메뉴 건너뛰기




Volumn 6633 LNCS, Issue , 2011, Pages 351-360

Secure E-auction for mobile users with low-capability devices in wireless network

Author keywords

[No Author keywords available]

Indexed keywords

ASYMMETRIC CIPHERS; E-AUCTIONS; HIGH EFFICIENCY; LIMITED COMMUNICATION; MOBILE USERS; SECURITY PROPERTIES; SYMMETRIC CIPHER; HIGH-EFFICIENCY;

EID: 79958782196     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-21040-2_25     Document Type: Conference Paper
Times cited : (5)

References (20)
  • 1
    • 84958964379 scopus 로고    scopus 로고
    • M+1-st price auction using homomorphic encryption
    • Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
    • Abe, M., Suzuki, K.: M+1-st price auction using homomorphic encryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 115-124. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2274 , pp. 115-124
    • Abe, M.1    Suzuki, K.2
  • 3
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Cramer, R., Damgård, I.B., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280-299. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 280-299
    • Cramer, R.1    Damgård, I.B.2    Nielsen, J.B.3
  • 4
    • 0002920278 scopus 로고    scopus 로고
    • Mix and match: Secure function evaluation via ciphertexts
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 143-161. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 143-161
    • Jakobsson, M.1    Juels, A.2
  • 5
    • 84957011768 scopus 로고    scopus 로고
    • A two-server, sealed-bid auction protocol
    • Blaze, M. (ed.) FC 2002. Springer, Heidelberg
    • Juels, A., Szydlo, M.: A two-server, sealed-bid auction protocol. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 72-86. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2357 , pp. 72-86
    • Juels, A.1    Szydlo, M.2
  • 8
    • 84957041593 scopus 로고    scopus 로고
    • Bit-slice auction circuit
    • Gollmann, D., Karjoth, G., Waidner, M. (eds.) ESORICS 2002. Springer, Heidelberg
    • Kurosawa, K., Ogata, W.: Bit-slice auction circuit. In: Gollmann, D., Karjoth, G., Waidner, M. (eds.) ESORICS 2002. LNCS, vol. 2502, pp. 24-38. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2502 , pp. 24-38
    • Kurosawa, K.1    Ogata, W.2
  • 10
    • 84957024214 scopus 로고    scopus 로고
    • A second-price sealed-bid auction with the discriminant of the p-th root
    • Blaze, M. (ed.) FC 2002. Springer, Heidelberg
    • Omote, K., Miyaji, A.: A second-price sealed-bid auction with the discriminant of the p-th root. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 57-71. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2357 , pp. 57-71
    • Omote, K.1    Miyaji, A.2
  • 11
    • 33645964266 scopus 로고    scopus 로고
    • A multiplicative homomorphic sealed-bid auction based on goldwasser-micali encryption
    • Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. Springer, Heidelberg
    • Peng, K., Boyd, C., Dawson, E.: A multiplicative homomorphic sealed-bid auction based on goldwasser-micali encryption. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 374-388. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3650 , pp. 374-388
    • Peng, K.1    Boyd, C.2    Dawson, E.3
  • 12
    • 33646168701 scopus 로고    scopus 로고
    • Optimization of electronic first-bid sealed-bid auction based on homomorphic secret sharing
    • Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. Springer, Heidelberg
    • Peng, K., Boyd, C., Dawson, E.: Optimization of electronic first-bid sealed-bid auction based on homomorphic secret sharing. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 84-98. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3715 , pp. 84-98
    • Peng, K.1    Boyd, C.2    Dawson, E.3
  • 13
    • 35248844566 scopus 로고    scopus 로고
    • Non-interactive auction scheme-with strong privacy
    • Lee, P.J., Lim, C.H. (eds.) ICISC 2002. Springer, Heidelberg
    • Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: Non-interactive auction scheme-with strong privacy. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 407-420. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2587 , pp. 407-420
    • Peng, K.1    Boyd, C.2    Dawson, E.3    Viswanathan, K.4
  • 14
    • 84944045443 scopus 로고    scopus 로고
    • Robust, privacy protecting and publicly verifiable sealed-bid auction
    • Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. Springer, Heidelberg
    • Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: Robust, privacy protecting and publicly verifiable sealed-bid auction. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 147-159. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2513 , pp. 147-159
    • Peng, K.1    Boyd, C.2    Dawson, E.3    Viswanathan, K.4
  • 15
    • 78049405706 scopus 로고    scopus 로고
    • Efficiency improvement of homomorphic E-auction
    • Katsikas, S., Lopez, J., Soriano, M. (eds.) TrustBus 2010. Springer, Heidelberg
    • Peng, K., Bao, F.: Efficiency improvement of homomorphic E-auction. In: Katsikas, S., Lopez, J., Soriano, M. (eds.) TrustBus 2010. LNCS, vol. 6264, pp. 238-249. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6264 , pp. 238-249
    • Peng, K.1    Bao, F.2
  • 16
    • 35248870807 scopus 로고    scopus 로고
    • An auction protocol which hides bids of losers
    • Imai, H., Zheng, Y. (eds.) PKC 2000. Springer, Heidelberg
    • Sako, K.: An auction protocol which hides bids of losers. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 422-432. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1751 , pp. 422-432
    • Sako, K.1
  • 17
    • 0005038557 scopus 로고    scopus 로고
    • A bulletin-board based digital auction scheme with bidding down strategy -towards anonymous electronic bidding without anonymous channels nor trusted centers
    • City University of Hong Kong Press, Hong Kong
    • Sakurai, K., Miyazaki, S.: A bulletin-board based digital auction scheme with bidding down strategy -towards anonymous electronic bidding without anonymous channels nor trusted centers. In: Proc. International Workshop on Cryptographic Techniques and E-Commerce, pp. 180-187. City University of Hong Kong Press, Hong Kong (1999)
    • (1999) Proc. International Workshop on Cryptographic Techniques and E-Commerce , pp. 180-187
    • Sakurai, K.1    Miyazaki, S.2
  • 18
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. Communication of the ACM 22(11), 612-613 (1979)
    • (1979) Communication of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 19
    • 84959060612 scopus 로고    scopus 로고
    • Efficient sealed-bid auction using hash chain
    • Won, D. (ed.) ICISC 2000. Springer, Heidelberg
    • Suzuki, K., Kobayashi, K.,Morita, H.: Efficient sealed-bid auction using hash chain. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 183-191. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2015 , pp. 183-191
    • Suzuki, K.1    Kobayashi, K.2    Morita, H.3
  • 20
    • 0034447261 scopus 로고    scopus 로고
    • Reducing the round complexity of a sealed-bid auction protocol with an off-line ttp
    • ACM, New York
    • Watanabe, Y., Imai, H.: Reducing the round complexity of a sealed-bid auction protocol with an off-line ttp. In: STOC 2000, pp. 80-86. ACM, New York (2000)
    • (2000) STOC 2000 , pp. 80-86
    • Watanabe, Y.1    Imai, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.