Full Text:   <2394>

CLC number: TP393; TP309

On-line Access: 

Received: 1999-06-01

Revision Accepted: 1999-11-30

Crosschecked: 0000-00-00

Cited: 0

Clicked: 4369

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
1. Reference List
Open peer comments

Journal of Zhejiang University SCIENCE A 2000 Vol.1 No.3 P.317-321

http://doi.org/10.1631/jzus.2000.0317


A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY


Author(s):  JIANG Xiao-ning, YE Cheng-qing

Affiliation(s):  Dept.of Computer Sci. & Tech., Zhejiang University, Hangzhou, 310027, China

Corresponding email(s): 

Key Words:  non-repudiation, privacy, electronic business, network security


Share this article to: More

JIANG Xiao-ning, YE Cheng-qing. A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY[J]. Journal of Zhejiang University Science A, 2000, 1(3): 317-321.

@article{title="A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY",
author="JIANG Xiao-ning, YE Cheng-qing",
journal="Journal of Zhejiang University Science A",
volume="1",
number="3",
pages="317-321",
year="2000",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2000.0317"
}

%0 Journal Article
%T A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY
%A JIANG Xiao-ning
%A YE Cheng-qing
%J Journal of Zhejiang University SCIENCE A
%V 1
%N 3
%P 317-321
%@ 1869-1951
%D 2000
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2000.0317

TY - JOUR
T1 - A MUTUAL NON-REPUDIATION PROTOCOL WITH PRIVACY
A1 - JIANG Xiao-ning
A1 - YE Cheng-qing
J0 - Journal of Zhejiang University Science A
VL - 1
IS - 3
SP - 317
EP - 321
%@ 1869-1951
Y1 - 2000
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2000.0317


Abstract: 
non-repudiation services provide the parties involved in a transaction with protection against the other party by denying that a particular event or action took place. They collect irrefutable evidence to support the resolution of any such disagreement. We address this security issue by first examining the previous work done in this area, and then propose a novel protocol to achieve mutual non-repudiation service, encompassing both mandatory evidence of origin and mandatory evidence of receipt. By using two simple ideas, a conditional signature and a public notice board, the novel protocol can achieve this security service in a simple but effective manner. By applying cryptography technology, this protocol also provides privacy for the parties using the security service.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Anderson, R., 1994. Why cryptosystems fail. Communications of the ACM, 37(11): 32-41.

[2]Bahreman, A., Tygar, J.D., 1994. Certified electronic mail. In: Proc. Of the Internet Society Symposium on Network and Distributed System Security. IEEE Computer Society Press, New York, p. 3-19.

[3]Balenson, D., 1993. Privacy enhancement for Internet electronic mail: Part III-Algorithms, modes, and identifiers. RFC 1423.

[4]Coffey, T., Saidha P., 1996. Non-repudiation with mandatory proof of receipt. Computer Communication Review, 26(1): 6-18.

[5]Gong, L., 1993. Increasing availability and security of an authentication service. IEEE Journal on Selected Areas in Communications, 11(6): 657-662.

[6]Shamir, A., 1979. How to share a secret. Communications of the ACM, 22(11): 612-613.

[7]Tanenbaum, A.S., 1996. Computer Networks. 3rd edition. Inc., a Simon & Schuster Company, Prentice Hall, p.577-622

[8]Zhou, J., Gollmann, D., 1997. An efficient non-repudiation protocol. In: Proc. Of the 10th IEEE Computer Security Foundations Workshop, IEEE Computer Society Press, Rockport, Massachusetts, p. 126-132.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE