2002
DOI: 10.1007/3-540-45760-7_13
|View full text |Cite
|
Sign up to set email alerts
|

Stateless-Recipient Certified E-Mail System Based on Verifiable Encryption

Abstract: Abstract. In this paper we present a certified e-mail system which provides fairness while making use of a T T P only in exceptional circumstances. Our system guarantees that the recipient gets the content of the e-mail if and only if the sender receives an incontestable proof-of-receipt. Our protocol involves two communicating parties, a sender and a recipient, but only the recipient is allowed to misbehave. Therefore, in case of dispute, the sender solicits T T P 's arbitration without involving the recipien… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
57
0

Year Published

2002
2002
2015
2015

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 43 publications
(61 citation statements)
references
References 17 publications
0
57
0
Order By: Relevance
“…The malleability of transactions comes from the fact, that a hash of a transaction is computed over the whole transaction including its input scripts. On the other hand, signatures are computed only over the body of the transaction, which means that they do not cover the input scripts 4 . Therefore, one can tweak an input script in a way that does not change its functionality (e.g.…”
Section: Bitcoin Improvement Proposalmentioning
confidence: 99%
See 1 more Smart Citation
“…The malleability of transactions comes from the fact, that a hash of a transaction is computed over the whole transaction including its input scripts. On the other hand, signatures are computed only over the body of the transaction, which means that they do not cover the input scripts 4 . Therefore, one can tweak an input script in a way that does not change its functionality (e.g.…”
Section: Bitcoin Improvement Proposalmentioning
confidence: 99%
“…Moreover, if one party, say Alice, cheats then Bob will earn Alice's deposit (plus he will get his own deposit back), which will compensate his loses resulting from the fact that Alice cheated during the contract signing protocol. Of course, our protocols can be used in several other applications that rely on a fair exchange of secrets, such as certified e-mail systems [31,4,1] or non-repudiation protocols [30].…”
Section: Introductionmentioning
confidence: 99%
“…The interesting case is the optimistic case, where there exists a trusted third party (TTP), but the TTP is not involved if both participants are honest [4,3,7,6,43,5,35]. Multi-party Fair Exchange: Franklin and Tsudik [25] classified multi-party fair exchange based on the number of items that a participant can exchange and the dispositions of the participants.…”
Section: Related Workmentioning
confidence: 99%
“…, B n }, according to Table 1, which represents a more realistic scenario. However, assurance of these properties entails strong cryptographic operations [15], and thus, increased computational cost for the protocol's participants. It is therefore questionable whether a secure protocol, such as the one described, can effectively operate over environments characterized by requirements for low-cost hardware, such as mobile devices.…”
Section: The Cemd Protocolmentioning
confidence: 99%
“…According to [14,15], the CTMC model of CEMD protocol is designed in respect to the following characteristics:…”
Section: The Cemd Protocolmentioning
confidence: 99%