Trusted third party

Trusted third party

In cryptography, a trusted third party (TTP) is an entity which facilitates interactions between two parties who both trust the third party; they use this trust to secure their own interactions. TTPs are common in cryptographic protocols, for example, a certificate authority (CA).

An example

Suppose Alice and Bob wish to communicate securely — they may choose to use cryptography. Without ever having met Bob, Alice may need to obtain a key to use to encrypt messages to him. In this case, a TTP is a third party who may have previously seen Bob (in person), or is otherwise willing to vouch that "this key" (typically in an identity certificate) belongs to the person indicated in that certificate, in this case, Bob. In discussions, this third person is often called "Trent". Trent gives it to Alice, who then uses it to send secure messages to Bob. Alice can trust this key to be Bob's if she trusts Trent. In such discussions, it is simply assumed that she has valid reasons to do so (of course there is the issue of Alice and Bob being able to properly identify Trent as Trent and not someone impersonating Trent).

Actual practice

How to arrange for (trustable) third parties of this type is an unsolved problem. So long as there are motives of greed, politics, revenge, etc, those who perform (or supervise) work done by such an entity will provide potential loopholes through which the necessary trust may leak. The problem, perhaps an unsolvable one, is ancient and notorious. That large impersonal corporations make promises of accuracy in their attestations of the correctness of a claimed public key ↔ user correspondence (eg, by a certificate authority as a part of a public key infrastructure) changes little.

The PGP cryptosystem includes a variant of the TTP in the form of the web of trust. PGP users digitally sign each others' identity certificates and are instructed to do so only if they are confident the person and the public key belong together. A key signing party is one way of combining a get-together with some certificate signing. Nonetheless, doubt and caution remain sensible as some users have been careless in signing others' certificates.

Trusting humans, or their organizational creations, can be risky. For example, in financial matters, bonding companies have yet to find a way to avoid losses in the real world.

Parallels outside cryptography

Outside cryptography, the law in many places makes provision for trusted third parties upon whose claims one may rely. For instance, a notary public acts as a trusted third party for authenticating or acknowledging signatures on documents. A TTP's role in cryptography is much the same, at least in principle. A certificate authority partially fills such a notary function, attesting to the identity of a key's owner, but not to whether the party was mentally aware or was apparent free from duress (nor does the certificate authority attest to the date of the signature).

Courts are also trusted third parties in the sense that disputes brought before them are presumed to be decided in a disinterested and dispassionate way consonant with a body of established law and (in common law countries) precedent. In fact, governments generally act (and require others to act as well) as though they were trusted third parties in many circumstances as well.


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Trusted Third Party — Eine Trusted Third Party, kurz TTP (engl. „Vertrauenswürdige dritte Partei“), ist eine dritte Instanz, der zwei Parteien vertrauen. Erst durch eine dritte, vertrauenswürdige Instanz lassen sich viele Probleme lösen, die sich bei dem Wunsch nach… …   Deutsch Wikipedia

  • Trusted timestamping — is the process of securely keeping track of the creation and modification time of a document. Security here means that no one not even the owner of the document should be able to change it once it has been recorded provided that the timestamper s …   Wikipedia

  • Trusted Platform Module — Das Trusted Platform Module (TPM) ist ein Chip, nach der TCG Spezifikation, die einen Computer oder ähnliche Geräte um grundlegende Sicherheitsfunktionen erweitert. Diese Funktionen können beispielsweise den Zielen des Lizenzschutzes und/oder… …   Deutsch Wikipedia

  • Trusted Computing — (TC) is a technology developed and promoted by the Trusted Computing Group. The term is taken from the field of trusted systems and has a specialized meaning. With Trusted Computing the computer will consistently behave in specific ways, and… …   Wikipedia

  • Trusted Computing Group — Rechtsform Konsortium Gründung 2003[1] Sitz Beaverton (Oregon), USA[2] Website …   Deutsch Wikipedia

  • Trusted Platform Module — In computing, Trusted Platform Module (TPM) is both the name of a published specification detailing a secure cryptoprocessor that can store cryptographic keys that protect information, as well as the general name of implementations of that… …   Wikipedia

  • Trusted Computing Group — Infobox Company company name = Trusted Computing Group company company type = Consortium location city = Beaverton, Oregon [ [https://www.trustedcomputinggroup.org/about/contact us/ Trusted Computing Group: Contact Us ] ] location country = USA… …   Wikipedia

  • Third English Civil War — The Third English Civil War (1649 ndash;1651) was the last of the English Civil War (1642 ndash;1652), a series of armed conflicts and political machinations between Parliamentarians and Royalists.The Preston campaign of the Second Civil War was… …   Wikipedia

  • Democratic Party (United States) presidential primaries, 1952 — Democratic Presidential Primaries, 1952 1948 ← 1952 → 1956 …   Wikipedia

  • Socialist Unity Party of Germany — Infobox Germany Former Political Party party name = Socialist Unity Party of Germany party name german = Sozialistische Einheitspartei Deutschlands party party status = Former East German National Party party articletitle=Socialist Unity Party of …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”