Paper 2002/102

Applying General Access Structure to Metering Schemes

Ventzislav Nikov, Svetla Nikova, Bart Preneel, and Joos Vandewalle

Abstract

In order to decide on advertisement fees for web servers, Naor and Pinkas introduced metering schemes secure against coalition of corrupt servers and clients. In their schemes any server is able to construct a proof to be sent to an audit agency if and only if it has been visited by at least a certain number of clients. Several researchers have generalized the idea of Naor and Pinkas: first metering scheme with pricing and dynamic multi-threshold metering schemes have been proposed; later the solution has been extended to allow for general access structures and an approach on linear algebra has been introduced. In this paper we are interested in the efficiency of applying general access structures and linear algebra techniques to metering schemes. We propose a new model considering general access structures for clients, corrupted clients and servers. Then we bind the access structures for clients and corrupted clients into one. We propose a new metering scheme, which is more efficient w.r.t.\ communication complexity and memory requirements than the scheme of Blundo \textit{et al.}

Note: revised version

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. to appear at WCC 2003, March 24-28, 2003, Versailles (France).
Keywords
secret sharing schemesmetering schemesaccess structure
Contact author(s)
svetla nikova @ esat kuleuven ac be
History
2003-03-02: last of 5 revisions
2002-07-25: received
See all versions
Short URL
https://ia.cr/2002/102
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2002/102,
      author = {Ventzislav Nikov and Svetla Nikova and Bart Preneel and Joos Vandewalle},
      title = {Applying General Access Structure to Metering Schemes},
      howpublished = {Cryptology ePrint Archive, Paper 2002/102},
      year = {2002},
      note = {\url{https://eprint.iacr.org/2002/102}},
      url = {https://eprint.iacr.org/2002/102}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.