skip to main content
10.1145/1963405.1963451acmotherconferencesArticle/Chapter ViewAbstractPublication PagesthewebconfConference Proceedingsconference-collections
research-article

Pay as you browse: microcomputations as micropayments in web-based services

Published: 28 March 2011 Publication History

Abstract

Currently, several online businesses deem that advertising revenues alone are not sufficient to generate profits and are therefore set to charge for online content. In this paper, we explore a complement to the current advertisement model; more specifically, we propose a micropayment model for non-specialized commodity web-services based on microcomputations. In our model, a user that wishes to access online content offered by a website does not need to register or pay to access the website; instead, he will accept to run microcomputations on behalf of the website in exchange for access to the content. These microcomputations can, for example, support ongoing computing projects that have clear social benefits (e.g., projects relating to HIV, dengue, cancer, etc.) or can contribute towards commercial computing projects. We argue that this micropayment model is economically and technically viable and that it can be integrated in existing distributed computing frameworks (e.g., the BOINC platform). We implement a preliminary prototype of a system based on our model through which we evaluate its performance and usability. Finally, we analyze the security and privacy of our proposal and we show that it ensures payment for the content while preserving the privacy of users.

References

[1]
Murdoch: Web sites to Charge for Content, http://edition.cnn.com/2009/BUSINESS/05/07/murdoch.web.content/index.html.
[2]
Forrester Research, http://forrester.typepad.com/groundswell/2008/12/people-dont-tru.html.
[3]
The Economics of Online News, http://www.pewinternet.org/Reports/2010/5--The-economics-of-online-news.aspx.
[4]
SETI@home, http://setiathome.ssl.berkeley.edu/.
[5]
Distributed.Net, http://distributed.net/.
[6]
The Great Internet Mersenne Prime Search, http://www.mersenne.org/prime.htm.
[7]
Online Newspaper Viewership Reaches Record in 2007, http://www.naa.org/PressCenter/SearchPressReleases/2008/Online-Newspaper-Viewership.aspx.
[8]
Capcal - How Testing is done on the Cloud, http://www.capcal.com/.
[9]
Amazon Elastic Compute Cloud (Amazon EC2), http://aws.amazon.com/ec2/#pricing.
[10]
How much electricity does my computer use?, http://michaelbluejay.com/electricity/computers.html.
[11]
Electricity Costs in the United States, http://www.think-energy.net/electricitycosts.htm.
[12]
United Devices, Inc, Company Profile, http://biz.yahoo.com/ic/105/105503.html.
[13]
BOINC. http://boinc.berkeley.edu/.
[14]
Browser-Based Distributed DES Cracker. http://descrack.justinsamuel.com/.
[15]
Google AdSense. http://en.wikipedia.org/wiki/AdSense.
[16]
Google Web Toolkit. http://code.google.com/webtoolkit.
[17]
Hashcash. http://www.hashcash.org/.
[18]
MaxxPI, TOP10, FLOPS. http://www.maxxpi.net/pages/result-browser/top10---flops.php.
[19]
A. L. Barabasi, V. W. Freeh, H. Jeong, and J. B. Brockman. Parasitic Computing. In Nature, volume 412, pages 894--897, 2001.
[20]
E. Clemons. Why Advertising is failing on the Internet?, 2009. http://techcrunch.com/2009/03/22/why-advertising-is-failing-on-the-internet/.
[21]
P. Eckersley. How Unique Is Your Web Browser? In Proceedings of PETS, 2010.
[22]
R. Gennaro, C. Gentry, and B. Parno. Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In Proceedings of the CRYPTO Conference, 2010.
[23]
S. Goel, J. Hofman, J. Langford, D. M. Pennock, and D. M. Reeves. Centmail: Rate Limiting via Certified Micro-Donations. In Proceedings of CEAS, 2009.
[24]
P. Golle and I. Mironov. Uncheatable Distributed Computations. In Proceedings of RSA, 2001.
[25]
M. T. Goodrich. Pipelined Algorithms to Detect Cheating in Long-Term Grid Computations. In Theoretical Computer Science, LNCS, Springer, 2008.
[26]
J. Horton and J. Seberry. Covert Distributed Computing Using Java Through Web Spoofing.
[27]
S. Kamkar. Evercookie - Never Forget. http://samy.pl/evercookie/.
[28]
G. Karame and S. Capkun. Low-Cost Client Puzzles based on Modular Exponentiation. In Proceedings of ESORICS, 2010.
[29]
G. Karame, S. Capkun, and U. Maurer. Privacy-Preserving Outsourcing of Crytographic Searches. In ETH Zurich, D-INFK, Technical Report No. 662, 2010.
[30]
G. Karame, M. Strasser, and S. Capkun. Secure Remote Execution of Sequential Computations. In Proceedings of ICICS, 2009.
[31]
R. M. Lukose and M. Lillibridge. Databank: An Economics Based Pirvacy Preserving System for Distributed Relevant Advertising and Content. In Technical Report, HP Laboratories, 2006.
[32]
S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. 2009.
[33]
N. Provos, D. McNamee, P. Mavrommatis, K. Wang, and N. Modadugu. The Ghost in the Browser: Analysis of Web-based Malware. In Proceedings of HotBots, 2007.
[34]
D. Szajda, B. Lawson, and J. Owen. Hardening Functions for Large Scale Distributed Computations. In Proceedings of the IEEE Symposium on Security and Privacy, 2003.
[35]
Vincent Toubiana, Arvind Narayanan, Dan Boneh, Helen Nissenbaum, and Solon Barocas. Adnostic: Privacy Preserving Targeted Advertising. In Network and Distributed System Security Symposium (NDSS), 2010.

Cited By

View all
  • (2016)A secure billing protocol over attribute-based encryption in vehicular cloud computingEURASIP Journal on Wireless Communications and Networking10.1186/s13638-016-0687-02016:1Online publication date: 24-Aug-2016
  • (2015)Misbehavior in BitcoinACM Transactions on Information and System Security10.1145/273219618:1(1-32)Online publication date: 27-May-2015
  • (2014)Coins in cloud drives can use OAuth for micropayments and resource metering alikeProceedings of The Ninth International Conference on Future Internet Technologies10.1145/2619287.2619304(1-2)Online publication date: 18-Jun-2014
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
WWW '11: Proceedings of the 20th international conference on World wide web
March 2011
840 pages
ISBN:9781450306324
DOI:10.1145/1963405
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 28 March 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. distributed computing
  2. microcomputations
  3. micropayments
  4. monetization
  5. privacy

Qualifiers

  • Research-article

Conference

WWW '11
WWW '11: 20th International World Wide Web Conference
March 28 - April 1, 2011
Hyderabad, India

Acceptance Rates

Overall Acceptance Rate 1,899 of 8,196 submissions, 23%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2016)A secure billing protocol over attribute-based encryption in vehicular cloud computingEURASIP Journal on Wireless Communications and Networking10.1186/s13638-016-0687-02016:1Online publication date: 24-Aug-2016
  • (2015)Misbehavior in BitcoinACM Transactions on Information and System Security10.1145/273219618:1(1-32)Online publication date: 27-May-2015
  • (2014)Coins in cloud drives can use OAuth for micropayments and resource metering alikeProceedings of The Ninth International Conference on Future Internet Technologies10.1145/2619287.2619304(1-2)Online publication date: 18-Jun-2014
  • (2014)Hiding Transaction Amounts and Balances in BitcoinProceedings of the 7th International Conference on Trust and Trustworthy Computing - Volume 856410.1007/978-3-319-08593-7_11(161-178)Online publication date: 30-Jun-2014
  • (2013)THEMISIEEE Transactions on Services Computing10.1109/TSC.2012.16:3(300-313)Online publication date: 1-Jul-2013
  • (2012)Double-spending fast payments in bitcoinProceedings of the 2012 ACM conference on Computer and communications security10.1145/2382196.2382292(906-917)Online publication date: 16-Oct-2012

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media