2,451 research outputs found

    Quantum sealed-bid auction using a modified scheme for multiparty circular quantum key agreement

    Full text link
    A feasible, secure and collusion-attack-free quantum sealed-bid auction protocol is proposed using a modified scheme for multi-party circular quantum key agreement. In the proposed protocol, the set of all (nn) bidders is grouped in to ll subsets (sub-circles) in such a way that only the initiator (who prepares the quantum state to be distributed for a particular round of communication and acts as the receiver in that round) is a member of all the subsets (sub-circles) prepared for a particular round, while any other bidder is part of only a single subset. All nn bidders and auctioneer initiate one round of communication, and each of them prepares ll copies of a (r1)\left(r-1\right)-partite entangled state (one for each sub-circle), where r=nl+1r=\frac{n}{l}+1. The efficiency and security\textcolor{blue}{{} }of the proposed protocol are critically analyzed. It is shown that the proposed protocol is free from the collusion attacks that are possible on the existing schemes of quantum sealed-bid auction. Further, it is observed that the security against collusion attack increases with the increase in ll, but that reduces the complexity (number of entangled qubits in each entangled state) of the entangled states to be used and that makes the scheme scalable and implementable with the available technologies. The additional security and scalability is shown to arise due to the use of a circular structure in place of a complete-graph or tree-type structure used earlier.Comment: 10 pages, 2 figure

    Online English Auction Scheme

    Get PDF
    Online English auction is most familiar and mostly used online auction process in the present scenario. It is the most efficient auction process which gives most desirable results in terms of revenue. Our scheme involves three parties, namely the Registration Manager(RM), Auction Manager(AM), and Bidder(B). The Registration Manager publicizes the parameters to register the bidders, allowing them to participate in the bidding process. It also protects the bidding rights and manages the information on the key. The Auction Manager is responsible for conducting the bidding after the registration is over. Our proposed scheme satisfies the following features such as anonymity, no framing, unforgeability, non-repudiation, fairness, public verifiability, one-time registration, and easy revocation. The scheme uses Discrete Logarithmic Problem (DLP) and Secure Hash Algorithm (SHA-1) as hash function

    An Online English Auction Scheme

    Get PDF
    Online English auction is most familiar and mostly used online auction process in the present scenario. It is the most efficient auction process which gives most desirable results in terms of revenue . Our scheme involves three parties, namely the Registration Manager(RM), Auction Manager(AM), and Bidder(B). The Registration Manager publicizes the parameters to register the bidders, allowing them to participate in the bidding process. It also protects the bidding rights and manages the information on the key. The Auction Manager is responsible for conducting the bidding after the registration is over. Our proposed scheme satisfies the following features such as anonymity, no framing, unforgeability, non-repudiation, fairness, public verifiability, one-time registration, and easy revocation. The scheme uses Discrete Logarithmic Problem (DLP) and Secure Hash Algorithm (SHA-1) as hash function

    Online English Auction Scheme

    Get PDF
    Online English auction is most familiar and mostly used online auction process in the present scenario. It is the most efficient auction process which gives most desirable results in terms of revenue. Our scheme involves three parties, namely the Registration Manager(RM), Auction Manager(AM), and Bidder(B). The Registration Manager publicizes the parameters to register the bidders, allowing them to participate in the bidding process. It also protects the bidding rights and manages the information on the key. The Auction Manager is responsible for conducting the bidding after the registration is over. Our proposed scheme satisfies the following features such as anonymity, no framing, unforgeability, non-repudiation, fairness, public verifiability, one-time registration, and easy revocation. The scheme uses Discrete Logarithmic Problem (DLP) and Secure Hash Algorithm (SHA-1) as hash function

    Brandt's fully private auction protocol revisited

    Get PDF
    International audienceAuctions have a long history, having been recorded as early as 500 B.C. [Kri02]. Nowadays, electronic auctions have been a great success and are increasingly used in various applications, including high performance computing [BAGS02]. Many cryptographic protocols have been proposed to address the various security requirements of these electronic transactions, in particular to ensure privacy. Brandt [Bra06] developed a protocol that computes the winner using homomorphic operations on a distributed ElGamal encryption of the bids. He claimed that it ensures full privacy of the bidders, i.e. no information apart from the winner and the winning price is leaked. We first show that this protocol – when using malleable interactive zero-knowledge proofs – is vulnerable to attacks by dishonest bidders. Such bidders can manipulate the publicly available data in a way that allows the seller to deduce all participants' bids. We provide an efficient parallelized implementation of the protocol and the attack to show its practicality. Additionally we discuss some issues with verifiability as well as attacks on non-repudiation, fairness and the privacy of individual bidders exploiting authentication problems

    Expanding Blockchain Horizons through Privacy-Preserving Computation

    Get PDF
    corecore