Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/288235.288329acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article
Free access

Undeniable billing in mobile communication

Published: 25 October 1998 Publication History
  • Get Citation Alerts
  • First page of PDF

    References

    [1]
    N. Asokan, M. Schunter and M. Waidner. Optimistic protocols for fair exchange. Proceedings of 4th ACM Conference on Computer and Communications Security, pages 7-17, Zurich, Switzerland, April 1997.
    [2]
    CCITT. Recommendation X. 509: The directory- Authentication framework. November 1988.
    [3]
    H. Federrath, A. Jerichow, D. Kesdogan and A. Pfitzmann. Security in public mobile communication networks. Proceedings of the IFIP TC 6 International Workshop on Personal Wireless Communications, pages 105-116, Prag, 1995.
    [4]
    M. Franklin and M. Reiter. Fair exchange with a semitrusted third party. Proceedings of 4th ACM Conference on Computer and Communications Security, pages 1-6, Zurich, Switzerland, April 1997.
    [5]
    ISO 7498-2. Information processing systems - Open systems interconnection- Basic reference model- Part 2: Security architecture. International Organization for Standardisation, 1989.
    [6]
    L. Lamport. Password authentication with insecure communication. Communications of the ACM, 24(11):770-772, November 1981.
    [7]
    H. Y. Lin and L. Ham. Authentication protocols for personal communication systems. Proceedings of ACM SIGCOMM'95, pages 256-261, Cambridge, Massachusetts, August 1995.
    [8]
    K. M. Martin and C. J. Mitchell. A comparison of the ASPECT protocol with a protocol of Zhou/Lam for undeniable billing. Technical Report AS- PeCT}DOC/KUL/O78/WP25/A, April 1998.
    [9]
    C. J. Mitchell. Security in future mobile networks. Proceedings of the Second International Workshop on Mo. bile Multi-media Communications, Bristol, UK, April 1995.
    [10]
    R. Molva, D. Samfat and G. Tsudik. Authentication of mobile users. IEEE Network, 8(2):26-34, March/April 1994.
    [11]
    D. Naccache and D. M'Raihi. Cryptographic smart cards. IEEE Micro, 16(3):14-24, June 1996.
    [12]
    C. S. Park. On certificate-based security protocols for wireless mobile communication systems. IEEE Network, 11(5):50-55, September/October 1997.
    [13]
    T. P. Pedersen. Electronic payments of small amounts. Lecture Notes in Computer Science 1189, Proceedings of Cambridge Workshop on Security Protocols, pages 59--68, Cambridge, April 1996.
    [14]
    M. Rahnema. Overview of the GSM system and protocol architecture. IEEE Communications Magazine, 31(4):92-100, April 1993.
    [15]
    D. Samfat and R. Molva. A method providing identity privacy to mobile users during authentication. Proceedings of the Workshop on Mobile Computing Systems and Applications, December 1994.
    [16]
    SDA Press Releases. Smartcard Developer Association clones digital GSM cellphones. Smartcard Developer Association (http://www.scard.org/), April 1998.
    [17]
    M. Tatebayashi, N. Matsuzaki and D. B. Newman. Key distribution protocol for digital mobile communication systems. Lecture Notes in Computer Science 435, Advances in Cryptology: Proceedings of Crypto'89, pages 324-334, Santa Barbara, California, August 1989.
    [18]
    K. Vedder. Security aspects of mobile communications. Computer Security and Industrial Cryptography - State of the Art and Evolution, pages 193-210, Springer-Verlag, May 1991.
    [19]
    J. Zhou and D. Gollmann. A fair non-repudiation protocol. Proceedings of 1996 iEEE Symposium on Security and Privacy, pages 55-61, Oakland, California, May 1996.
    [20]
    J. Zhou. Non-repudiation. PhD Thesis, University of London, December 1996.

    Cited By

    View all

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    MobiCom '98: Proceedings of the 4th annual ACM/IEEE international conference on Mobile computing and networking
    October 1998
    291 pages
    ISBN:158113035X
    DOI:10.1145/288235
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 25 October 1998

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cryptographic protocol
    2. mobile communication security
    3. non-repudiation
    4. undeniable billing

    Qualifiers

    • Article

    Conference

    MobiCom98
    Sponsor:

    Acceptance Rates

    MobiCom '98 Paper Acceptance Rate 27 of 147 submissions, 18%;
    Overall Acceptance Rate 440 of 2,972 submissions, 15%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)30
    • Downloads (Last 6 weeks)7

    Other Metrics

    Citations

    Cited By

    View all
    • (2016)Nonrepudiation Protocols in Cloud SystemsProceedings of the 7th International Conference on Computing Communication and Networking Technologies10.1145/2967878.2967904(1-6)Online publication date: 6-Jul-2016
    • (2016)Two-phase Nonrepudiation ProtocolsProceedings of the 7th International Conference on Computing Communication and Networking Technologies10.1145/2967878.2967903(1-8)Online publication date: 6-Jul-2016
    • (2016)Nonrepudiation Protocols Without a Trusted PartyNetworked Systems10.1007/978-3-319-46140-3_1(1-15)Online publication date: 15-Sep-2016
    • (2011)Service Usage AccountingIEEE Vehicular Technology Magazine10.1109/MVT.2010.9399036:1(60-67)Online publication date: Mar-2011
    • (2010)Secure Message Distribution Scheme with Configurable Privacy in Heterogeneous Wireless Sensor NetworksIEICE Transactions on Information and Systems10.1587/transinf.E93.D.484E93-D:3(484-490)Online publication date: 2010
    • (2010)Non-RepudiationHandbook of Financial Cryptography and Security10.1201/9781420059823-c4(83-108)Online publication date: 4-Aug-2010
    • (2010)Identity-bound accounting2010 International Conference on Network and Service Management10.1109/CNSM.2010.5691243(382-385)Online publication date: Oct-2010
    • (2009)Mobile services access and payment through reusable ticketsComputer Communications10.1016/j.comcom.2008.11.03532:4(602-610)Online publication date: 1-Mar-2009
    • (2008)Security and accounting enhancements for roaming in IMSProceedings of the 6th international conference on Wired/wireless internet communications10.5555/1788674.1788689(127-138)Online publication date: 28-May-2008
    • (2008)A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networksProceedings of the first ACM conference on Wireless network security10.1145/1352533.1352544(62-67)Online publication date: 31-Mar-2008
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media