Skip to main content

Design and Implementation of an Inline Certified E-mail Service

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3810))

Abstract

Nowadays, e-mail has become one of the most widely used communication medium. Because of its characteristics of inexpensivity and rapidity in the delivery of messages, e-mail is increasingly used in place of ordinary mail. However, the e-mail service exposes users to several risks related to the lack of security during the message exchange. Furthermore, regular mail offers services which are usually not provided by e-mail, and which are of crucial importance for “official” events.

Certified e-mail tries to provide users with additional guarantees on the content and the delivery of the messages, making e-mail equivalent and in some cases more convenient than the ordinary paper-based mail service. In literature, several distributed protocols for certified e-mail have been proposed, relying on an inline trusted third party to ensure the fairness of the protocol. In such protocols, the is actively involved in each message exchange. In this paper we provide a novel inline certified e-mail protocol which satisfies all the most important requirements which have been discussed for certified e-mail. Furthermore, we discuss a prototype implementation of our protocol targeted to the Windows platform.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. RFC 2298. An extensible message format for message disposition notifications (March 1998), http://www.ietf.org/rfc/rfc2298.txt

  2. RFC 2821. Simple mail transfer protocol (smtp) (April 2001), http://www.ietf.org/rfc/rfc2821.txt

  3. Abadi, M., Glew, N., Horne, B., Pinkas, B.: Certified email with a light on-line trusted third party: Design and implementation. In: Proceedings of Eleventh International World Wide Web Conference. ACM Press, New York (2002)

    Google Scholar 

  4. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Asokan, N., Schunter, M., Waidner, M.: Optimistic protocols for fair exchange. In: ACM Conference on Computer and Communications Security, pp. 7–17 (1997)

    Google Scholar 

  6. Asokan, N., Shoup, V., Waidner, M.: Asynchronous protocols for optimistic fair exchange. In: Proceedings of the IEEE Symposium on Research in Security and Privacy, pp. 86–99 (1998)

    Google Scholar 

  7. Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 591–606. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Ateniese, G., de Medeiros, B., Goodrich, M.T.: TRICERT: A distributed certified E-mail scheme. In: Proceedings of the Symposium on Network and Distributed Systems Security (NDSS 2001), San Diego, CA (February 2001)

    Google Scholar 

  9. http://www.authentica.com

  10. Bahreman, A., Tygar, J.D.: Certified electronic mail. In: Nesset, D., Shirey, R. (eds.) Proceedings of the Symposium on Network and Distributed Systems Security, San Diego, CA, February 1994, pp. 3–19. Internet Society (1994)

    Google Scholar 

  11. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A fair protocol for signing contracts. IEEE Transactions on Information Theory 36(1) (1990)

    Google Scholar 

  12. Bondi, R.: Cryptography for Visual Basic: a programmer’s guide to the Microsoft CryptoAPI. John Wiley and Sons, Inc., New York (2000)

    Google Scholar 

  13. Boneh, D., Boyen, X., Goh, E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. http://www.certifiedmail.com

  16. Coffey, T., Saidha, P.: Non-repudiation with mandatory proof receipt. ACM Computer Communications Review 26 (1996)

    Google Scholar 

  17. Deng, R.H., Gong, L., Lazar, A.A., Wang, W.: Practical protocols for certified electronic mail. Journal of Network and System Management 4(3) (1996)

    Google Scholar 

  18. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. Communications of the ACM 28(6) (1985)

    Google Scholar 

  19. Kremer, S., Markowitch, O., Zhou, J.: An intensive survey of fair non-repudiation protocols. Computer Communications 25(17), 1606–1621 (2002)

    Article  Google Scholar 

  20. Markowitch, O., Roggerman, Y.: Probabilistic non-repudiation without ttp. In: Proceedings of Second Conference on Security in Communication Networks (1999)

    Google Scholar 

  21. Markowithc, O., Kremer, S.: An optimistic non-repudiation protocol with transparent trusted third party. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 363–378. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. http://www.readnotify.com

  23. Riordan, J., Schneier, B.: A certified E-mail protocol with no trusted third party. In: Proceedings of the 13th Annual Computer Security Applications Conference, pp. 347–352 (1998)

    Google Scholar 

  24. Tedrick, T.: Fair exchange of secrets. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 434–438. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  25. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. Zhang, N., Shi, Q.: Achieving non-repudiation of receipt. The Computer Journal 39(10), 844–853 (1996)

    Article  Google Scholar 

  27. Zhou, J., Gollmann, D.: Certified electronic mail. In: Martella, G., Kurth, H., Montolivo, E., Bertino, E. (eds.) ESORICS 1996. LNCS, vol. 1146, pp. 160–171. Springer, Heidelberg (1996)

    Google Scholar 

  28. Zhou, J., Gollmann, D.: A fair non-repudiation protocol. In: Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland, CA, pp. 55–61. IEEE Computer Society Press, Los Alamitos (1996)

    Google Scholar 

  29. Zhou, J., Gollmann, D.: An efficient non-repudiation protocol. In: PCSFW: Proceedings of The 10th Computer Security Foundations Workshop. IEEE Computer Society Press, Los Alamitos (1997)

    Google Scholar 

  30. Zixmail and zixmail.net, http://www.zixmail.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cimato, S., Galdi, C., Giordano, R., Masucci, B., Tomasco, G. (2005). Design and Implementation of an Inline Certified E-mail Service. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds) Cryptology and Network Security. CANS 2005. Lecture Notes in Computer Science, vol 3810. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11599371_16

Download citation

  • DOI: https://doi.org/10.1007/11599371_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30849-2

  • Online ISBN: 978-3-540-32298-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics