Abstract
We describe a set of services that are either necessary or desirable for support of e-commerce transactions in wireless networks. We focus on e-commerce transactions that involve digitally represented information, such as audio or video files, computer software or text documents. For each proposed service we first explain its utility independently of the network connectivity and then we emphasize its benefits in wireless networks, when applicable.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
W. Arbaugh, D. Farber, and J. Smith. A secure and reliable bootstrap architecture. In Proceedings of the IEEE Symposium on Security and Privacy, 1997. Oakland, CA.
D. Aucsmith. Tamper resistant software: an implementation. InProc. International Workshop on Information Hiding, 1996. Cambridge, UK.
M. Blaze, J. Feigenbaum, J. Ionnidis, and A. Keromytis. The KeyNote trust management system, version 2 (rfc 2704), 1999.
M. Blaze, J. Feigenbaum, and J. Lacy. Decentralized trust management. In Proceedings of the IEEE Symposium on Security and Privacy, 1996. Oakland, CA.
F. Chang, A. Itzkovitz, and V. Karamcheti. User-level resource-constrained sandboxing. In Proceedings of the 4th USENIX Windows Systems Symposium, 2000. Seattle, WA.
C. Collberg, C. Thomborson, and D. Low. Manufacturing cheap, resilient, and stealthy opaque constructs. In Proceedings of the ACM Conference on Principles of Programming Languages, 1998. San Diego, CA.
Dallas Semiconductor. DS5002FP Secure Microprocessor Chip, July 2001.
C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, and T. Ylonen. SPKI certificate theory (rfc 2693). ftp://ftp.isi.edu/in-notes/rfc2693.txt, 1999.
I. Goldberg, D. Wagner, R. Thomas, and E. Brewer. A secure environment for untrusted helper applications. In Proceedings of the 6th USENIX Security Symposium, 1996. San Jose, CA.
G. Hunt and D. Brubacher. Detours: Binary interception of Win32 functions. In Proceedings of the 3rd USENIX Windows NT Symposium, 1999. Seattle, WA.
O. Kommerling and M. Kuhn. Design principles for tamper-resistant smartcard processors. In Proceedings of the USENIX Workshop on Smartcard Technology, 1999.
U. Maheshwari, R. Vingralek, and W. Shapiro. How to build a trusted database system on untrusted storage. In Proceedings of the 4th Symposium on Operating Systems Design and Implementation, 2000. San Diego, CA.
S. Smith, E. Palmer, and S. Weingart. Using a high-performance, programmable secure coprocessor. In Proceedings of the International Conference on Financial Cryptography, 1998. Anguilla, British West Indies.
J. Tual. MASSC: A generic architecture for multiapplication smart cards. IEEE Micro, 19, 1999.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2002 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Vingralek, R. (2002). Supporting E-commerce in Wireless Networks. In: König-Ries, B., Makki, K., Pissinou, N., Makki, S., Scheuermann, P. (eds) Developing an Infrastructure for Mobile and Wireless Systems. IMWS 2001. Lecture Notes in Computer Science, vol 2538. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36257-6_4
Download citation
DOI: https://doi.org/10.1007/3-540-36257-6_4
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-00289-5
Online ISBN: 978-3-540-36257-9
eBook Packages: Springer Book Archive