메뉴 건너뛰기




Volumn 2357, Issue , 2003, Pages 72-86

A two-server, sealed-bid auction protocol

Author keywords

Auction; Oblivious transfer; Sealed bid auction; Secure function evaluation; Secure multiparty computation

Indexed keywords

CRYPTOGRAPHY;

EID: 84957011768     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-36504-4_6     Document Type: Conference Paper
Times cited : (51)

References (26)
  • 1
    • 0041863132 scopus 로고    scopus 로고
    • Non-interactive private auctions
    • S. Haber, editor
    • O. Baudron and J. Stern. Non-interactive private auctions. In S. Haber, editor, Financial Cryptography '01, pages 303-313, 2001.
    • (2001) Financial Cryptography '01 , pp. 303-313
    • Baudron, O.1    Stern, J.2
  • 2
    • 84948952992 scopus 로고    scopus 로고
    • Minimal-latency secure function evaluation
    • In B. Preneel, editor, Springer-Verlag, LNCS no. 1807
    • D. Beaver. Minimal-latency secure function evaluation. In B. Preneel, editor. Advances in Cryptology - Eurocrypt '00, pages 335-350. Springer-Verlag, 2000. LNCS no. 1807.
    • (2000) Advances in Cryptology - Eurocrypt '00 , pp. 335-350
    • Beaver, D.1
  • 3
    • 0025137207 scopus 로고
    • The round complexity of secure protocols
    • ACM Press
    • M. Bellare, S. Micali, and P. Rogaway. The round complexity of secure protocols. In ACM CCS '90, pages 503-513. ACM Press, 1990.
    • (1990) ACM CCS '90 , pp. 503-513
    • Bellare, M.1    Micali, S.2    Rogaway, P.3
  • 4
    • 84949995981 scopus 로고
    • An efficient probabilistic public-key encryption scheme which hides all partial information
    • In G.R Blakely ajtid D. Chaum, editors, Springer-Verlag, LNCS No. 196
    • M. Blum and S. Goldwasser. An efficient probabilistic public-key encryption scheme which hides all partial information. In G.R Blakely ajtid D. Chaum, editors, Advances in Cryptology - Crypto '84, pages 289-299. Springer-Verlag, 1985. LNCS No. 196.
    • (1985) Advances in Cryptology - Crypto '84 , pp. 289-299
    • Blum, M.1    Goldwasser, S.2
  • 5
    • 0033280866 scopus 로고    scopus 로고
    • Efficient private bidding and auctions with an oblivious third party
    • ACM Press
    • C. Cachin. Efficient private bidding and auctions with an oblivious third party. In G. Tsudik, editor, ACM CCS '99, pages 120-127. ACM Press, 1999.
    • (1999) G. Tsudik, Editor, ACM CCS '99 , pp. 120-127
    • Cachin, C.1
  • 6
    • 1142307279 scopus 로고    scopus 로고
    • Optimistic fair secure computation
    • In M. Bellare, editor, Springer-Verlag, LNCS no. 1880
    • C. Cachin and J. Camenisch. Optimistic fair secure computation. In M. Bellare, editor. Advances in Cryptology - Crypto '00, pages 94-112. Springer-Verlag, 2000. LNCS no. 1880.
    • (2000) Advances in Cryptology - Crypto '00 , pp. 94-112
    • Cachin, C.1    Camenisch, J.2
  • 8
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • In B. Pfitzmann, editor, Springer-Verlag, LNCS no. 2045
    • R. Cramer, I. Damgard, and J.B. Nielsen. Multiparty computation from threshold homomorphic encryption. In B. Pfitzmann, editor, Advances in Cryptology -Eurocrypt '01, pages 280-300. Springer-Verlag, 2001. LNCS no. 2045.
    • (2001) Advances in Cryptology -Eurocrypt '01 , pp. 280-300
    • Cramer, R.1    Damgard, I.2    Nielsen, J.B.3
  • 9
    • 21144445360 scopus 로고
    • Verifiable disclosure of secrets and applications
    • In J.J. Quisquater and J. Vandewalle, editors, Springer-Verlag, LNCS no. 434
    • Claude Crepeau. Verifiable disclosure of secrets and applications. In J.J. Quisquater and J. Vandewalle, editors, Advances in Cryptology - Eurocrypt '89, pages 181-191. Springer-Verlag, 1990. LNCS no. 434.
    • (1990) Advances in Cryptology - Eurocrypt '89 , pp. 181-191
    • Crepeau, C.1
  • 10
    • 84957649042 scopus 로고
    • Jeroen, and Alain Tapp. Committed oblivious transfer and private multi-party computation
    • In D. Coppersmith, editor, Springer-Verlag, LNCS No. 963
    • Claude Crejjeau, van de Graaf, Jeroen, and Alain Tapp. Committed oblivious transfer and private multi-party computation. In D. Coppersmith, editor, Advances in Cryptology - Crypto '95, pages 110-123. Springer-Verlag, 1995. LNCS No. 963.
    • (1995) Advances in Cryptology - Crypto '95 , pp. 110-123
    • Crejjeau, C.1    Graaf, V.D.2
  • 11
    • 26444595646 scopus 로고    scopus 로고
    • Private selective pajonent protocols
    • P. Syverson, editor
    • G. Di Crescenzo. Private selective pajonent protocols. In P. Syverson, editor, Financial Cryptography '00, 2000.
    • (2000) Financial Cryptography '00
    • Di Crescenzo, G.1
  • 12
    • 0001710760 scopus 로고    scopus 로고
    • The design and implementation of a secure auction server
    • M. Franklin and M. Reiter. The design and implementation of a secure auction server. IEEE Transactions on Information Theory, 22(5):302-312, 1996.
    • (1996) IEEE Transactions on Information Theory , vol.22 , Issue.5 , pp. 302-312
    • Franklin, M.1    Reiter, M.2
  • 14
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. El Gajnal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • El Gajnal, T.1
  • 15
    • 0002337124 scopus 로고
    • How to play any mental game
    • ACM Press
    • O. Goldreich, S. Micaii, and A. Wigderson. How to play any mental game. In STOC '87, pages 218-229. ACM Press, 1987.
    • (1987) STOC '87 , pp. 218-229
    • Goldreich, O.1    Micaii, S.2    Wigderson, A.3
  • 16
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micaii. Probabilistic encryption. J. Comp. Sys. Sci, 28(1):270-299, 1984.
    • (1984) J. Comp. Sys. Sci , vol.28 , Issue.1 , pp. 270-299
    • Goldwasser, S.1    Micaii, S.2
  • 18
    • 35248861868 scopus 로고    scopus 로고
    • Efficient secure multi-party computation
    • In T. Okamoto, editor, Springer-Verlag, LNCS No. 1976
    • M. Hirt, U. Maurer, and B. Przydatek. Efficient secure multi-party computation. In T. Okamoto, editor, Advances in Cryptology - Asiacrypt '00, pages 143-161. Springer-Verlag, 2000. LNCS No. 1976.
    • (2000) Advances in Cryptology - Asiacrypt '00 , pp. 143-161
    • Hirt, M.1    Maurer, U.2    Przydatek, B.3
  • 19
    • 84937417083 scopus 로고    scopus 로고
    • Mix and match: Secure function evaluation via ciphertexts
    • In T. Okamoto, editor, Springer-Verlag, LNCS No. 1976
    • M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. In T. Okamoto, editor, Advances in Cryptology - Asiacrypt '00, pages 162-177. Springer-Verlag, 2000. LNCS No. 1976.
    • (2000) Advances in Cryptology - Asiacrypt '00 , pp. 162-177
    • Jakobsson, M.1    Juels, A.2
  • 23
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. M. Adelman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21:120-126, 1977.
    • (1977) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adelman, L.M.3
  • 24
    • 35248870807 scopus 로고    scopus 로고
    • An auction protocol which hides bids of losers
    • In H. Imai and Y. Zheng, editors, Springer-Verlag, LNCS no. 1751
    • K. Sako. An auction protocol which hides bids of losers. In H. Imai and Y. Zheng, editors, PKC '00, pages 422-432. Springer-Verlag, 2000. LNCS no. 1751.
    • (2000) PKC '00 , pp. 422-432
    • Sako, K.1
  • 26
    • 0020312165 scopus 로고
    • Protocols for secure computations (Extended abstract)
    • IEEE Computer Society
    • A.C. Yao. Protocols for secure computations (extended abstract). In FOCS '82, pages 160-164. IEEE Computer Society, 1982.
    • (1982) FOCS '82 , pp. 160-164
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.