scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The capabilities afforded by the Public Key Infrastructure certainly facilitate the growth of secure internet-based transactions, but the provision of acceptable and effective certification services will only be achieved when an enhanced level of trust is established between the entities involved.

35 citations

Posted Content
TL;DR: It is argued that leakage is a good measure for the privacy provided to the players by a given protocol because it extends known impossibility results to all non-trivial primitives.
Abstract: We study quantum protocols among two distrustful parties. Under the sole assumption of correctness - guaranteeing that honest players obtain their correct outcomes - we show that every protocol implementing a non-trivial primitive necessarily leaks information to a dishonest player. This extends known impossibility results to all non-trivial primitives. We provide a framework for quantifying this leakage and argue that leakage is a good measure for the privacy provided to the players by a given protocol. Our framework also covers the case where the two players are helped by a trusted third party. We show that despite the help of a trusted third party, the players cannot amplify the cryptographic power of any primitive. All our results hold even against quantum honest-but-curious adversaries who honestly follow the protocol but purify their actions and apply a different measurement at the end of the protocol. As concrete examples, we establish lower bounds on the leakage of standard universal two-party primitives such as oblivious transfer.

35 citations

Journal ArticleDOI
TL;DR: A novel location privacy model (s, e)-anonymity is devised from perspective of minimum inferred region and candidate answer region, which present location protection strength and scale of intermediate results, respectively and delivers well trade-off among location protection, query performance and query user's privacy preference.
Abstract: Location-based services can provide users' surroundings anywhere and anytime. While this service brings convenience for users, the disclosure of user's location becomes the main concerns. Most current practices fall into K-anonymity model, in parallel with location cloaking. This schema commonly suffers from the following constraints. (1) K-anonymity cannot support users' preferential query requirements effectively. (2) location cloaking commonly assumes that there exists a trusted third party to serve as anonymizer, which is inclined to be the bottleneck of the query. Concerning these problems, a novel location privacy model (s, e)-anonymity is devised from perspective of minimum inferred region and candidate answer region, which present location protection strength and scale of intermediate results, respectively. Particularly, user's preferential query requirements on privacy protection strength and query efficiency can be presented in a more convenient and effective way by setting parameters s and e rather than K-anonymity model does. A thin server solution is developed to realize the model, which pushes most workload originated from user's preferential requirement down to client side leveraging false query technology without any trusted third parties' intervention. Furthermore, an entropy based strategy is devised to construct candidate answer region, which boosts privacy protection strength and query efficiency simultaneously. Theoretical analysis and empirical studies demonstrate our implementation delivers well trade-off among location protection, query performance and query user's privacy preference.

35 citations

Journal ArticleDOI
TL;DR: This work proposes multi-party quantum summation protocols based on single particles, in which participants are allowed to compute the summation of their inputs without the help of a trusted third party and preserve the privacy of theirinputs.
Abstract: We propose multi-party quantum summation protocols based on single particles, in which participants are allowed to compute the summation of their inputs without the help of a trusted third party and preserve the privacy of their inputs. Only one participant who generates the source particles needs to perform unitary operations and only single particles are needed in the beginning of the protocols.

35 citations

Proceedings ArticleDOI
01 Sep 1999
TL;DR: This paper applies a verifiable encryption scheme (VES) to multi-party fair exchange protocols which leads to the trusted neutral party (TNP, it is not the third party in multi- party protocols) involved in the protocol to be off-line.
Abstract: Recently developed cryptographic techniques make it possible to construct fair exchange protocols with an off-line trusted third party (TTP). The technique is referred to as a verifiable encryption scheme (VES) and proves that a ciphertext is the result of the encryption of a specified value without revealing this value. In this paper we apply the technique to multi-party fair exchange (MPFE) protocols which leads to the trusted neutral party (TNP, it is not the third party in multi-party protocols) involved in the protocol to be off-line. Multi-party fair exchange has been studied by Asokan et al. (1996) and Franklin and Tsudik (1998) where the TNP is on-line. For off-line TNP-based MPFE, the issues are different from that of on-line TNP MPFE. We give a definition of fairness of the MPFE with off-line TNP. We then present our MPFE protocol and prove its fairness.

35 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177