Atomicity in electronic commerce

Abstract : This paper will appear as an invited paper in the May 1996 proceedings of the ACM Symposium on Principles of Distributed Computing. There is a tremendous demand for the ability to electronically buy and sell goods over networks. Electronic commerce has inspired a large variety of work. Unfortunately, much of that work ignores traditional transaction processing concerns - chiefly atomicity. This paper discusses the role of atomicity in electronic commerce. It then briefly surveys some major types of electronic commerce pointing out flaws in atomicity. We pay special attention to the atomicity problems of proposals for digital cash. The paper presents two examples of highly atomic electronic commerce systems: NetBill and Cryptographic Postage Indicia.

[1]  Sean W. Smith,et al.  Smart cards in hostile environments , 1996 .

[2]  Bennet S. Yee,et al.  Cryptographic Postage Indicia , 1996, ASIAN.

[3]  Marshall T. Rose,et al.  Perils and pitfalls of practical Internet commerce: the lessons of First Virtual's first year , 1997 .

[4]  Butler W. Lampson,et al.  Atomic Transactions , 1980, Advanced Course: Distributed Systems.

[5]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[6]  Andreas Reuter,et al.  Transaction Processing: Concepts and Techniques , 1992 .

[7]  Harold Joseph Highland,et al.  Special feature: Maintaining privacy in electronic transactions , 1995 .

[8]  Benjamin Cox,et al.  NetBill Security and Transaction Protocol , 1995, USENIX Workshop on Electronic Commerce.

[9]  Ernest F. Brickell,et al.  Trustee-based tracing extensions to anonymous cash and the making of anonymous change , 1995, SODA '95.

[10]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[11]  Sean W. Smith,et al.  Security and Privacy for Partial Order Time , 1994 .

[12]  Bennet S. Yee,et al.  Using Secure Coprocessors , 1994 .

[13]  Bennet S. Yee,et al.  Anonymous Atomic Transactions , 1996 .

[14]  Jeffrey I. Schiller,et al.  An Authentication Service for Open Network Systems. In , 1998 .

[15]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[16]  Mihir Bellare,et al.  iKP - A Family of Secure Electronic Payment Protocols , 1995, USENIX Workshop on Electronic Commerce.

[17]  B. Clifford Neuman,et al.  Proxy-based authorization and accounting for distributed systems , 1993, [1993] Proceedings. The 13th International Conference on Distributed Computing Systems.

[18]  J. D. Tygar,et al.  Atomicity in electronic commerce , 1998, PODC '96.

[19]  L. Jean Camp,et al.  Token and Notational Money in Electronic Commerce , 1995, USENIX Workshop on Electronic Commerce.

[20]  Sean W. Smith,et al.  Secure Distributed Time for Secure Distributed Protocols , 1994 .

[21]  Bennet S. Yee,et al.  Secure Coprocessors in Electronic Commerce Applications , 1995, USENIX Workshop on Electronic Commerce.

[22]  Mark S. Manasse,et al.  The Millicent Protocols for Electronic Commerce , 1995, USENIX Workshop on Electronic Commerce.

[23]  Jeannette M. Wing,et al.  Model checking electronic commerce protocols , 1996 .

[24]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[25]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[26]  Sean W. Smith,et al.  Completely asynchronous optimistic recovery with minimal rollbacks , 1995, Twenty-Fifth International Symposium on Fault-Tolerant Computing. Digest of Papers.

[27]  Marvin A. Sirbu,et al.  NetBill: An Internet commerce system optimized for network delivered services , 1995, Digest of Papers. COMPCON'95. Technologies for the Information Superhighway.

[28]  R. Mori,et al.  Superdistribution : the concept and the architecture , 1990 .

[29]  Dieter Gollmann,et al.  Certified Electronic Mail , 1996, ESORICS.