Peng, 2013 - Google Patents
Efficient proof of bid validity with untrusted verifier in homomorphic e‐auctionPeng, 2013
View PDF- Document ID
- 3331509173909460170
- Author
- Peng K
- Publication year
- Publication venue
- IET Information Security
External Links
Snippet
Bid validity proof and verification is an efficiency bottleneck and privacy drawback in homomorphic e‐auction. The existing bid validity proof technique is inefficient and only achieves honest‐verifier zero knowledge (ZK). In this study, an efficient proof and verification …
- 238000000034 method 0 abstract description 25
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Parkes et al. | Practical secrecy-preserving, verifiably correct and trustworthy auctions | |
US8744077B2 (en) | Cryptographic encoding and decoding of secret data | |
EP2081143B1 (en) | Method and system for mediated secure computation | |
US20100185863A1 (en) | Method and apparatus for time-lapse cryptography | |
Verma et al. | Efficient identity‐based blind message recovery signature scheme from pairings | |
Sarfaraz et al. | A tree structure-based improved blockchain framework for a secure online bidding system | |
Feng et al. | Distributed signing protocol for IEEE P1363‐compliant identity‐based signature scheme | |
Viswanathan et al. | A three phased schema for sealed bid auction system design | |
Thapa et al. | SPA: A secure and private auction framework for decentralized online social networks | |
Lin et al. | Privacy-enhancing decentralized anonymous credential in smart grids | |
Montenegro et al. | Secure sealed-bid online auctions using discreet cryptographic proofs | |
Devidas et al. | Identity verifiable ring signature scheme for privacy protection in blockchain | |
Glaeser et al. | Cicada: A framework for private non-interactive on-chain auctions and voting | |
Emura et al. | Group Signatures with Message‐Dependent Opening: Formal Definitions and Constructions | |
Ma et al. | Oblivious transfer with timed-release receiver’s privacy | |
Shi | A sealed‐bid multi‐attribute auction protocol with strong bid privacy and bidder privacy | |
Al‐Saggaf et al. | Efficient abuse‐free fair contract‐signing protocol based on an ordinary crisp commitment scheme | |
Peng | Efficient proof of bid validity with untrusted verifier in homomorphic e‐auction | |
Li et al. | A forward-secure certificate-based signature scheme | |
Lee et al. | A secure e-auction scheme based on group signatures | |
Huang et al. | BA2P: Bidirectional and Anonymous Auction Protocol with Dispute‐Freeness | |
Bradford et al. | Protocol completion incentive problems in cryptographic Vickrey auctions | |
Peng | Efficient VSS free of computational assumption | |
Peng et al. | Non-interactive auction scheme with strong privacy | |
Dossogne et al. | Secure and practical threshold RSA |