scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Patent
Nayer Naguib1
29 Nov 2011
TL;DR: In this article, the integrity verification process is performed by an integrity verification module of a client computing device, and the integrity of the computing device may then be verified using a known public key of the cryptographic module that is accessible from a trusted third party.
Abstract: An integrity verification process is performed by an integrity verification module of a client computing device. When the computing device is powered-up, but before an operating system is booted, the integrity verification module performs an integrity check of the computing device and gathers integrity verification information to ensure that the system is secure. If the system passes the integrity check, the system boots to a browser session which is capable of communicating with a cryptographic module. In response to a request from a service provider, the computing device retrieves the integrity verification information and signs the integrity verification information using a private key from the cryptographic module and forwards the signed data to the service provider. The integrity of the computing device may then be verified using a known public key of the cryptographic module that is accessible from a trusted third party.

37 citations

Journal ArticleDOI
TL;DR: The current paper aims to explore the local topology and geometry of the Bitcoin network during its first decade of existence and it could be inferred that despite anti-social tendencies, Bitcoin network shared similarities with other complex networks.

37 citations

Proceedings ArticleDOI
11 Mar 2007
TL;DR: The approach proposed is robust to many kinds of attacks so that the copyrights can be effectively protected and the term of WDI (Watermarking Databases using Image) is proposed.
Abstract: This paper discusses the feasibility of embedding a bit map image (BMP file) into the relational databases for protecting data's copyrights and the term of WDI (Watermarking Databases using Image) is proposed. An error correction approach of BCH (Bose-Chaudhuri-Hocquenhem) coding is used for enhancing the robustness of the algorithms. And a Trusted Third Party (TTP), which can trigger watermarking mobile agents to insert and detect watermark, is introduced to resist the additive attack and invertibility attack. Further more, we also analyze the resilience of the algorithm theoretically based on the principles of statistics in detail. Experiments showed that the approach proposed in this paper is robust to many kinds of attacks so that the copyrights can be effectively protected.

37 citations

Patent
15 Sep 2004
TL;DR: In this article, the authors describe a method and system for communication from one or more anonymous sender(s) and to one or known recipient(s), which involves the use of a trusted third party that: receives messages from a sender, validates the sender and message destination, removes identifying header information from the message, stores the message for a random time period, and then sends to a defined set of recipients, all messages received, in random order.
Abstract: The invention describes a method and system for communication from one or more anonymous sender(s) and to one or more known recipient(s). This method involves the use of a trusted third party that: receives messages from a sender(s), validates the sender(s) and message destination, removes identifying header information from the message, stores the message for a random time period, and then sends to a defined set of recipient(s), all messages received, in random order. The third party receives messages in various formats and sends messages in recipients' preferred format. By holding messages for a random period of time and then sending them in random order to recipients, the third party diminishes the effectiveness of traffic monitoring activities. This invention is particularly designed for applications where senders are providing qualitative feedback to recipients, including but, not limited to, employee-employer communications, collaborative brainstorming, employee knowledge capture and dissemination, and customer-to-vendor feedback.

37 citations

Posted Content
TL;DR: This work develops methods for sharing and aggregating critical financial risk exposures that protect the privacy of all parties involved and without the need for a trusted third party, and employs secure multi-party computation techniques from cryptography.
Abstract: Unlike other industries in which intellectual property is patentable, the financial industry relies on trade secrecy to protect its business processes and methods, which can obscure critical financial risk exposures from regulators and the public. We develop methods for sharing and aggregating such risk exposures that protect the privacy of all parties involved and without the need for a trusted third party. Our approach employs secure multi-party computation techniques from cryptography in which multiple parties are able to compute joint functions without revealing their individual inputs. In our framework, individual financial institutions evaluate a protocol on their proprietary data which cannot be inverted, leading to secure computations of real-valued statistics such a concentration indexes, pairwise correlations, and other single- and multi-point statistics. The proposed protocols are computationally tractable on realistic sample sizes. Potential financial applications include: the construction of privacy-preserving real-time indexes of bank capital and leverage ratios; the monitoring of delegated portfolio investments; financial audits; and the publication of new indexes of proprietary trading strategies.

36 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177