Advanced Search
Volume 27 Issue 4
Apr.  2005
Turn off MathJax
Article Contents
Xiao Qing-hua, Ping Ling-di, Pan Xue-zeng . A Highly Efficient Secure Electronic Auction Protocol with Full Anonymity and Fairness[J]. Journal of Electronics & Information Technology, 2005, 27(4): 666-669.
Citation: Xiao Qing-hua, Ping Ling-di, Pan Xue-zeng . A Highly Efficient Secure Electronic Auction Protocol with Full Anonymity and Fairness[J]. Journal of Electronics & Information Technology, 2005, 27(4): 666-669.

A Highly Efficient Secure Electronic Auction Protocol with Full Anonymity and Fairness

  • Received Date: 2003-10-09
  • Rev Recd Date: 2004-07-29
  • Publish Date: 2005-04-19
  • The protection of bidder privacy and the prevention of bidder default are the keys in the designing of secure auction protocol. But up to now, the research on both of them is still very weak. Aiming at this drawback, this paper designed a new secure and efficient auction protocol. Using the digital signature technology and bit commitment protocol, it not only guarantees the non-repudiation and anonymity of bidders, but also ensures that nobody can manipulate others in the whole auction And also, this protocol achieves the valuable properties of bid secrecy and verifiability. Even when malicious bidders collude with auctioneers, it is still secure and valid. More importantly, this protocol supports the second-price principle and optimal distribution of goods. Compared with previous works, this protocol provides better extensibility and higher efficiency, and is suitable for large-scale distributed auction.
  • loading
  • Mcafee R, Mcmillan J. Auction and bidding. Journal of Economic Literature, 1987, 25(6): 699 - 738.[2]Harkavy M, Kikuchi H, Tygra J D. Electronic auction with private bids. Proc. of the 3rd USENIX Workshop on Electronic Commerce, Massachusetts, USA, 1998:61 - 74.[3]Gaynor M, Megquier J, Sethaput V. Secure vickrey auction protocol. http:∥sonnet.eas.harvard.edu/auction/paper. html, 2000.[4]Vickrey W. Counterspeculation, auctions, and competitive sealed tenders[J].Journal of Finance.1961, 16(1):8-[5]Imamura Y, Matsumoto T, Imai H. Electronic anonymous bidding scheme. The 1994 Symposium on Cryptography and Information Security, Japanese, SCIS 94-11B, 1994: 152- 156.[6]Nakanishi T, Watanabc H, Fujiwara T, et al. An anonymous bidding protocol using undebiable signature. The 1995Symposium on Cryptography and Information Security, Japanese,SCIS95-15B, 1995: 106- 112.[7]Kudo M. Secure electronic sealed-bid auction protocol with public key cryptography. IEICE Trans on Fundamentals of Electronics, Communications and Computer Science, 1998,E81-A(1): 20 - 27.[8]Kikuchi H.[J].Nakanishi S. Registration-free protocol for anonymous auction. Proc. of Computer Security Symposium98,London.1998,:-[9]Kikuchi H, Harkavy M, Tygar J D. Multi-round anonymous auction protocols. Proc. of the First IEEE Workshop on Dependable and Real Time E-Commerce Systems, New York,1998:62 - 69.[10]Shieh S P, Lin C T, Yang W B, et al.. Digital multisignature schemes for authenticating delegates in mobile code systems[J].IEEE Trans. on Veh. Tech.2000, 49(4):1464-[11]Bruce S. Applied cryptography second edition: Protocols,Algorithms, and Source Code in C. Beijing: China Machine Press,2000: 60- 61.[12]Kikuchi H. Power auction protocol without revealing wining bids.IEEE, 0-7695-0951-7, 2001:61 - 64.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2399) PDF downloads(821) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return