Browse > Article

Design of An Fair Non-Repudiation Protocol Using Digital Signature Recorder  

Lee, Yong-Joon (숭실대학교 멀티미디어연구실)
Oh, Hae-Seok (경원대학교 소프트웨어대학)
Abstract
Due to the overwhelming importance the Internet gained nowadays, more and more sophisticated security services are requested. However many applications such as Internet Banking, Home Trading System, Electronic Medical Recede, electronic commerce, etc. are related to non-repudiation. Non-repudiation services are one of these new security requirements. ill comparison to other security issues, such as privacy or authenticity of communications, non-repudiation has not been studied intensively. Informally, we say that a protocol is fair if at the end of the protocol execution either originator receives a non-repudiation of receipt evidence and recipient receives a non-repudiation of origin evidence or none of them receives any valid evidence. The most non-repudiation protocols rely on a trusted third party(TIP) that has to intervene during each protocols run. the TIP may create a communication bottleneck. ill this paper, we suggest the digital signature recorder that guarantees fairness logically and supplies minimal network bottleneck to be composed verification server physically.
Keywords
Fairness; Non-Repudiation Service; Without TTP; Digital Signature Recorder;
Citations & Related Records
연도 인용수 순위
  • Reference
1 O. Markowitch and Y. Roggeman, 'Probabilistic non-repudiation without trusted third party,' Second Conference on Security in Communication Networks (SCN99), September 1999
2 J. Zhou and D. Gollmann. 'Observations on Non-repudiation,' Lecture Notes in Computer Science 1163, Advances in Cryptology: Proceedings of Asiacrypt'96, pp.133-144, November 1996
3 T. Coffey and P. Saidha, 'Non-repudiation with Mandatory Proof of Receipt,' Computer Communication Review, vo1.26, no.1, pp.6-17, January 1996   DOI
4 J. Zhou and D. Gollmann, 'An Efficient Non-repudiation Protocol,' Proceedings of 10th IEEE Computer Security Foundations Workshop, IEEE Computer Society Press, Silver Spring, MD, pp.126-132, June 1997
5 J. Zhou, R. Deng and F. Bao, 'Evolution of Fair Non-repudiation with TTP,' Lecture Notes in Computer Science 1587, Proceedings of Australasian Conference on Information Security and Privacy, pp.258--269, 1999
6 J. Zhou and D. Gollmann. 'A Fair Non-repudiation Protocol,' Proceedings of 1996 IEEE Symposium on Security and Privacy, pp.55-61, May 1996
7 O. Markowitch, D. Gollmann, and S. Kremer. 'On Fairness in Exchange Protocols,' Lecture Notes in Computer Science 2587, Proceedings of 5th International Conference on Information Security and Cryptology, pp. 451-464, November 2002
8 S. Kremer, O. Markowitch, and J. Zhou, 'An Intensive Survey of Fair Non-repudiation Protocols,' Computer Communications, vo1.25, no.17, pp.1606-1621, November 2002   DOI   ScienceOn
9 O. Markowitch and S. Kremer. 'An Optimistic Non-repudiation Protocol with Transparent Trusted Third Party,' Lecture Notes in Computer Science 2200, Proceedings of 2001 International Conference on Information Security,pp.363--378, October 2001