skip to main content
research-article

Multiparty nonrepudiation: A survey

Published:15 January 2009Publication History
Skip Abstract Section

Abstract

Nonrepudiation is a security service that plays an important role in many Internet applications. Traditional two-party nonrepudiation has been studied intensively in the literature. This survey focuses on multiparty scenarios and provides a comprehensive overview. It starts with a brief introduction of fundamental issues on nonrepudiation, including the types of nonrepudiation service and cryptographic evidence, the roles of trusted third-party, nonrepudiation phases and requirements, and the status of standardization. Then it describes the general multiparty nonrepudiation problem, and analyzes state-of-the-art mechanisms. After this, it presents in more detail the 1-N multiparty nonrepudiation solutions for distribution of different messages to multiple recipients. Finally, it discusses advanced solutions for two typical multiparty nonrepudiation applications, namely, multiparty certified email and multiparty contract signing.

References

  1. Asokan, N. 1998. Fairness in electronic commerce. Ph.D. thesis, University of Waterloo, Department of Computer Science. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Asokan, N., Baum-Waidner, B., Schunter, M., and Waidner, M. 1998. Optimistic synchronous multi-party contract signing. Tech. Rep. RZ 3089, IBM Zurich Research Lab.Google ScholarGoogle Scholar
  3. Asokan, N., Schunter, M., and Waidner, M. 1996. Optimistic protocols for multi-party fair exchange. Tech. Rep. RZ 2892 (no. 90840), IBM, Zurich Research Laboratory.Google ScholarGoogle Scholar
  4. Asokan, N., Schunter, M., and Waidner, M. 1997. Optimistic protocols for fair exchange. In Proceedings of the 4th ACM Conference on Computer and Communications Security. ACM Press, 7--17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Asokan, N., Shoup, V., and Waidner, M. 2000. Optimistic fair exchange of digital signatures. IEEE J. Selected Areas Commun. 18, 4, 593--610.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Ateniese, G., de Medeiros, B., and Goodrich, M. T. 2001. TRICERT: A distributed certified e-mail scheme. In Proceedings of the Symposium on Network and Distributed System Security.Google ScholarGoogle Scholar
  7. Bao, F., Deng, R., and Mao, W. 1998. Efficient and practical fair exchange protocols with off-line ttp. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 77--85.Google ScholarGoogle Scholar
  8. Bao, F., Deng, R., Nguyen, K., and Varadharajan, V. 1999. Multi-Party fair exchange with an off-line trusted neutral party. In Proceedings of the 10th International Workshop on Database and Expert Systems Applications. 858--862. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Baum-Waidner, B. 2001. Optimistic asynchronous multi-party contract signing with reduced number of rounds. In Proceedings of the 28th International Colloquium on Automata, Languages and Programming (ICALP). Springer, 898--911. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Baum-Waidner, B. and Waidner, M. 1998. Optimistic asynchronous multi-party contract signing. Tech. Rep. RZ 3078, IBM Zurich Research Lab.Google ScholarGoogle Scholar
  11. Baum-Waidner, B. and Waidner, M. 2000. Round-Optimal and abuse-free multi-party contract signing. In Proceedings of the 27th International Colloquium on Automata, Languages and Programming (ICALP). Lecture Notes in Computer Science, vol. 1853. Springer, 524--535. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Blum, M. 1981. Three applications of the oblivious transfer: Part I: Coin flipping by telephone; part II: How to exchange secrets; part III: How to send certified electronic mail. Tech. Rep., Department of Electrical Engineering and Computer Science, University of California.Google ScholarGoogle Scholar
  13. Brannigan, C. 2004. Beyond e-commerce: Expanding the potential of online dispute resolution. Interact. 16, 4, 15--17.Google ScholarGoogle Scholar
  14. Chadha, R., Kremer, S., and Scedrov, A. 2004. Formal analysis of multi-party contract signing. In Proceedings of the 17th IEEE Computer Security Foundations Workshop (CSFW). IEEE Computer Society Press, 266--279. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Chiou, G. and Chen, W. 1989. Secure broadcasting using the secure lock. IEEE Trans. Softw. Eng. 15, 8 (Aug.), 929--934. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. DeMillo, R. A. and Merritt, M. 1983. Protocols for data security. IEEE Comput. 16, 39--50. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Even, S., Goldreich, O., and Lempel, A. 1985. A randomized protocol for signing contracts. In Commun. ACM 28, 637--647. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Ferrer-Gomila, J. L., Payeras-Capellà, M., and Huguet-Rotger, L. 2001. Efficient optimistic n-party contract signing protocol. In Proceedings of the 4th International Conference on Information Security. Springer, 394--407. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Ferrer-Gomila, J. L., Payeras-Capellà, M., and Huguet-Rotger, L. 2002. A realistic protocol for multi-party certified electronic mail. In Proceedings of the Conference on Information Security (ISC). Lecture Notes in Computer Science, vol. 2433. Springer, 210--219. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ferrer-Gomila, J. L., Payeras-Capellà, M., and Huguet-Rotger, L. 2004. Optimality in asynchronous contract signing protocols. In Proceedings of the 1st International Conference on Trust and Privacy in Digital Business, vol. 3184. Springer, 200--208.Google ScholarGoogle Scholar
  21. Franklin, M. and Tsudik, G. 1998. Secure group barter: Multi-Party fair exchange with semi-trusted neutral parties. In Proceedings of the Conference on Financial Cryptography. Lecture Notes in Computer Science, vol. 1465. Springer, 90--102. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Garay, J. A. and MacKenzie, P. D. 1999. Abuse-Free multi-party contract signing. In Proceedings of the 13th International Symposium on Distributed Computing. Springer, 151--165. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. González-Deleito, N. 2005. Trust reletionships in exchange protocols. Ph.D. thesis, Faculté des Sciences, Université Libre de Bruselles.Google ScholarGoogle Scholar
  24. González-Deleito, N. and Markowitch, O. 2001. An optimistic multi-party fair exchange protocol with reduced trust requirements. In Proceedings of the 4th International Conference on Information Security and Cryptology. Lecture Notes in Computer Science, vol. 2288. Springer, 258--267. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. González-Deleito, N. and Markowitch, O. 2002. Exclusion-Freeness in multi-party exchange protocols. In Proceedings of the 5th International Conference on Information Security (ISC). Lecture Notes in Computer Sciences, Springer, 200--209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Gürgens, S. and Rudolph, C. 2002. Security analysis of (un-) fair non-repudiation protocols. In Formal Aspects of Security. Lecture Notes in Computer Science, vol. 2629. Spinger, 99--114.Google ScholarGoogle Scholar
  27. Gürgens, S., Rudolph, C., and Vogt, H. 2003. On the security of fair non-repudiation protocols. In Proceedings of the International Conference on Information Security (ITC). Lecture Notes in Computer Sciences, vol. 2851. Springer, 193--207.Google ScholarGoogle Scholar
  28. ISO/IEC. 1991. 1st WD 13888-2. non-repudiation Using a Symmetric Key Algorithm. JTC1/SC27/WG2 N83. ISO/IEC.Google ScholarGoogle Scholar
  29. ISO/IEC. 1996. DIS 10181-4. Information Technology—Open Systems Interconnection—Security Frameworks in Open Systems—Part 4: non-repudiation. ISO/IEC.Google ScholarGoogle Scholar
  30. ISO/IEC. 1997. 2nd CD 13888-3. Information Technology—Security Techniques—non-repudiation—Part 3: Using Asymmetric Techniques. JTC1/SC27 N1379. ISO/IEC.Google ScholarGoogle Scholar
  31. ISO/IEC. 1998. 3rd CD 13888-2. Information Technology—Security Techniques—non-repudiation—Part 2: Using Symmetric Encipherment Algorithms. JTC1/SC27 N1276. ISO/IEC.Google ScholarGoogle Scholar
  32. ISO/IEC. 2004. 13888-1. Information Technology—Security Techniques—non-repudiation—Part 1: General Model. JTC1/SC27. ISO/IEC.Google ScholarGoogle Scholar
  33. ITU-T X.509. 2000. Information Technology—Open Systems Interconnection—The Directory: Public-Key and Attribute Certificate Frameworks. ITU-T X.509.Google ScholarGoogle Scholar
  34. ITU-T X.813. 1996. Information Technology—Open Systems Interconnection—Security Frameworks for Open Systems: non-repudiation Framework. ITU-T X.813.Google ScholarGoogle Scholar
  35. Khill, I., Kim, J., Han, I., and Ryou, J. 2001. Multi-Party fair exchange protocol using ring architecture model. Comput. Secur. 20, 5, 422--439.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Kremer, S. and Markowitch, O. 2000a. A multi-party non-repudiation protocol. In Proceedings of the 15th International Conference on Information Security (SEC). IFIP World Computer Congress, 271--280. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Kremer, S. and Markowitch, O. 2000b. Optimistic non-repudiable information exchange. In Proceedings of the 21st Symposium on Information Theory in the Benelux, J. Biemond, ed. Werkgemeenschap Informatie-en Communicatietheorie, 139--146.Google ScholarGoogle Scholar
  38. Kremer, S., Markowitch, O., and Zhou, J. 2002. An intensive survey of fair non-repudiation protocols. Comput. Commun. 25, 17 (Nov.), 1606--1621.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Lindell, Y. 2003. Composition of Secure Multi-Party Protocols. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Markowitch, O., Gollmann, D., and Kremer, S. 2002. On fairness in exchange protocols. In Proceedings of the 5th International Conference on Information Security and Cryptology. Lecture Notes in Computer Science, vol. 2587. Springer, 451--464.Google ScholarGoogle Scholar
  41. Markowitch, O. and Kremer, S. 2000. A multi-party optimistic non-repudiation protocol. In Proceedings of 3rd International Conference on Information Security and Cryptology. Lecture Notes in Computer Science, vol. 2015. Springer, 109--122. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Markowitch, O. and Roggeman, Y. 1999. Probabilistic non-repudiation without trusted third party. In Proceedings of the 2nd Workshop on Security in Communication Networks.Google ScholarGoogle Scholar
  43. Markowitch, O. and Saeednia, S. 2001. Optimistic fair-exchange with transparent signature recovery. In Proceedings of the Conference on Financial Cryptography. Lecture Notes in Computer Science, vol. 2339. Springer, 339--350. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Maurer, U. 2004. New approaches to digital evidence. In Proc. IEEE. 92, IEEE, 933--947.Google ScholarGoogle ScholarCross RefCross Ref
  45. Micali, S. 2003. Simple and fast optimistic protocols for fair electronic exchange. In Proceedings of the 22nd Annual Symposium on Principles of Distributed Computing (PODC). ACM Press, 12--19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Mills, D. L. 1992. Network time protocol (version 3) specification, implementation and analysis. Tech. Rep. RFC 1305, IETF Working Group. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Onieva, J. A., Zhou, J., Carbonell, M., and Lopez, J. 2003. A multi-party non-repudiation protocol for exchange of different messages. In Proceedings of the 18th IFIP International Information Security Conference. Security and Privacy in the Age of Uncertainty. IFIP/Kluwer Academic Publishers, 37--48.Google ScholarGoogle Scholar
  48. Onieva, J. A., Zhou, J., and Lopez, J. 2004. Non-repudiation protocols for multiple entities. Comput. Commun. 27, 16, 1608--1616.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Pfitzmann, B., Schunter, M., and Waidner, M. 1998. Optimal efficiency of optimistic contract signing. In Proceedings of the 17th Annual ACM Symposium on Principles of Distributed Computing (PODC). ACM Press, 113--122. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Shao, M.-H., Zhou, J., and Wang, G. 2005. On the security of a certified e-mail scheme with temporal authentication. In Proceedings of the ICCSA Workshop on Internet Communications Security. Lecture Notes in Computer Science, vol. 3482. Springer, 701--710.Google ScholarGoogle Scholar
  51. Zhou, J. 2001. Non-Repudiation in Electronic Commerce. Computer Security Series. Artech House. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Zhou, J. 2004. On the security of a multi-party certified email protocol. In Proceedings of the 6th International Conference on Information and Communications Security. Lecture Notes in Computer Science, vol. 3269, Springer, 40--52.Google ScholarGoogle Scholar
  53. Zhou, J. and Gollmann, D. 1996. A fair non-repudiation protocol. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 55--61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Zhou, J. and Gollmann, D. 1997. An efficient non-repudiation protocol. In Proceedings of the 10th Computer Security Foundations Workshop. IEEE Computer Society Press, 126--132. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Zhou, J., Onieva, J. A., and Lopez, J. 2005. Optimised multi-party certified email protocols. Inf. Manage. Comput. Secur. J. 13, 5, 350--366.Google ScholarGoogle ScholarCross RefCross Ref
  56. Zhou, J., Onieva, J. A., and Lopez, J. 2006. A synchronous multi-party contract signing protocol improving lower bound of steps. In Proceedings of the 21st IFIP International Information Security Conference Security and Privacy in Dynamic Environments. IFIP, vol. 201. Springer, 221--232.Google ScholarGoogle Scholar

Index Terms

  1. Multiparty nonrepudiation: A survey

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM Computing Surveys
              ACM Computing Surveys  Volume 41, Issue 1
              January 2009
              281 pages
              ISSN:0360-0300
              EISSN:1557-7341
              DOI:10.1145/1456650
              Issue’s Table of Contents

              Copyright © 2009 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 15 January 2009
              • Accepted: 1 March 2008
              • Revised: 1 January 2008
              • Received: 1 September 2007
              Published in csur Volume 41, Issue 1

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article
              • Research
              • Refereed

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader