{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,5,27]],"date-time":"2024-05-27T02:31:38Z","timestamp":1716777098658},"reference-count":53,"publisher":"Association for Computing Machinery (ACM)","issue":"1","content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":["ACM Comput. Surv."],"published-print":{"date-parts":[[2009,1,15]]},"abstract":"Nonrepudiation is a security service that plays an important role in many Internet applications. Traditional two-party nonrepudiation has been studied intensively in the literature. This survey focuses on multiparty scenarios and provides a comprehensive overview. It starts with a brief introduction of fundamental issues on nonrepudiation, including the types of nonrepudiation service and cryptographic evidence, the roles of trusted third-party, nonrepudiation phases and requirements, and the status of standardization. Then it describes the general multiparty nonrepudiation problem, and analyzes state-of-the-art mechanisms. After this, it presents in more detail the 1-N multiparty nonrepudiation solutions for distribution of different messages to multiple recipients. Finally, it discusses advanced solutions for two typical multiparty nonrepudiation applications, namely, multiparty certified email and multiparty contract signing.<\/jats:p>","DOI":"10.1145\/1456650.1456655","type":"journal-article","created":{"date-parts":[[2009,1,13]],"date-time":"2009-01-13T13:15:48Z","timestamp":1231852548000},"page":"1-43","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":23,"title":["Multiparty nonrepudiation"],"prefix":"10.1145","volume":"41","author":[{"given":"Jose A.","family":"Onieva","sequence":"first","affiliation":[{"name":"University of Malaga, Malaga, Spain"}]},{"given":"Jianying","family":"Zhou","sequence":"additional","affiliation":[{"name":"Institute for Infocomm Research, South Tower, Singapore"}]},{"given":"Javier","family":"Lopez","sequence":"additional","affiliation":[{"name":"University of Malaga, Malaga, Spain"}]}],"member":"320","published-online":{"date-parts":[[2009,1,15]]},"reference":[{"key":"e_1_2_1_2_1","volume-title":"Tech. Rep. RZ 3089, IBM Zurich Research Lab.","author":"Asokan N.","year":"1998"},{"key":"e_1_2_1_3_1","volume-title":"Tech. Rep. RZ 2892 (no. 90840), IBM, Zurich Research Laboratory.","author":"Asokan N.","year":"1996"},{"key":"e_1_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.1145\/266420.266426"},{"key":"e_1_2_1_5_1","doi-asserted-by":"publisher","DOI":"10.1109\/49.839935"},{"key":"e_1_2_1_6_1","volume-title":"Proceedings of the Symposium on Network and Distributed System Security.","author":"Ateniese G."},{"key":"e_1_2_1_7_1","volume-title":"Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 77--85","author":"Bao F."},{"key":"e_1_2_1_8_1","volume-title":"Proceedings of the 10th International Workshop on Database and Expert Systems Applications. 858--862","author":"Bao F."},{"key":"e_1_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.5555\/646254.684084"},{"key":"e_1_2_1_10_1","volume-title":"Tech. Rep. RZ 3078, IBM Zurich Research Lab.","author":"Baum-Waidner B.","year":"1998"},{"key":"e_1_2_1_11_1","volume-title":"Proceedings of the 27th International Colloquium on Automata, Languages and Programming (ICALP). Lecture Notes in Computer Science","volume":"1853","author":"Baum-Waidner B."},{"key":"e_1_2_1_12_1","volume-title":"Three applications of the oblivious transfer: Part I: Coin flipping by telephone","author":"Blum M."},{"key":"e_1_2_1_13_1","first-page":"15","article-title":"Beyond e-commerce: Expanding the potential of online dispute resolution","volume":"16","author":"Brannigan C.","year":"2004","journal-title":"Interact."},{"key":"e_1_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.5555\/1009380.1009682"},{"key":"e_1_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.1109\/32.31350"},{"key":"e_1_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1109\/MC.1983.1654298"},{"key":"e_1_2_1_17_1","doi-asserted-by":"publisher","DOI":"10.1145\/3812.3818"},{"key":"e_1_2_1_18_1","volume-title":"Proceedings of the 4th International Conference on Information Security","author":"Ferrer-Gomila J. L."},{"key":"e_1_2_1_19_1","series-title":"Lecture Notes in Computer Science","volume-title":"Proceedings of the Conference on Information Security (ISC)","author":"Ferrer-Gomila J. L."},{"key":"e_1_2_1_20_1","volume-title":"Proceedings of the 1st International Conference on Trust and Privacy in Digital Business","volume":"3184","author":"Ferrer-Gomila J. L."},{"key":"e_1_2_1_21_1","volume-title":"Proceedings of the Conference on Financial Cryptography. Lecture Notes in Computer Science","volume":"1465","author":"Franklin M."},{"key":"e_1_2_1_22_1","doi-asserted-by":"publisher","DOI":"10.5555\/645956.675948"},{"key":"e_1_2_1_24_1","volume-title":"Proceedings of the 4th International Conference on Information Security and Cryptology. Lecture Notes in Computer Science","volume":"2288","author":"Gonz\u00e1lez-Deleito N."},{"key":"e_1_2_1_25_1","doi-asserted-by":"crossref","unstructured":"Gonz\u00e1lez-Deleito N. and Markowitch O. 2002. Exclusion-Freeness in multi-party exchange protocols. In Proceedings of the 5th International Conference on Information Security (ISC). Lecture Notes in Computer Sciences Springer 200--209. Gonz\u00e1lez-Deleito N. and Markowitch O. 2002. Exclusion-Freeness in multi-party exchange protocols. In Proceedings of the 5th International Conference on Information Security (ISC). Lecture Notes in Computer Sciences Springer 200--209.","DOI":"10.1007\/3-540-45811-5_15"},{"key":"e_1_2_1_26_1","volume-title":"Formal Aspects of Security. Lecture Notes in Computer Science","volume":"2629","author":"G\u00fcrgens S."},{"key":"e_1_2_1_27_1","volume-title":"Proceedings of the International Conference on Information Security (ITC). Lecture Notes in Computer Sciences","volume":"2851","author":"G\u00fcrgens S."},{"key":"e_1_2_1_28_1","unstructured":"ISO\/IEC. 1991. 1st WD 13888-2. non-repudiation Using a Symmetric Key Algorithm. JTC1\/SC27\/WG2 N83. ISO\/IEC. ISO\/IEC. 1991. 1st WD 13888-2. non-repudiation Using a Symmetric Key Algorithm. JTC1\/SC27\/WG2 N83. ISO\/IEC."},{"key":"e_1_2_1_29_1","unstructured":"ISO\/IEC. 1996. DIS 10181-4. Information Technology\u2014Open Systems Interconnection\u2014Security Frameworks in Open Systems\u2014Part 4: non-repudiation. ISO\/IEC. ISO\/IEC. 1996. DIS 10181-4. Information Technology\u2014Open Systems Interconnection\u2014Security Frameworks in Open Systems\u2014Part 4: non-repudiation. ISO\/IEC."},{"key":"e_1_2_1_30_1","unstructured":"ISO\/IEC. 1997. 2nd CD 13888-3. Information Technology\u2014Security Techniques\u2014non-repudiation\u2014Part 3: Using Asymmetric Techniques. JTC1\/SC27 N1379. ISO\/IEC. ISO\/IEC. 1997. 2nd CD 13888-3. Information Technology\u2014Security Techniques\u2014non-repudiation\u2014Part 3: Using Asymmetric Techniques. JTC1\/SC27 N1379. ISO\/IEC."},{"key":"e_1_2_1_31_1","unstructured":"ISO\/IEC. 1998. 3rd CD 13888-2. Information Technology\u2014Security Techniques\u2014non-repudiation\u2014Part 2: Using Symmetric Encipherment Algorithms. JTC1\/SC27 N1276. ISO\/IEC. ISO\/IEC. 1998. 3rd CD 13888-2. Information Technology\u2014Security Techniques\u2014non-repudiation\u2014Part 2: Using Symmetric Encipherment Algorithms. JTC1\/SC27 N1276. ISO\/IEC."},{"key":"e_1_2_1_32_1","unstructured":"ISO\/IEC. 2004. 13888-1. Information Technology\u2014Security Techniques\u2014non-repudiation\u2014Part 1: General Model. JTC1\/SC27. ISO\/IEC. ISO\/IEC. 2004. 13888-1. Information Technology\u2014Security Techniques\u2014non-repudiation\u2014Part 1: General Model. JTC1\/SC27. ISO\/IEC."},{"key":"e_1_2_1_33_1","unstructured":"ITU-T X.509. 2000. Information Technology\u2014Open Systems Interconnection\u2014The Directory: Public-Key and Attribute Certificate Frameworks. ITU-T X.509. ITU-T X.509. 2000. Information Technology\u2014Open Systems Interconnection\u2014The Directory: Public-Key and Attribute Certificate Frameworks. ITU-T X.509."},{"key":"e_1_2_1_34_1","unstructured":"ITU-T X.813. 1996. Information Technology\u2014Open Systems Interconnection\u2014Security Frameworks for Open Systems: non-repudiation Framework. ITU-T X.813. ITU-T X.813. 1996. Information Technology\u2014Open Systems Interconnection\u2014Security Frameworks for Open Systems: non-repudiation Framework. ITU-T X.813."},{"key":"e_1_2_1_35_1","doi-asserted-by":"publisher","DOI":"10.1016\/S0167-4048(01)00514-4"},{"key":"e_1_2_1_36_1","volume-title":"Proceedings of the 15th International Conference on Information Security (SEC). IFIP World Computer Congress, 271--280","author":"Kremer S."},{"key":"e_1_2_1_37_1","volume-title":"Proceedings of the 21st Symposium on Information Theory in the Benelux, J. Biemond, ed. Werkgemeenschap Informatie-en Communicatietheorie, 139--146","author":"Kremer S."},{"key":"e_1_2_1_38_1","doi-asserted-by":"publisher","DOI":"10.1016\/S0140-3664(02)00049-X"},{"key":"e_1_2_1_39_1","doi-asserted-by":"crossref","volume-title":"Composition of Secure Multi-Party Protocols","author":"Lindell Y.","DOI":"10.1007\/b13246"},{"key":"e_1_2_1_40_1","volume-title":"Proceedings of the 5th International Conference on Information Security and Cryptology. Lecture Notes in Computer Science","volume":"2587","author":"Markowitch O."},{"key":"e_1_2_1_41_1","volume-title":"Proceedings of 3rd International Conference on Information Security and Cryptology. Lecture Notes in Computer Science","volume":"2015","author":"Markowitch O."},{"key":"e_1_2_1_42_1","volume-title":"Proceedings of the 2nd Workshop on Security in Communication Networks.","author":"Markowitch O."},{"key":"e_1_2_1_43_1","volume-title":"Proceedings of the Conference on Financial Cryptography. Lecture Notes in Computer Science","volume":"2339","author":"Markowitch O."},{"key":"e_1_2_1_44_1","doi-asserted-by":"publisher","DOI":"10.1109\/JPROC.2004.827358"},{"key":"e_1_2_1_45_1","doi-asserted-by":"publisher","DOI":"10.1145\/872035.872038"},{"key":"e_1_2_1_47_1","volume-title":"Proceedings of the 18th IFIP International Information Security Conference. Security and Privacy in the Age of Uncertainty. IFIP\/Kluwer Academic Publishers, 37--48","author":"Onieva J. A."},{"key":"e_1_2_1_48_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comcom.2004.06.003"},{"key":"e_1_2_1_49_1","doi-asserted-by":"publisher","DOI":"10.1145\/277697.277717"},{"key":"e_1_2_1_50_1","volume-title":"Proceedings of the ICCSA Workshop on Internet Communications Security. Lecture Notes in Computer Science","volume":"3482","author":"Shao M.-H."},{"key":"e_1_2_1_51_1","series-title":"Computer Security Series","volume-title":"Non-Repudiation in Electronic Commerce","author":"Zhou J."},{"key":"e_1_2_1_52_1","series-title":"Lecture Notes in Computer Science","volume-title":"Proceedings of the 6th International Conference on Information and Communications Security","author":"Zhou J."},{"key":"e_1_2_1_53_1","volume-title":"Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 55--61","author":"Zhou J."},{"key":"e_1_2_1_54_1","volume-title":"Proceedings of the 10th Computer Security Foundations Workshop. IEEE Computer Society Press, 126--132","author":"Zhou J."},{"key":"e_1_2_1_55_1","doi-asserted-by":"publisher","DOI":"10.1108\/09685220510627250"},{"key":"e_1_2_1_56_1","volume-title":"Proceedings of the 21st IFIP International Information Security Conference Security and Privacy in Dynamic Environments. IFIP","volume":"201","author":"Zhou J."}],"container-title":["ACM Computing Surveys"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/1456650.1456655","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,12,29]],"date-time":"2022-12-29T09:21:43Z","timestamp":1672305703000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/1456650.1456655"}},"subtitle":["A survey"],"short-title":[],"issued":{"date-parts":[[2009,1,15]]},"references-count":53,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2009,1,15]]}},"alternative-id":["10.1145\/1456650.1456655"],"URL":"https:\/\/doi.org\/10.1145\/1456650.1456655","relation":{},"ISSN":["0360-0300","1557-7341"],"issn-type":[{"value":"0360-0300","type":"print"},{"value":"1557-7341","type":"electronic"}],"subject":[],"published":{"date-parts":[[2009,1,15]]},"assertion":[{"value":"2007-09-01","order":0,"name":"received","label":"Received","group":{"name":"publication_history","label":"Publication History"}},{"value":"2008-03-01","order":1,"name":"accepted","label":"Accepted","group":{"name":"publication_history","label":"Publication History"}},{"value":"2009-01-15","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}