scispace - formally typeset
Search or ask a question
Topic

Trusted third party

About: Trusted third party is a research topic. Over the lifetime, 2919 publications have been published within this topic receiving 60935 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: ABE-Cities, an encryption system for urban sensing which solves the above problems while ensuring fine-grained access control on data by means of Attribute-Based Encryption (ABE), and is validated by testing the advanced scheme on the simulated Houston and Beijing street networks.

30 citations

Journal ArticleDOI
TL;DR: The detailed design of cloud computing architecture is examined in which deployment models, service models, cloud components, and cloud security are explored and a viable solution to address the potential threats is provided.
Abstract: Cloud computing exhibits a remarkable potential to offer cost-effective and more flexible services on-demand to the customers over the network. It dynamically increases the capabilities of the organization without training new people, investment in new infrastructure or licensing new software. Cloud computing has grown dramatically in the last few years due to the scalability of resources and appear as a fast-growing segment of the IT industry. The dynamic and scalable nature of cloud computing creates security challenges in their management by examining policy failure or malicious activity. In this paper, we examine the detailed design of cloud computing architecture in which deployment models, service models, cloud components, and cloud security are explored. Furthermore, this study identifies the security challenges in cloud computing during the transfer of data into the cloud and provides a viable solution to address the potential threats. The task of Trusted Third Party (TTP) is introducing that ensure the sufficient security characteristics in the cloud computing. The security solution using the cryptography is specifically as the Public Key Infrastructure (PKI) that operates with Single-Sign-On (SSO) and Lightweight Directory Access Protocol (LDAP) which ensure the integrity, confidentiality, availability, and authenticity involved in communications and data.

30 citations

Journal ArticleDOI
TL;DR: The proposed Di-PriDA technique explores a new differential privacy problem: the distributed top-k problem without a trusted third party, and provides both rigorous provable privacy and an accuracy guarantee based on distributed differential privacy.
Abstract: The future electrical grid, i.e., smart grid, is envisioned to use appliance-level control to provide sustainable power usage and flexible energy utilization. However, load trace monitoring for appliance-level control poses privacy concerns given that private behaviors can be inferred by electricity utilization levels. In this paper, we introduce a privacy-preserving and fine-grained power load data analysis mechanism Di-PriDA for appliance-level peak-time load balancing control in the smart grid. Di-PriDA achieved $3\varepsilon$ 3 ɛ -differential privacy, which provided indistinguishable application power consumption data to protect against eavesdroppers. The proposed technique explores a new differential privacy problem: the distributed top-k problem without a trusted third party, and provides both rigorous provable privacy and an accuracy guarantee based on distributed differential privacy. We implement a prototype of Di-PriDA on an external microcontroller device used for smart meters, and evaluate its performance under two real-world power usage datasets, as well as a synthetic dataset through a combination of experiments and simulations. We find that Di-PriDA effectively achieves confidentiality for the appliance-level peak-time load balancing control while guaranteeing a good quality-of-service to the various stakeholders of the power grid.

30 citations

Patent
27 May 2009
TL;DR: In this article, a method for authentication of a first party, A, to a second party, B, by a trusted third party, C, is disclosed, which comprises the steps of receiving a identification data of A from A; determining, based on the identification data, if A has the right to request a random private key, RPK; and generating a temporary RPK.
Abstract: A method for authentication of a first party, A, to a second party, B, by a trusted third party, C, is disclosed. A is registered at C, and the method comprises the steps of receiving a identification data of A from A; determining, based on the identification data, if A has the right to request a random private key, RPK; and generating a temporary RPK. Further, C combines the RPK and a random open key, ROK, to form a single use temporary master authentication code; transmits the RPK to A; and, upon receipt of the RPK and the ROK from B, determines if the received RPK and ROK matches a valid single use temporary master authentication code; and authenticates, in case of match, A to B. The first party, A, may be any handheld device, such as a mobile phone, or a PDA, or a stationary device, such as a stationary computer or an ATM. The communication between the parties may be wired or wireless. A corresponding system is also disclosed.

29 citations

Journal ArticleDOI
TL;DR: It is argued that it is really meaningful in practice to exploit generic fair non-repudiation protocols with transparent off-line trusted third party (TTP) to overcome some limitations and shortcomings in previous schemes.
Abstract: A non-repudiation protocol enables the fair exchange of an electronic message and an irrefutable digital receipt between two mistrusting parties over the Internet. That is, at the end of any execution instance of such a protocol, either both parties obtain their expected items or neither party does. In this paper, we first argue that it is really meaningful in practice to exploit generic fair non-repudiation protocols with transparent off-line trusted third party (TTP). Namely, in those protocols, each involved party could use any secure digital signature algorithm to produce non-repudiation evidences; and the issued evidences are the same regardless of whether the TTP is involved or not. Then, we present such a fair non-repudiation protocol to overcome some limitations and shortcomings in previous schemes. Technical discussions are provided to show that our protocol is not only secure but also the most efficient solution, compared with existing non-repudiation protocols. In addition, some potential extensions are also pointed out.

29 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
90% related
Server
79.5K papers, 1.4M citations
85% related
Wireless ad hoc network
49K papers, 1.1M citations
84% related
Mobile computing
51.3K papers, 1M citations
83% related
Network packet
159.7K papers, 2.2M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202240
2021125
2020201
2019179
2018177