A Verifiable Sealed-Bid Multi-Qualitative-Attribute Based Auction Scheme in the Semi-Honest Model

被引:2
作者
Shi, Wenbo [1 ,2 ]
Wei, Wei [3 ]
Wang, Jiaqi [4 ]
Zhao, Qingchun [1 ]
Lin, Zhuo [5 ]
Wang, Huihui [6 ]
机构
[1] Northeastern Univ, Sch Comp & Commun Engn, Qinhuangdao 066004, Peoples R China
[2] Nanjing Univ Informat Sci & Technol, Sch Comp & Software, Nanjing 210044, Jiangsu, Peoples R China
[3] Xian Univ Technol, Sch Comp Sci & Engn, Xian 710048, Shaanxi, Peoples R China
[4] Northeastern Univ, Dept Comp Sci & Engn, Shenyang 110819, Liaoning, Peoples R China
[5] Hebei Normal Univ Sci & Technol, Sch Math & Informat Sci & Technol, Qinhuangdao 066004, Peoples R China
[6] Jacksonville Univ, Dept Engn, Jacksonville, FL 32211 USA
基金
高等学校博士学科点专项科研基金; 中国博士后科学基金; 中国国家自然科学基金;
关键词
Multi-attribute e-auction; bid privacy; public verifiability; semi-honest model; multi-party computation; ENGLISH AUCTION; EFFICIENT; SEGMENTATION;
D O I
10.1109/ACCESS.2016.2624558
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Recently, several privacy-preserving auction schemes are proposed for protecting the bid privacy and securing the auction. In this paper, a sealed-bid auction scheme focusing on multi-attribute is presented. And it mainly concentrates on the security issues of multi-qualitative-attribute auction and utilizes the Pedersen commitment scheme to bind the bid information into commitment for strong bid privacy. In order to accomplish the public verifiable correctness, the buyers and sellers construct the zero-knowledge signatures of knowledge and publish them to the bulletin board. In accordance with the security analysis, major properties, strong bid privacy and public verifiability, are provided under the semi-honest model. According to a comparison of computation, the proposal's computation cost is reasonable.
引用
收藏
页码:12360 / 12368
页数:9
相关论文
共 53 条
[1]  
[Anonymous], 2003, Miracl-Multiprecision Integer and Rational Arithmetic C/C++ Library
[2]  
[Anonymous], 2013, MATH PROBL ENG
[3]  
[Anonymous], P 7 ACM S INF COMP C
[4]   Configurable offers and winner determination in multi-attribute auctions [J].
Bichler, M ;
Kalagnanam, J .
EUROPEAN JOURNAL OF OPERATIONAL RESEARCH, 2005, 160 (02) :380-394
[5]  
Brickell J, 2005, LECT NOTES COMPUT SC, V3788, P236
[6]  
Camenisch J., 1997, 260 DEP COMP SCI
[7]  
Chaum D., 1993, Advances in Cryptology - CRYPTO '92. 12th Annual International Cryptology Conference Proceedings, P89
[8]   Color Image Analysis by Quaternion-Type Moments [J].
Chen, Beijing ;
Shu, Huazhong ;
Coatrieux, Gouenou ;
Chen, Gang ;
Sun, Xingming ;
Coatrieux, Jean Louis .
JOURNAL OF MATHEMATICAL IMAGING AND VISION, 2015, 51 (01) :124-144
[9]   An agent-based English auction protocol using Elliptic Curve Cryptosystem for mobile commerce [J].
Chung, Yu-Fang ;
Chen, Yu-Ting ;
Chen, Tzer-Long ;
Chen, Tzer-Shyong .
EXPERT SYSTEMS WITH APPLICATIONS, 2011, 38 (08) :9900-9907
[10]  
Crandall R., 2001, EXPONENTIAL FACTORIN, P191