References
- M Abe and F Hoshino. Remarks on mix-network based on permutation networks. In PKC '01, pp.317-324.
- M Abe, M Ohkubo, and K Suzuki. 1-out-of-n signatures from a variety of keys. In ASIACRYPT '02, pp.415-432.
- L Buttyan and J Hubaux. Nuglets: a virtual currency to stimulate cooperation in self-organized mobile ad hoc networks. Technical report, Swiss Federal Institute of Technology Lausanne, 2001.
- F Brandt. Cryptographic protocols for secure second-price auctions. 2001. Available at http://www.brauer.in.tum.de/ brandtf/papers/cia2001.pdf
- J Camenisch and A Mityagin. A formal treatment of onion routing. In CRYPTO '05, Vol.3089 of Lecture Notes in Computer Science, pp.169-187, Berlin, 2005. Springer-Verlag.
- D Chaum. Blind signatures for untraceable payments. In CRYPTO '82, pp.199-204.
- D Chaum. Security without identification: transaction systems to make big brother obsolete. In Communications of the ACM, 28 (1985), pp.1030-1044. https://doi.org/10.1145/4372.4373
- D Chaum. Blinding for unanticipated signatures. In EUROCRYPT '87, pp.227-236.
- D Chaum, A Fiat and M Naor. Untraceable electronic cash. In Crypto '88, pp.319-327.
- D Chaum. Elections with unconditionally-secret ballots and disruption equivalent to breaking rsa. In Eurocrypt '88, pp.177-182.
- D Chaum and T Pedersen. Wallet databases with observers. In CRYPTO '92, pp.89-105.
- K Chida, K Kobayashi, and H Morita. Efficient sealed-bid auctions for massive numbers of bidders with lump comparison. In Information Security, 4th International Conference, ISC 2001, pp.408-419.
- R. Dingledine, N. Mathewson, and P. F. Syverson. Tor: The second-generation onion router. In USENIX Security Symposium, pp.303-320, 2004.
- J Furukawa and K Sako. An efficient scheme for proving a shuffle. In CRYPTO '01, pp.368-387.
- Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Proceedings of the Nineteenth Annual ACM Symposi-um on Theory of Computing, STOC 1987, pp.218-229, 1987.
- D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Onion routing for anonymous and private internet connections. Comm. of the ACM, 42(2), pp.84-88, 1999. https://doi.org/10.1145/295685.295866
- J Groth. A verifiable secret shuffle of homomorphic encryptions. In Public Key Cryptography 2003, pp.145-160.
- J Furukawa. Efficient and verifiable shuffling and shuffle-decryption. In IEICE Transactions 88-A(1), pp.172-188, 2005.
- D Kesdogana and C Palme. Technical challenges of network anonymity. In Computer Communica-tions, Vol.29, Issue 3, 1 February 2006, pp.306-324. https://doi.org/10.1016/j.comcom.2004.12.011
- H Kikuchi, M Harkavy, and J Tygar. Multi-round anonymous auction. In IEEE Workshop on De-pendable and Real-Time E-Commerce Systems 1998, pp.62-69.
- H Kikuchi. (m+1)st-price auction. In FC '01, 291-298.
- H Kikuchi, S Hotta, K Abe, and S Nakanishi. Distributed auction servers resolving winner and win-ning bid without revealing privacy of bids. In NGITA '00, pp.307-312.
- C Neff. A verifiable secret shuffle and its application to e-voting. In ACM CCS '01, pp.116-125, 2001.
- C Neff. Verifiable mixing (shuffling) of elgamal pairs. 2004. Available as http://theory.lcs.mit.edu/ rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf.
- K Omote and A Miyaji. A second-price sealed-bid auction with the discriminant of the p-th root. In FC '02, pp.57-71.
- K Peng, C Boyd, and E Dawson. Simple and efficient shuffling with provable correctness and ZK privacy. In CRYPTO '05, pp.188-204.
- K Peng, C Boyd, E Dawson, and K Viswanathan. Robust, privacy protecting and publicly verifiable sealed-bid auction. In ICICS '02, pp.147-159.
- K Peng, C Boyd, E Dawson, and K Viswanathan. A correct, private and efficient mix network. In PKC '04, pp.439-454.
- K Peng and F Bao. Efficiency improvement of homomorphic e-auction. In TRUSTBUS '10, pp.238-249.
- K Peng, E Dawson, and F Bao. Modification and optimisation of a shuffling scheme: stronger securi-ty, formal analysis and higher efficiency. In International Journal of Information Security, 2011 Vol.10, No.1, pp.33-47. https://doi.org/10.1007/s10207-010-0117-y
- K Peng. Secure E-auction for mobile users with low-capability devices in wireless network. In WISTP '11, pp.351-360.
- K Peng and Y Zhang. A Secure Mix Network with an Efficient Validity Verification Mechanism. In IDCS '12, pp.85-96.
- K Peng. Efficient homomorphic sealed-bid auction free of bid validity check and equality test. In Security and Communication Networks. Available online MAY 2012 at DOI: 10.1002/sec.549.
Cited by
- Distributed Risk Aversion Parameter Estimation for First-Price Auction in Sensor Networks vol.9, pp.12, 2013, https://doi.org/10.1155/2013/795630
- Efficient Wireless Vibration Data Sensing and Signal Processing Technique Based on the Android Platform vol.10, pp.9, 2014, https://doi.org/10.1155/2014/278560
- Lightweight Sensor Authentication Scheme for Energy Efficiency in Ubiquitous Computing Environments vol.16, pp.12, 2016, https://doi.org/10.3390/s16122044
- Analyzing User Experience Design of Mobile Hospital Applications Using the Evaluation Grid Method vol.91, pp.4, 2016, https://doi.org/10.1007/s11277-016-3193-0
- Intrusion-Tolerant Jini Service Architecture for Integrating Security and Survivability Support in DSN vol.10, pp.1, 2014, https://doi.org/10.1155/2014/695240
- Watermark with DSA signature using predictive coding vol.74, pp.14, 2015, https://doi.org/10.1007/s11042-013-1667-6
- A Study on Smartwork Security Technology Based on Cloud Computing Environment vol.94, pp.3, 2017, https://doi.org/10.1007/s11277-015-3091-x
- A Rhythm-Based Authentication Scheme for Smart Media Devices vol.2014, 2014, https://doi.org/10.1155/2014/781014
- An Effective Approach to Improving Low-Cost GPS Positioning Accuracy in Real-Time Navigation vol.2014, 2014, https://doi.org/10.1155/2014/671494
- Privacy-Enhancing Security Protocol in LTE Initial Attack vol.6, pp.4, 2014, https://doi.org/10.3390/sym6041011
- Secure Cooperative Spectrum Sensing via a Novel User-Classification Scheme in Cognitive Radios for Future Communication Technologies vol.7, pp.2, 2015, https://doi.org/10.3390/sym7020675
- Hybrid app security protocol for high speed mobile communication vol.72, pp.5, 2016, https://doi.org/10.1007/s11227-014-1318-3
- Protection Method for Data Communication between ADS-B Sensor and Next-Generation Air Traffic Control Systems vol.5, pp.4, 2014, https://doi.org/10.3390/info5040622
- Android RMI: a user-level remote method invocation mechanism between Android devices vol.72, pp.7, 2016, https://doi.org/10.1007/s11227-015-1471-3
- An Efficient Algorithm for Maximizing Range Sum Queries in a Road Network vol.2014, 2014, https://doi.org/10.1155/2014/541602
- An Efficient Secure Scheme Based on Hierarchical Topology in the Smart Home Environment vol.9, pp.8, 2017, https://doi.org/10.3390/sym9080143
- Design of secure authentication scheme between devices based on zero-knowledge proofs in home automation service environments vol.72, pp.11, 2016, https://doi.org/10.1007/s11227-016-1856-y
- Whitelists Based Multiple Filtering Techniques in SCADA Sensor Networks vol.2014, 2014, https://doi.org/10.1155/2014/597697
- Improving the Authentication Scheme and Access Control Protocol for VANETs vol.16, pp.11, 2014, https://doi.org/10.3390/e16116152
- Reducing Security Overhead to Enhance Service Delivery in Jini IoT vol.11, pp.11, 2015, https://doi.org/10.1155/2015/205793
- Secure Cooperative Spectrum Sensing for the Cognitive Radio Network Using Nonuniform Reliability vol.2014, 2014, https://doi.org/10.1155/2014/101809
- System architecture using human interaction markup language for context awareness in home network vol.75, pp.23, 2016, https://doi.org/10.1007/s11042-014-2286-6
- An effective locking scheme of smart multimedia devices with convenience and enhanced security vol.75, pp.23, 2016, https://doi.org/10.1007/s11042-014-2208-7
- GPU-based fast error recovery for high speed data communication in media technology vol.18, pp.1, 2015, https://doi.org/10.1007/s10586-013-0319-y
- Security Scheme Based on Parameter Hiding Technic for Mobile Communication in a Secure Cyber World vol.8, pp.10, 2016, https://doi.org/10.3390/sym8100106
- Binary Image Data Hiding Using Matrix Encoding Technique in Sensors vol.9, pp.11, 2013, https://doi.org/10.1155/2013/340963
- Design of a Situation Aware Service for Internet of Things vol.11, pp.9, 2015, https://doi.org/10.1155/2015/641312
- Design of Mobile Gateway for Implementation of Smart Work System vol.2015, 2015, https://doi.org/10.1155/2015/714260
- A Study on Electronic-Money Technology Using Near Field Communication vol.7, pp.1, 2014, https://doi.org/10.3390/sym7010001
- Design of a Distributed Personal Information Access Control Scheme for Secure Integrated Payment in NFC vol.7, pp.2, 2015, https://doi.org/10.3390/sym7020935