8 research outputs found

    On the security of metering scheme

    Get PDF
    AbstractIn 2001, Harn and Lin [4] proposed a non-repudiation metering scheme. In this paper, we reveal two security weaknesses in their scheme, which could make the scheme either too inefficient or incapable of presenting the exact visiting number of a server. An improved scheme will be presented in this paper to avoid these weaknesses in the metering scheme

    Information security and assurance : Proceedings international conference, ISA 2012, Shanghai China, April 2012

    Full text link

    Metering Schemes with Pricing

    No full text

    Efficient Metering Schemes with Pricing

    No full text
    In order to decide on advertisement fees for web servers, Naor and Pinkas [7] introduced metering schemes. They proposed metering schemes in which any server is able to construct a proof to be sent to an audit agency if and only if it has been visited by at least a certain number, say h, of clients. Afterwards, the authors of [3] generalized the idea of Naor and Pinkas and proposed metering schemes with pricing. In their schemes any server is able to construct a proof which depends on the number r of clients visiting it, for any number r. Therefore, the audit agency can decide the price to be paid to servers depending on the number of visits r that the server received by clients. In this paper we are interested in the efficiency of metering schemes with pricing. We propose a new model for metering schemes with pricing and we provide lower bounds on the size of the information distributed to clients and servers, and on the number of random bits needed by the audit agency to s..

    Efficient metering schemes with pricing

    No full text

    Bounds and constructions for metering schemes

    No full text
    Abstract. Metering schemes are cryptographic protocols to count the number of visits received by web sites. These measurement systems may be used to decide the amount of money to be paid to web sites hosting advertisements. Indeed, the amount of money paid by the publicity agencies to the web sites depends on the number of clients which visited the sites. In this paper we consider two generalizations of the metering scheme proposed by Naor and Pinkas (Vol. 1403 of LNCS, pp. 576–590). In their scheme a web site is paid if and only if the number of clients which visit the site is greater than a fixed threshold. We consider ramp metering schemes and metering schemes with pricing, that is, a scheme providing a tradeoff between the security and the complexity of information distribution and a scheme allowing to count the exact number of visits received by each server so that each server can be paid a proportional amount of money, respectively. We provide lower bounds on the size of the information distributed to clients and servers by these metering schemes and present schemes which achieve these lower bounds. 1. Introduction. Most of the revenues of web sites come from advertisement payments. Web advertisers must have a way to measure the exposure of their ads by obtaining usage statistics about web sites which contain their ads. Indeed, th
    corecore