Skip to main content
Log in

A General Approach to Robust Web Metering

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We consider the problem of metering access to web sites. Many services, such as web advertising, have a need for accurate counts of the number of visits to a web site. We consider the robust approach to web metering by looking at techniques that provide secure proofs of visit. We refine a number of previous models for metering schemes and provide a general construction for secure and efficient schemes that meter the interaction of a web site with a targeted audience. We generalise a technique for determining the minimum information that clients in the web site audience need to secure in order to supply proofs of visit. We also show how our metering schemes can be made robust against corrupt clients who attempt to prevent web servers constructing legitimate proofs of visit.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. V. Anupam A. Mayer K. Nassim B. Pinkas M.K. Reiter (1999) ArticleTitleOn the Security of Pay-Per-Click and Other Wed Advertising Schemes Computer Networks. 31 1091–1100

    Google Scholar 

  2. C. Blundo A. De Bonis B. Masucci (2000) ArticleTitleMetering schemes with pricing Proceedings of the DISC Lecture Notes in Computer Science. 1914 1914 194–208

    Google Scholar 

  3. Blundo C., De Bonis A., Masucci B., (1999). Bounds and constructions for metering schemes. Technical Report, Universita di Salerno (1999)

  4. C. Blundo A. De Bonis B. Masucci D.R. Stinson (2001) ArticleTitleDynamic multi-threshold metering schemes Selected Areas in Cryptography Lecture Notes in Computer Science. 2012 131–144

    Google Scholar 

  5. C. Blundo., B. Masucci, A note on ideal metering schemes. Preprint

  6. E.F. Brickell (1989) ArticleTitleSome ideal secret sharing schemes Journal of Combinatorial Mathematics and Combinatorial Computing 9 105–113

    Google Scholar 

  7. R.M. Capocelli A. De Santis L. Gargano U. Vaccaro (1993) ArticleTitleOn the size of shares for secret sharing schemes Journal of Cryptology. 6 157–169

    Google Scholar 

  8. T.M. Cover., J. A. Thomas, Elements of Information Theory, John Wiley & Sons (1991)

  9. A. DeBonis B. Masucci (2000) An information theoretical approach to metering schemes, Technical Report, Universita di Salerno Abstract in Proceedings of ISIT 2000, Sorrento Italy.

    Google Scholar 

  10. M. Dijk Particlevan (1995) ArticleTitleA linear construction for perfect secret sharing schemes Advances in Cryptology – EUROCRYPT’ 94. Lecture Notes in Computer Science. 950 23–34

    Google Scholar 

  11. M. Franklin D. Malkhi (1998) ArticleTitleAuditable metering with lightweight security Journal of Computer Security. Vol 6. 4 237–255

    Google Scholar 

  12. Hirschfeld J.W.P., Thas J.A. (1991). General Galois Geometries, Oxford University Press

  13. W.-A. Jackson K.M. Martin (1994) ArticleTitleGeometric secret sharing schemes and their duals Designs, Codes and Cryptography. 4 83–95

    Google Scholar 

  14. W.-A. Jackson K.M. Martin (1996) ArticleTitlePerfect secret sharing schemes on five participants Designs, Codes and Cryptography. 9 267–286

    Google Scholar 

  15. W.-A. Jackson K.M. Martin (1998) ArticleTitleAn algorithm for efficient geometric secret sharing Utilitas Mathematica. 54 127–150

    Google Scholar 

  16. Jakobsson M., MacKenzie P.D., Stern J.P. (1999). Secure and lightweight advertising on the Web. Proceedings of the 8th World Wide Web Conference

  17. M. Lesk, Projections for making money on the Web, Harvard Infrastructure Conference, 23–25 January 1997Available at http://www.lesk.com/mlesk/iih/iih.html

  18. Manasse M. (1995). The Millicent protocols for electronic commerce In Proceedings of the 1st USENIX Workshop on Electronic Commerce, July 11–12, 1995 Available at http://www.research. digital.com/SRC/millicent/

  19. B. Masucci D.R. Stinson (2000) ArticleTitleMetering schemes for general access structures Proceedings of ESORICS Lecture Notes in Computer Science. 1895 72–87

    Google Scholar 

  20. Masucci B., Stinson D.R. (2000). Efficient metering schemes with pricing, Technical Report CORR 2000-06, Centre for Applied Cryptographic Research, University of Waterloo

  21. M. Naor B. Pinkas (1998) ArticleTitleSecure and efficient metering Advances in Cryptology – EUROCRYPT’ Lecture Notes in Computer Science. 140 576–590

    Google Scholar 

  22. M. Naor B. Pinkas (1998) ArticleTitleSecure accounting and auditing on the Web Computer Networks. 30 541–550

    Google Scholar 

  23. W. Ogata K. Kurosawa (2000) ArticleTitleProvably secure metering scheme Advances in Cryptology – ASIACRYPT Lecture Notes in Computer Science. 1976 388–398

    Google Scholar 

  24. T. Pedersen (1996) ArticleTitleElectronic payments of small amounts Proceeding of the International Workshop Security Protocols, Lecture Notes in Computer Science. 1189 56–68

    Google Scholar 

  25. A. Shamir (1979) ArticleTitleHow to share a secret Comm. ACM. Vol. 22 11 612–613 Occurrence Handle10.1145/359168.359176

    Article  Google Scholar 

  26. Simmons G.J. (1992). An introduction to shared secret and or shared control schemes and their applications, In: Contemporary Cryptology, IEEE Press (1992: 441–497

  27. D.R. Stinson (1992) ArticleTitleAn explication of secret sharing schemes Designs Codes and Cryptography. 2 357–390 Occurrence Handle10.1007/BF00125203

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. G. Barwick.

Additional information

Communicated by : P. Wild

AMS Classification: 94A60

Rights and permissions

Reprints and permissions

About this article

Cite this article

Barwick, S.G., Jackson, WA. & Martin, K.M. A General Approach to Robust Web Metering. Des Codes Crypt 36, 5–27 (2005). https://doi.org/10.1007/s10623-003-1158-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-003-1158-2

Keywords

Navigation