffs in any game,(b) are the first protocols which provably give no additional power to any coalition of players, and(c) are exponentially more efficient than prior counterparts.

105 citations

Book ChapterDOI
30 May 2016
TL;DR: In this paper, a blockchain based decentralized privacy-preserving reputation system for e-commerce applications is presented. But the system is not suitable for real world usage in, for example, ecommerce applications.
Abstract: Reputation systems are crucial for distributed applications in which users have to be made accountable for their actions, such as e-commerce websites. However, existing systems often disclose the identity of the raters, which might deter honest users from submitting reviews out of fear of retaliation from the ratees. While many privacy-preserving reputation systems have been proposed, we observe that none of them is simultaneously truly decentralized, trustless, and suitable for real world usage in, for example, e-commerce applications. In this paper, we present a blockchain based decentralized privacy-preserving reputation system. We demonstrate that our system provides correctness and security while eliminating the need for users to trust any third parties or even fellow users.

103 citations

Patent
26 Jul 2002
TL;DR: In this article, a trust mechanism adapted to assure third parties interacting with a computer platform that the computer platform operates according to an indicated specification and a trusted execution area for execution of operations upon data is presented.
Abstract: A computer platform has a trust mechanism adapted to assure third parties interacting with the computer platform that the computer platform operates according to an indicated specification and a trusted execution area for execution of operations upon data. The trust mechanism guarantees the trusted status of the trusted execution area. In respect of the trusted execution area, privacy of third party data, or of audit of processes carried out on third party data, or of both, can be assured by the trust mechanism. This can in one arrangement be achieved by use of an audit data portal to provide controlled access to audit data.

103 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177