Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/248052.248054acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
Article
Free access

Atomicity in electronic commerce

Published: 01 May 1996 Publication History
First page of PDF

References

[1]
A. Bahreman and J. D. Tygar. "Certified Electronic Mail." In Proceedings of the Internet Society Symposium on Network and Distributed System Security, pages 3-19, San Diego, CA, February 1994.]]
[2]
M. Bellare, et al. "iKP Family of Secure Electronic Payment Protocols." In Proceedings of the First USENIX Workshop on Electronic Commerce, pages 89-106, July 1995.]]
[3]
N. Borenstein. "Perils and Pitfalls of Practical Cyber Commerce: the Lessons of First Virtual's First Year." Presented at Frontiers in Electronic Commerce, Austin, TX, October 1994.]]
[4]
E. Brickell, P. Gemmell, and D. Kravitz. "Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change." In Proceedings of the Sixth A CM-SIAM Symposium on Discrete Algorithms, pages 457- 466, 1995.]]
[5]
L. Camp, M. Sirbu, and J. D. Tygar. "Token and Notational Money in Electronic Commerce." In Proceedings of the First USENIX Workshop on Electronic Commerce, pages 1-12, july 1995.]]
[6]
B. Cox. Maintaining Privacy in Electronic Transactions. Information Networking Institute Technical Report TR 1994-8, Fall 1994.]]
[7]
B. Cox, J. D. Tygar, and M. Sirbu. "NetBill Security and Transaction Protocol." In Proceedings of the First USENIX Workshop on Electronic Commerce, pages 77-88, July 1995.]]
[8]
H. Gobioff, S. Smith, and J. D. Tygar. Smart Cards in Hostile Environment. CMU-CS Technical Report CMU-CS-95-188, September 1995.]]
[9]
J. Gray and A. Reuter. Transactions Processing: Techniques and Concepts. Morgan Kaufmann, San Mateo, CA, 1994.]]
[10]
N. Heintze, J. D. Tygar, and B. Yee. "Cryptographic Postage Indicia." To appear.]]
[11]
S. Itkin and J. Martell. A PDF417 Primer: A Guide to Understanding Second Generation Bar Codes and Portable Data Files. Technical Report Monograph 8, Symbol Technologies. April 1988]]
[12]
S. Kent. RFC 1422: Privacy Enhancement for Electronic Mail.' Part II: Certificate-Based Key Management. Internet Activities Board Request For Comments 1422, February 1993.]]
[13]
N. Lynch, M. Merritt, W. Weihl, A. Fekete. Atomic Transactions. Morgan Kaufmann, San Mateo, CA, 1994.]]
[14]
M. Manasse. "The Millicent Protocols for Electronic Commerce." In Proceedings of the First USENIX Workshop on Electronic Commerce, pages 117-123, July 1995.]]
[15]
R. Mori and M. Kawahara. "Superdistribution: the Concept and the Architecture." In Transactions of the Institute of Electronics, Information, and Communication Engineers (Japan), E73(7) pages 1133-1146.]]
[16]
National Institute of Standards and Technology. FIPS 140-1: Security Requirements for Cryptographic Modules. January 1994]]
[17]
National Institute of Standards and Technology. FIPS 180: Federal Information Processing Standard: Secure Hash Standard (SHS). April 1993.]]
[18]
National Institute of Standards and Technology. FIPS 186: Federal information Processing Standard: Digital Signature Standard (DSS). May 1994.]]
[19]
B. Neuman. "Proxy-Based Authorization and Accounting for Distributed Systems." In Proceedings of the 13th International Conference on Distributed Computing Systems, pages 283- 29 i, May 1993.]]
[20]
T. Rabin and M. Ben-Or. "Verifiable Secret Sharing and Multiparty Protocols with Honest Majority." In Proceedings of the 21st ACM Symposium on Theory of Computing, pages 73- 85, May 1989.]]
[21]
R. Rivest, A. Shamir, L. Adleman. "AMethod for Obtaining Digital Signatures and Public-Key Cryptosystems." In Communications of the A CM, 21(2), February 1978.]]
[22]
B. Schneier. Applied Cryptography: Protocols, Algorithms, and Source Code in C. New York: John Wiley & Sons, 1994.]]
[23]
M. Sirbu and J. D. Tygar. "NetBill: An Internet Commerce System Optimized for Network Delivered Services." In IEEE Personal Communications, 2(4) pages 34-39, August 1995.]]
[24]
A. Somogyi, T. Wagner, et al. NetBill. Information Networking Institute Technical Report TR 1994-11, Fall 1994.]]
[25]
S. Smith. Secure Distributed Time for Secure Distributed Protocols. Ph.D. Thesis, CMU-CS Technical Report CMU-CS-94-177, September 1994.]]
[26]
S. Smith, D. Johnson, and J. D. Tygar. "Completely Asynchronous Optimistic Recovery with Minimal Rollbacks." In Proceedings of the 25th International IEEE Symposium on Fault- Tolerant Computing, pages 362-372, June 1995.]]
[27]
S. Smith and J. D. Tygar. "Security and Privacy for Partial Order Time." In Proceedings of the ISCA International Conference on Parallel and Distributed Computing Systems, pages 70-79, October 1994.]]
[28]
j. Steiner, B. Neuman and J. Schiller. "Kerberos: An Authentication Service for Open Network Systems." In USENIX Winter Conference, pages 191-202, February 1988.]]
[29]
US Postal Service. Information Based Indicia Program (IBIP) New Direction Metering Technology. May 1995.]]
[30]
USENIX Association. Proceedings of the First USENIX Workshop on Electronic Commerce, July 1995.]]
[31]
Visa USA and Anderson Consulting. 1992 Credit Card Functional Cost Study. September 1992.]]
[32]
B. Yee. Using Secure Coprocessors. Ph.D. Thesis, CMU-CS Technical Report CMU-CS-94- 149, May 1994.]]
[33]
B. Yee and J. D. Tygar. "Secure Coprocessors in Electronic Commerce Applications." In Proceedings of the First USENIX Workshop on Electronic Commerce, pages 155-170, July 1995.]]

Cited By

View all
  • (2022)Formalizing Cost Fairness for Two-Party Exchange Protocols using Game Theory and Applications to Blockchain2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC54727.2022.9805522(1-5)Online publication date: 2-May-2022
  • (2020)An Exchange Center Based Digital Cash Payment SolutionAdvances in Computer, Communication and Computational Sciences10.1007/978-981-15-4409-5_24(265-274)Online publication date: 28-Oct-2020
  • (2018)A Study on Fine-Grained Security Properties of Cryptographic Protocols for Formal Analysis Method with Reasoning2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI)10.1109/SmartWorld.2018.00071(210-215)Online publication date: Oct-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PODC '96: Proceedings of the fifteenth annual ACM symposium on Principles of distributed computing
May 1996
344 pages
ISBN:0897918002
DOI:10.1145/248052
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 May 1996

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

PODC96
Sponsor:

Acceptance Rates

PODC '96 Paper Acceptance Rate 69 of 117 submissions, 59%;
Overall Acceptance Rate 740 of 2,477 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)181
  • Downloads (Last 6 weeks)28
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Formalizing Cost Fairness for Two-Party Exchange Protocols using Game Theory and Applications to Blockchain2022 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC54727.2022.9805522(1-5)Online publication date: 2-May-2022
  • (2020)An Exchange Center Based Digital Cash Payment SolutionAdvances in Computer, Communication and Computational Sciences10.1007/978-981-15-4409-5_24(265-274)Online publication date: 28-Oct-2020
  • (2018)A Study on Fine-Grained Security Properties of Cryptographic Protocols for Formal Analysis Method with Reasoning2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI)10.1109/SmartWorld.2018.00071(210-215)Online publication date: Oct-2018
  • (2018)Design of electronic payment system based on authenticated key exchangeElectronic Commerce Research10.1007/s10660-016-9246-318:2(359-388)Online publication date: 1-Jun-2018
  • (2016)Hardened Setup of Personalized Security Indicators to Counter Phishing Attacks in Mobile BankingProceedings of the 6th Workshop on Security and Privacy in Smartphones and Mobile Devices10.1145/2994459.2994462(83-92)Online publication date: 24-Oct-2016
  • (2016)Modeling and Verification of Online Shopping Business Processes by Considering Malicious Behavior PatternsIEEE Transactions on Automation Science and Engineering10.1109/TASE.2014.236281913:2(647-662)Online publication date: Apr-2016
  • (2015)A flexible mobile ticket for intelligent public transportation2015 12th International Conference on Electrical Engineering, Computing Science and Automatic Control (CCE)10.1109/ICEEE.2015.7357936(1-6)Online publication date: Oct-2015
  • (2015)Designing Atomic Business Functions with Distributed ControlProceedings of the 2015 IEEE 17th Conference on Business Informatics - Volume 0110.1109/CBI.2015.17(51-59)Online publication date: 13-Jul-2015
  • (2014)Modeling and Validating E-Commerce Business Process Based on Petri NetsIEEE Transactions on Systems, Man, and Cybernetics: Systems10.1109/TSMC.2013.224835844:3(327-341)Online publication date: Mar-2014
  • (2013)Anonymous and Fair Micropayment Scheme with Protection against Coupon TheftInternational Journal of Adaptive, Resilient and Autonomic Systems10.4018/jaras.20130401034:2(54-71)Online publication date: 1-Apr-2013
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media