Browse > Article

A Fair Certified Electronic Mail Protocol that Enhances Guarantee of Reception  

박용수 (서울대학교 전기컴퓨터공학부)
조유근 (서울대학교 전기컴퓨터공학부)
Abstract
Certified e-mail system guarantees that recipient will get mail content if and only if mall originator receives a receipt. Unlike previous schemes, Optimistic protocols recently published generate a receipt when it meets the condition that the mail content can be accessed by recliner at any time. So originator cannot assure the delivery of e-mail although he can get a receipt. In this paper, we show some flaws in optimistic protocols and propose improved schemes using delivery deadline. Modified protocols guarantee proof-of-receipt and eliminate the problem mentioned above. Furthermore, proposed modification technique can be applicable to most optimistic protocols and is efficient in the sense that modified schemes do not increase the number of messages.
Keywords
digital signature; electronic mail; security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Analysis of a fair exchange protocol /
[ V. Shmatikov;J.Mitchell ] / NDSS'00
2 A Game-Based Verification of Non-Repudiation and Fair Exchange Protocols /
[ S. Kremer;J.-F. Raskin ] / CONCUR'01
3 A. Bahreman, Certified electrornic mail, in Proceedings of Symposium on Network and Distributed Systems Security, pp. 3-19, 1994
4 J. Zhou and D. Gollman, Certified electronic mail, in ESORICS'96, pp. 55-61, 1996
5 B. Schneier and J. Riordan, A certified e-mail protocol, in ACSAC'98, pp. 232-238, 1998
6 M. M. Puigserver and J. L. F. Gomila, Certified electronic mail protocol resistant to a minority of malicious third parties, in Infocom'00, pp. 1401-1405, 2000
7 S. Micali, Simultaneous electronic transactions. technical report 566420, tech. rep., 1995
8 G. Ateniese, B. Medeiros, and M. T. Goodrich, TRICERT: A distributed certified e-mail scheme, in NDSS'01, pp. 47-58, 2001
9 D. K Pradhan, Fault-Tolerant Computer System Design, Prentice-Hall Inc., 1996
10 N. Asokan, V. Schoup, and M. Waidner, Optimistic fair exchange of digital signatures, IEEE Journal on Selected Area in Communications, vol. 18, no. 4, pp. 593-610, 2000   DOI   ScienceOn
11 N. Asokan, V. Schoup, and M. Waidner, Asynch ronous protocols for optimistic fair exchange, in IEEE Symposium on Research in Security and Privacy, pp. 86-99, 1998
12 S. Even, O. Goldreich, and A. Lempel, A randomized protocol for signing contracts, in CRYPTO'82, pp. 205-210, 1982
13 R. H. Deng, I. Gong, A. A. Lazar, and W. G. Wang, Practical protocols for certified electornic mail, Journal of Network and Systems Management, vol. 4, no. 3, pp. 279-297, 1996   DOI
14 V. Shmatikov and J. Mitchell, Analysis of a fair exchange protocol, in NDSS'00, pp. 119-128, 2000
15 S. Kremer and J.-F. Raskin, A Game-Based Verification of Non-Repudiation and Fair Exchange Protocols, in CONCUR'01, Accepted for pubication, 2001
16 M. Ben-Or, O. Goldreich, S. Micali, and R. Rivest, A fair protocol for signing contracts, IEEE Transactions of Information Theory, vol. 36, no. 1, pp. 40-46, 1990   DOI   ScienceOn
17 C. Boyd and P.Kearney, Exploring fair exchange protocols using specification animation, in ISW'2000, pp. 209-223, 2000
18 S. Schneider, Formal analysis of a non-repudiation protocol, in CSFW'98, pp. 54-65, 1998   DOI