• 제목/요약/키워드: secure auction protocol

검색결과 6건 처리시간 0.02초

효율적인 sealed-bid 경매 프로토콜 (An efficient sealed-bid auction protocol)

  • 신상욱;류희수
    • 정보보호학회논문지
    • /
    • 제12권6호
    • /
    • pp.3-15
    • /
    • 2002
  • 본 논문에서는 두 서버 S와 A를 가진 효율적이고 안전한 sealed-bid 경매 프로토콜을 제안한다. 제안된 기법은 Crescenzo-Ostrovskey-Rajagopalan의 Conditional Oblivious Transfer프로토콜에서 사용된 기술을 이용하며, 서버 A는 신뢰되는 제3자(third. party)가 아니고 서버 S와 공모하지 않는다고 가정된다. 이러한 가정하에서 제안된 경매 프로토콜은 어느 개체도 경매에 관한 어떠한 정보도 얻지 못하고 경매의 결과는 정확하다는 것을 보장한다. 또한 제안된 기법은 기제안된 Naor-Pinkas-Sumner의 기법보다 훨씬 적은 계산량을 요구하며 비슷한 통신 오버헤드를 가진다.

단일 서버 기반의 안전한 봉인경매 기법 (A Single Server-based Secure Electronic Sealed-Bid Auction Method)

  • 이건명;김동호
    • 한국지능시스템학회논문지
    • /
    • 제14권6호
    • /
    • pp.678-686
    • /
    • 2004
  • This paper presents a new method to securely conduct online sealed-bid auctions with a single auctioneer server The sealed-bid auctions have several vulnerable security problems when they are performed on the Internet. One of such problems is the trust establishment between an auctioneer and bidders who participate in an auction. Several online sealed-bid auction methods have been developed to address this trust problem. The proposed method solves the security problems that would happen in the sealed-bid auction using a blind signature scheme and a contract signature protocol. It prevents the auctioneer from illegally manipulating the bidders' bidding information, repudiating the reception of some bid, manipulating the auction period, and illegally adding or deleting bids. In addition, it keeps the bidders from modifying the bidding information after issuing their bid and doing intentional mistake to invalidate their own bid. The method can be easily implemented using the multiagent architecture.

신뢰 기반 경매 시스템에서의 퍼지를 이용한 신뢰도 측정과 신뢰도에 따른 거래 방식 추천 (Trust Measurement Using Fuzzy Theory and Trade Protocol Recommendation Based on Trust Level in Trusted Auction System)

  • 양근우;허순영
    • 한국경영과학회지
    • /
    • 제28권2호
    • /
    • pp.17-33
    • /
    • 2003
  • The explosive growth of the internet-based transactions requires not only a secure payment system but also an appropriate trust measuring methodology and secure transaction protocols to guarantee the minimal risk for the transacting entities involved in specific transactions. Especially, in internet auction systems where either buyers or sellers or both can be more than one in one transaction, providing those systems that make sure no one transacting entity takes a major risk becomes critical. In this paper, an improved trust measuring method using a relationship-based internet community for an auction system is proposed. The proposed system incorporates fuzzy set and calculation concepts to help build trust matrices and models, which is used to measure the level of risk involved in a specific auction trade concerned. Also, to optimize the auction trade process in terms of cost and time, the proposed system recommends a differentiated trade protocol according to the risk level involved in each auction trade. To test the appropriateness of the proposed trusted auction system, a prototype system has been developed under a Windows-NT environment.

A Secure Auction Protocol without Any Dispute

  • Ha, Jung-Hoon;Kwak, Dong-Jin;Moon, Sang-Jae
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 동계학술대회
    • /
    • pp.518-522
    • /
    • 2003
  • We propose a new auction protocol scheme that uses the publicly verifiable secret sharing (PVSS) scheme. Unlike the existing scheme where a verifiable encryption scheme is employed when there is a dispute between a bidder and the auctioneer, the proposed scheme essentially removes the potential of a dispute. In addition, it has a robust registration phase and any entities participating in or observing the auction can verify the correctness of the auction process. The manager does not directly chooses the private key for the bidders, but only verifies the correctness between the private key and the public key, thereby improving the security, such as a bid submission of a malicious manager using the private key of a bidder.

  • PDF

전자경매를 위한 보안 프로토콜 (A Secure Protocol for the Electronic Auction)

  • 원보스;장인주;유형선
    • 한국전자거래학회지
    • /
    • 제12권4호
    • /
    • pp.29-36
    • /
    • 2007
  • Collins[1]등이 제안한 멀티 에이전트 테스트 베드는 발행/가입 시스템, 타임 릴리즈 암호 법, 그리고 익명 통신 기법에 기반을 두고 있다. 최근 Jaiswal[2]등은 Collins의 멀티 에이전트 테스트 베드를 향상시키는 프로토콜을 제안하였다. 그러나 Jaiswal의 프로토콜 또한 데이터 재전송 공격, DOS 공격, 익명성 폭로 등과 사용자와 공급자 사이의 충돌 등의 문제에 대하여 취약함을 보인다. 본 논문에서는 DOS 공격의 가능성을 줄이고, 공급자에게 티켓 토큰과 처리 순번 제공함으로써 데이터 재전송 공격을 피할 수 있는 프로토콜을 제안한다. 또한 본 논문의 제안 프로토콜에서, 마켓은 공급자에게 난수 생성 방법과 결정과정의 데이터를 공유하기 위한 보간 다항식을 제공하여 사용자와 특정한 공급자 사이의 충돌을 피할 수 있게 한다.

  • PDF

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.