An Optimistic Non-Repudiation Protocol with Transparent Trusted Third Party

Olivier Markowitch and Steve Kremer. An Optimistic Non-Repudiation Protocol with Transparent Trusted Third Party. In Proceedings of the 4th International Conference on Information Security (ISC'01), pp. 363–378, Lecture Notes in Computer Science 2200, Springer, Malaga, Spain, October 2001.

Download

[PS] 

Abstract

In this paper we consider a new and efficient optimistic non-repudiation protocol. In a non-repudiation protocol, during which Alice wants to transmit a message to Bob, Alice has to send a non-repudiation of origin evidence to Bob (attesting that Alice is at the origin of the transmitted message), and Bob has to send a non-repudiation of receipt evidence to Alice (attesting Bob's receipt of the message). Classical solutions propose to use a trusted third party to help realizing the exchange without giving any significant advantage to one of the two parties. In an optimistic protocol, the trusted third party intervenes only in case of problems during the communication between Alice and Bob. Classically, in a situation where an error occurs, evidences that have been digitally signed by the TTP are issued. Although these evidences are distinct from those produced by Alice and Bob in a faultless case, they have the same value in case of a dispute. In this paper we propose a protocol where the TTP produces the same evidences that Alice and Bob should have produced in a faultless protocol execution (this prevents, after a succesful protocol execution, to determine whether the TTP was involved or not).

BibTeX

@inproceedings{MarkowitchKremer2001,
  abstract =      {In this paper we consider a new and efficient
                   optimistic non-repudiation protocol. In a
                   non-repudiation protocol, during which Alice wants to
                   transmit a message to Bob, Alice has to send a
                   non-repudiation of origin evidence to Bob (attesting
                   that Alice is at the origin of the transmitted
                   message), and Bob has to send a non-repudiation of
                   receipt evidence to Alice (attesting Bob's receipt of
                   the message). Classical solutions propose to use a
                   trusted third party to help realizing the exchange
                   without giving any significant advantage to one of
                   the two parties. In an optimistic protocol, the
                   trusted third party intervenes only in case of
                   problems during the communication between Alice and
                   Bob. Classically, in a situation where an error
                   occurs, evidences that have been digitally signed by
                   the TTP are issued. Although these evidences are
                   distinct from those produced by Alice and Bob in a
                   faultless case, they have the same value in case of a
                   dispute. In this paper we propose a protocol where
                   the TTP produces the same evidences that Alice and
                   Bob should have produced in a faultless protocol
                   execution (this prevents, after a succesful protocol
                   execution, to determine whether the TTP was involved
                   or not).},
  address =       {Malaga, Spain},
  author =        {Markowitch, Olivier and Kremer, Steve},
  booktitle =     {{P}roceedings of the 4th {I}nternational {C}onference
                   on {I}nformation {S}ecurity ({ISC}'01)},
  editor =        {Davida, George I. and Frankel, Yair},
  month =         oct,
  pages =         {363-378},
  publisher =     {Springer},
  series =        {Lecture Notes in Computer Science},
  title =         {An Optimistic Non-Repudiation Protocol with
                   Transparent Trusted Third Party},
  volume =        {2200},
  year =          {2001},
  acronym =       {{ISC}'01},
  nmonth =        {10},
  url =           {http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/Kremer-isc01.ps},
}