skip to main content
article
Free Access

Atomicity in electronic commerce

Authors Info & Claims
Published:01 May 1998Publication History
First page image

References

  1. 1 A Bahreman and J.D. Tygar. "Certified Eelctroni mail. Proceedings of the Internet Socirty sysposium on Network and distributed system security pp. 3-19, February 1994.]]Google ScholarGoogle Scholar
  2. 2 M. Bellare, et al. "iKP family of secure electronic payment protocols." Proceeding of the first unix workshop on electronic commerce, pp. 89-106, July 1995.]] Google ScholarGoogle Scholar
  3. 3 N. Borenstein, "Porils and pitfalls of practical cyber commerce the lessons of first virtuals first year. Presented at fronticrs in electronic commerce, October 1994.]]Google ScholarGoogle Scholar
  4. 4 E. Brickel, P. Gemmell, and D. Kravitz. "Trusteebased tracing extensions to anonymous cash and the making of anonymous Change. Proceedings of the sixth ACM-SIAM Symposium on Discrete Algorithms, pp. 457-466, 1995.]] Google ScholarGoogle Scholar
  5. 5 L. Camp, M. Harkavy, J. D. Tygar, and B. Yec "Anonymous Atomic Transactions." Proceedings of the Second Usenix Workshop on Electronic commerce, pp. 125-134, November 1996.]]Google ScholarGoogle Scholar
  6. 6 L. Camp, M. Sirbu, and J. D. Tygar. "Token and Notational Money in Electronic Commerce." Proceedings of the First Usenix Workshop on Electronic Commerce, pp. 1-12, July 1995.]] Google ScholarGoogle Scholar
  7. 7 B. Cox. Maintaining Privacy in Electronic Transactions. Information Networking Institute Technical Report TR 1994-8, Fall 1994.]]Google ScholarGoogle Scholar
  8. 8 B. Cox, J. D. Tygar, and M. Sirbu. "NetBill Security and Transaction Protocol." Proceedings of the First Usenix Workshop on Electronic Commerce, pp. 77-88, July 1995.]] Google ScholarGoogle Scholar
  9. 9 H. Gobioff, S. Smith, and J. D. Tygar. Smart Cards in Hostile Environment. CMU-CS Technical Report CMU-CS-95-188, September 1995.]]Google ScholarGoogle Scholar
  10. 10 J. Gray and A. Reuter. Transactions Processing: Techniques and Concepts. Morgan Kaufmann, 1994.]] Google ScholarGoogle Scholar
  11. 11 N. Heintze, J. D. Tygar, J. Wing, and H. Wong, "Model Checking Electronic Commerce Protocols." Second Usenix Workshop on Electronic Commerce, pp. 147-165, November 1996.]] Google ScholarGoogle Scholar
  12. 12 N. Heintze, J. D. Tygar, and B. Yee. "Cryptographic Postage Indicia." Concurrency, Parallelism, Programming, Networking, and Security. Springer- Verlag Lecture Notes in Computer Science 1179, pp. 378-391, December 1996.]] Google ScholarGoogle Scholar
  13. 13 IEEE Spectrum, Special Issue on Electronic Money. February 1997.]]Google ScholarGoogle Scholar
  14. 14 S. Itkin and J. Martell. A PDF417 Primer: A Guide to Understanding Second Generation Bar Codes and Portable Data Files. Technical Report Monograph 8, Symbol Technologies. April 1988.]]Google ScholarGoogle Scholar
  15. 15 S. Kent. RFC 1422: Privacy Enhancement for Electronic Mail: Part II: Certificate-Based Key Management. Internet Activities Board Request For Comments 1422, February 1993.]] Google ScholarGoogle Scholar
  16. 16 N. Lynch, M. Merritt, W. Weihl, and A. Fekete. Atomic Transactions. Morgan Kaufmann, 1994.]]Google ScholarGoogle Scholar
  17. 17 M. Manasse. "The Millicent Protocols for Electronic Commerce." Proceedings of the First Usenix Workshop on Electronic Commerce, pp. 117-123, July 1995.]] Google ScholarGoogle Scholar
  18. 18 MasterCard Inc. and Visa Inc., SET Draft Specification.]]Google ScholarGoogle Scholar
  19. 19 R. Mori and M. Kawahara. "Superdistribution: the Concept and the Architecture." Transactions of the Institute of Electronics, Information, and Communication Engineers (Japan), E73(7), pp. 1133-1146.]]Google ScholarGoogle Scholar
  20. 20 National Institute of Standards and Technology. FIPS 140-1: Security Requirements for Cryptographic Modules, January 1994.]]Google ScholarGoogle Scholar
  21. 21 National Institute of Standards and Technology. FIPS 180: Federal Information Processing Standard: Secure Hash Standard (SHS), April 1993.]]Google ScholarGoogle Scholar
  22. 22 National Institute of Standards and Technology. FIPS 186: Federal Information Processing Standard: Digital Signature Standard (DSS), May 1994.]]Google ScholarGoogle Scholar
  23. 23 B. Neuman. "Proxy-Based Authorization and Accounting for Distributed Systems." Proceedings of the 13th International Conference on Distributed Computing Systems, pp. 283-291, May 1993.]]Google ScholarGoogle Scholar
  24. 24 T. Rabin and M. Ben-Or. "Verifiable Secret Sharing and Multiparty Protocols with Honest Majority." Proceedings of the 21st ACM Symposium on Theory of Computing, pp. 73-85, May 1989.]] Google ScholarGoogle Scholar
  25. 25 R. Rivest, A. Shamir, and L. Adleman. "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems." Communications of the A CM, 21(2), February 1978.]] Google ScholarGoogle Scholar
  26. 26 B. Schneier. Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, 1994.]] Google ScholarGoogle Scholar
  27. 27 M. Sirbu and J. D. Tygar. "NetBill: An Internet Commerce System Optimized for Network Delivered Services." IEEE Personal Communications, 2(4), pp. 34-39, August 1995.]]Google ScholarGoogle Scholar
  28. 28 A. Somogyi, T. Wagner, et al. NetBill. Information Networking Institute Technical Report TR 1994-11, Fall 1994.]]Google ScholarGoogle Scholar
  29. 29 S. Smith. Secure Distributed Time for Secure Distributed Protocols. Ph.D. Thesis, Carnegie Mellon University, September 1994.]]Google ScholarGoogle Scholar
  30. 30 S. Smith, D. Johnson, and J. D. Tygar. "Completely Asynchronous Optimistic Recovery with Minimal Rollbacks." Proceedings of the 25th International IEEE Symposium on Fault-Tolerant Computing, pp. 362-372, June 1995.]] Google ScholarGoogle Scholar
  31. 31 S. Smith and J. D. Tygar. "Security and Privacy for Partial Order Time." Proceedings of the ISCA Intl. Conference on Parallel and Distributed Computing Systems, pp. 70-79, October 1994.]]Google ScholarGoogle Scholar
  32. 32 J. Steiner, B. Neuman and J. Schiller. "Kerberos: An Authentication Service for Open Network Systems." Usenix Winter Conference, pp. 191-202, February 1988.]]Google ScholarGoogle Scholar
  33. 33 J. D. Tygar. "Atomicity in Electronic Commerce." Proceedings of the 15th Annual A CM Symposium on Principles of Distributed Computing, pp. 8 - 26.]] Google ScholarGoogle Scholar
  34. 34 U.S. Postal Service. Information Based Indicia Program (IBIP) New Direction Metering Technology, May 1995.]]Google ScholarGoogle Scholar
  35. 35 Usenix Association. Proceedings of the First Usenix Workshop on Electronic Commerce, July 1995.]]Google ScholarGoogle Scholar
  36. 36 Usenix Association. Proceedings of the Second Usenix Workshop on Electronic Commerce, November 1996.]]Google ScholarGoogle Scholar
  37. 37 Visa USA and Andersen Consulting. 1992 Credit Card Functional Cost Study, September 1992.]]Google ScholarGoogle Scholar
  38. 38 B. Yee. Using Secure Coprocessors. Ph.D. Thesis, Carnegie Mellon University, May 1994.]]Google ScholarGoogle Scholar
  39. 39 B. Yee and J. D. Tygar. "Secure Coprocessors in Electronic Commerce Applications." Proceedings of the First Usenix Workshop on Electronic Commerce, pp. 155-170, July 1995.]] Google ScholarGoogle Scholar

Index Terms

  1. Atomicity in electronic commerce

                        Recommendations

                        Comments

                        Login options

                        Check if you have access through your login credentials or your institution to get full access on this article.

                        Sign in

                        Full Access

                        • Published in

                          cover image netWorker
                          netWorker  Volume 2, Issue 2
                          April/May 1998
                          60 pages
                          ISSN:1091-3556
                          EISSN:1558-3473
                          DOI:10.1145/280449
                          Issue’s Table of Contents

                          Copyright © 1998 ACM

                          Publisher

                          Association for Computing Machinery

                          New York, NY, United States

                          Publication History

                          • Published: 1 May 1998

                          Permissions

                          Request permissions about this article.

                          Request Permissions

                          Check for updates

                          Qualifiers

                          • article

                        PDF Format

                        View or Download as a PDF file.

                        PDF

                        eReader

                        View online with eReader.

                        eReader