Skip to main content

Nonrepudiation Protocols Without a Trusted Party

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 9944))

Abstract

A nonrepudiation protocol from party S to party R performs two tasks. First, the protocol enables party S to send to party R some text x along with sufficient evidence (that can convince a judge) that x was indeed sent by S. Second, the protocol enables party R to receive text x from S and to send to S sufficient evidence (that can convince a judge) that x was indeed received by R. Almost every published nonrepudiation protocol from party S to party R involves three parties: the two original parties S and R, and a third party that is often called a trusted party. A well-known nonrepudiation protocol that does not involve a third party is based on an assumption that party S knows an upper bound on the computing power of party R. This assumption does not seem reasonable especially since by violating this assumption, party R can manipulate the nonrepudiation protocol so that R obtains all its needed evidence without supplying party S with all its needed evidence. In this paper, we show that nonrepudiation protocols that do not involve a third party can be designed under reasonable assumptions. Moreover, we identify necessary and sufficient (reasonable) assumptions under which these protocols can be designed. Finally, we present the first ever \(\ell \)-nonrepudiation protocol that involves \(\ell \) parties (none of which is trusted), where \(\ell \) \(\ge \) 2.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Ali, M., Reaz, R., Gouda, M.: Nonrepudiation protocols without a trusted party. University of Texas at Austin, Department of Computer Science. TR-16-02 (regular tech. report) (2016)

    Google Scholar 

  2. Asokan, N., Schunter, M., Waidner, M.: Optimistic protocols for fair exchange. In: Proceedings of the 4th ACM Conference on Computer and Communications Security, CCS 1997, pp. 7–17. ACM, New York (1997)

    Google Scholar 

  3. Baum-Waidner, B.: Optimistic asynchronous multi-party contract signing with reduced number of rounds. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds.) ICALP 2001. LNCS, vol. 2076, pp. 898–911. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A fair protocol for signing contracts (extended abstract). In: Brauer, W. (ed.) ICALP 1985. LNCS, vol. 194, pp. 43–52. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  5. Boneh, D., Naor, M.: Timed commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236–254. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, STOC 1986, pp. 364–369. ACM, New York (1986)

    Google Scholar 

  7. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Commun. ACM 28(6), 637–647 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  8. Hernandez-Ardieta, J.L., Gonzalez-Tablas, A.I., Alvarez, B.R.: An optimistic fair exchange protocol based on signature policies. Comput. Secur. 27(7), 309–322 (2008)

    Article  Google Scholar 

  9. Kremer, S., Markowitch, O.: A multi-party non-repudiation protocol. In: Qing, S., Eloff, J.H.P. (eds.) Information Security for Global Information Infrastructures. IFIP, vol. 47, pp. 271–280. Springer, New York (2000)

    Chapter  Google Scholar 

  10. Kremer, S., Markowitch, O., Zhou, J.: An intensive survey of fair non-repudiation protocols. Comput. Commun. 25(17), 1606–1621 (2002)

    Article  Google Scholar 

  11. Markowitch, O., Kremer, S.: A multi-party optimistic non-repudiation protocol. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, p. 109. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Markowitch, O., Roggeman, Y.: Probabilistic non-repudiation without trusted third party. In: Second Conference on Security in Communication Networks, Amalfi, Italy (1999)

    Google Scholar 

  13. Rabin, M.O.: Transaction protection by beacons. J. Comput. Syst. Sci. 27(2), 256–267 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  14. Xiao, Z., Xiao, Y., Du, D.C.: Non-repudiation in neighborhood area networks for smart grid. IEEE Commun. Mag. 51(1), 18–26 (2013)

    Article  Google Scholar 

  15. Zhou, J., Gollman, D.: A fair non-repudiation protocol. In: 1996 IEEE Symposium on Security and Privacy, pp. 55–61. IEEE Computer Society (1996)

    Google Scholar 

  16. Zhou, J., Gollmann, D.: An efficient non-repudiation protocol. In: 10th Proceedings of Computer Security Foundations Workshopp, pp. 126–132. IEEE (1997)

    Google Scholar 

  17. Zhou, J., Lam, K.Y.: Undeniable billing in mobile communication. In: Proceedings of the 4th Annual ACM/IEEE International Conference on Mobile Computing and Networking, pp. 284–290. ACM (1998)

    Google Scholar 

Download references

Acknowledgement

Research of Mohamed Gouda is supported in part by the NSF award #1440035.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Muqeet Ali .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Ali, M., Reaz, R., Gouda, M.G. (2016). Nonrepudiation Protocols Without a Trusted Party. In: Abdulla, P., Delporte-Gallet, C. (eds) Networked Systems. NETYS 2016. Lecture Notes in Computer Science(), vol 9944. Springer, Cham. https://doi.org/10.1007/978-3-319-46140-3_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-46140-3_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-46139-7

  • Online ISBN: 978-3-319-46140-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics