Skip to main content

Certified Mail

  • Reference work entry
  • 93 Accesses

Certified mail is the fair exchange of secret data for a receipt. It is the most mature instance of fair exchange that has been standardized in [4]: the players in a certified mail system are at least one sender S and one receiver R. Depending on the protocols used and the service provided, the protocol may involve one or more trusted third parties (TTPs) T. If reliable {time stamping} is desired, additional time-stamping authorities TS may be involved, too. For evaluating the evidence produced, a verifier V can be invoked after completion of the protocol. Sending a certified mail includes several actions [4]. Each of these actions may be disputable, i.e., may later be disputed at a verifier, such as a court (see Figure 1): a sender composes a signed message (nonrepudiationof origin) and sends it to the first TTP (nonrepudiation of submission). The first TTP may send, it to additional TTPs (nonrepudiation of transport) and finally to the recipient (nonrepudiation of delivery, which...

This is a preview of subscription content, log in via an institution.

References

  1. Asokan, N., Victor Shoup, and Michael Waidner (1998). “Asynchronous protocols for optimistic fair exchange.” 1998 IEEE Symposium on Research in Security and Privacy. IEEE Computer Society Press, Los Alamitos, 86–99.

    Google Scholar 

  2. Bao, Feng, Robert Deng, and Wenbo Mao (1998). “Efficient and practical fair exchange protocols with off-line TTP.” 1998 IEEE Symposium on Research in Security and Privacy. IEEE Computer Society Press, Los Alamitos, 77–85.

    Google Scholar 

  3. Blum, Manuel (1981). Three Applications of the Oblivious Transfer, Version 2. Department of Electrical Engineering and Computer Sciences, University of California at Berkeley, Berkley, CA.

    Google Scholar 

  4. ISO/IEC (1997). Information Technology—Security Techniques—Nonrepudiation. Part 1: General; ISO/IEC International Standart 13888-1, (1st ed.).

    Google Scholar 

  5. Rabin, Michael O. (1981). “Transaction protection by Beacons.” Aiken Computation Laboratory, Harvard University, Cambridge, MA, Technical Report TR-29-81.

    Google Scholar 

  6. Rabin, Michael O. (1983). “Transaction protection by beacons.” Journal of Computer and System Sciences 27, 256–267.

    MATH  MathSciNet  Google Scholar 

  7. Zhou, Jianying and Dieter Gollmann (1996). “A fair non-repudiation protocol.” IEEE Symposium on Research in Security and Privacy Oakland, 55–61.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Schunter, M. (2005). Certified Mail. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_54

Download citation

Publish with us

Policies and ethics