scholarly journals Anonymous Sealed-Bid Auction on Ethereum

Electronics ◽  
2021 ◽  
Vol 10 (19) ◽  
pp. 2340
Author(s):  
Gaurav Sharma ◽  
Denis Verstraeten ◽  
Vishal Saraswat ◽  
Jean-Michel Dricot ◽  
Olivier Markowitch

In a competitive market, online auction systems enable optimal trading of digital products and services. Bidders can participate in existing blockchain-based auctions while protecting the confidentiality of their bids in a decentralized, transparent, secure, and auditable manner. However, in a competitive market, parties would prefer not to disclose their interests to competitors, and to remain anonymous during auctions. In this paper, we firstly analyze the specific requirements for blockchain-based anonymous fair auctions. We present a formal model tailored to study auction systems that facilitate anonymity, as well as a generic protocol for achieving bid confidentiality and bidder anonymity using existing cryptographic primitives such as designated verifier ring signature. We demonstrate that it is secure using the security model we presented. Towards the end, we demonstrate through extensive simulation results on Ethereum blockchain that the proposed protocol is practical and has minimal associated overhead. Furthermore, we discuss the complexity and vulnerabilities that a blockchain environment might introduce during implementation.

Author(s):  
Aditya Budi ◽  
Mi Wang ◽  
Tianyuan Wang

In today’s increasingly competitive market, marketing a product or a service is getting tougher than before, especially in the industry domain of interaction digital media (IDM), which produces completely different types of digital goods. Knowing the key differences between them is vital, as it will allow IDM companies to position resources more effectively. Moreover, it will help get more profits from investments. Unfortunately, research done on this topic is still rare and inadequate. This chapter aims to give a comparative analysis between the digital products and services study from the perspective of marketing, in a bid to better understand their differences and similarities. The comparative analysis is divided into different stages according to the new digital goods development process. We use two case studies to support the points of view: WSJ.com and PayPal. Directions for future research are discussed at the end of this chapter.


2018 ◽  
Vol 29 (06) ◽  
pp. 1063-1088 ◽  
Author(s):  
Caixue Zhou ◽  
Guangyong Gao ◽  
Zongmin Cui ◽  
Zhiqiang Zhao

Generalized ring signcryption (GRSC) can realize ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system with a large number of users, or whose function may be changed, or with limited storage space. We give a formal definition and security model of GRSC in the certificate-based cryptosystem setting and propose a concrete scheme by using bilinear pairings. The confidentiality of our scheme can be proved under the GBDH and CDH assumptions and the unforgeability of our scheme can be proved under [Formula: see text] and CDH assumptions in the random oracle model, and what is more, our scheme has unconditional anonymity. Compared with other certificateless ring signcryption schemes that use bilinear pairings, it is a highly efficient one.


2013 ◽  
Vol 7 (2) ◽  
pp. 1-28
Author(s):  
Katharina Bräunlich ◽  
Rüdiger Grimm

Trust that an electronic voting system realizes the security requirements in an adequate manner is an essential premise for electronic elections. Trust in a system can be achieved by controlling the system security. There are two ways to assure system security. One way is the evaluation and certification of the implementation’s security by neutral experts. Another way is the verification of the outcome by the users. Both approaches, verification and certification, should be combined to reasonably justify the voter’s trust in the electronic voting system. In this paper a formal security model with respect to the requirements of Fairness, Eligibility, Secrecy and Receipt-Freeness, Verifiability and Protection against Precipitation is given. This formal model helps to clarify and truly understand these requirements. Furthermore, it can be used for the evaluation and certification of online voting products according to the Common Criteria.


1991 ◽  
pp. 201-220
Author(s):  
Arlington W. Williams ◽  
W. Kenneth Bratton ◽  
Michael G. Vannoni

2009 ◽  
Vol 20 (01) ◽  
pp. 109-133 ◽  
Author(s):  
DAMIEN VERGNAUD

The concept of universal designated verifier signatures was introduced by Steinfeld, Bull, Wang and Pieprzyk at Asiacrypt 2003. These signatures can be used as standard publicly verifiable digital signatures but have an additional functionality which allows any holder of a signature to designate the signature to any desired verifier. This designated verifier can check that the message was indeed signed, but is unable to convince anyone else of this fact. We propose new efficient constructions for pairing-based short signatures. Our first scheme is based on Boneh-Boyen signatures and its security can be analyzed in the standard security model. We prove its resistance to forgery assuming the hardness of the so-called strong Diffie-Hellman problem, under the knowledge-of-exponent assumption. The second scheme is compatible with the Boneh-Lynn-Shacham signatures and is proven unforgeable, in the random oracle model, under the assumption that the computational bilinear Diffie-Hellman problem is untractable. Both schemes are designed for devices with constrained computation capabilities since the signing and the designation procedure are pairing-free. Finally, we present extensions of these schemes in the multi-user setting proposed by Desmedt in 2003.


2020 ◽  
Vol 12 (20) ◽  
pp. 8567
Author(s):  
Chia-Chen Lin ◽  
Ya-Fen Chang ◽  
Chin-Chen Chang ◽  
Yao-Zhu Zheng

With the development of e-commerce, the electronic auction is attracting the attention of many people. Many Internet companies, such as eBay and Yahoo!, have launched online auction systems. Many researchers have studied the security problems of electronic auction systems, but few of them are multi-attribute-based. In 2014, Shi proposed a provable secure, sealed-bid, and multi-attribute auction protocol based on the semi-honest model. We evaluated this protocol and found that it has some design weaknesses and is vulnerable to the illegal operations of buyers, which results in unfairness. In this paper, we improved this protocol by replacing the Paillier’s cryptosystem with the elliptic curve discrete (ECC), and we designed a novel, online, and multi-attribute reverse-auction system using the semi-honest model. In our system, sellers’ identities are not revealed to the buyers, and the buyers cannot conduct illegal operations that may compromise the fairness of the auction.


Cryptography ◽  
2018 ◽  
Vol 2 (4) ◽  
pp. 35 ◽  
Author(s):  
Xavier Boyen ◽  
Thomas Haines

We present the first linkable ring signature scheme with both unconditional anonymity and forward-secure key update: a powerful tool which has direct applications in elegantly addressing a number of simultaneous constraints in remote electronic voting. We propose a comprehensive security model, and construct a scheme based on the hardness of finding discrete logarithms, and (for forward security) inverting bilinear or multilinear maps of moderate degree to match the time granularity of forward security. We prove efficient security reductions—which, of independent interest, apply to, and are much tighter than, linkable ring signatures without forward security, thereby vastly improving the provable security of these legacy schemes. If efficient multilinear maps should ever admit a secure realisation, our contribution would elegantly address a number of problems heretofore unsolved in the important application of (multi-election) practical Internet voting. Even if multilinear maps are never obtained, our minimal two-epoch construction instantiated from bilinear maps can be combinatorially boosted to synthesise a polynomial time granularity, which would be sufficient for Internet voting and more.


Symmetry ◽  
2018 ◽  
Vol 10 (11) ◽  
pp. 580 ◽  
Author(s):  
Xiao-Dong Yang ◽  
Li-Kun Xiao ◽  
Chun-Lin Chen ◽  
Cai-Fen Wang

With the rapid popularization of the Internet of Things (IoT) in our daily lives, the communication security and identity privacy of IoT devices must be ensured. However, traditional authentication mechanisms utilized in IoT cannot completely ensure a user’s privacy when his/her messages are routed via an untrusted intermediate device. Strong designated-verifier proxy re-signature (SDVPRS) is a new cryptographic technology that combines the advantages of strong designated verifier signature and proxy re-signature. Therefore, SDVPRS is considered to be a better approach to maintain data integrity and protect the identity privacy of the signer in a resource-limited IoT device. Nevertheless, designing a secure SDVPRS scheme without random oracles is still a challenging task. In this paper, we mainly focus on such a construction by providing a new method. We first provide the formal definition of SDVPRS and its security model. Then, we present the first SDVPRS scheme, which is bidirectional, multi-use and non-transferable, and we prove its security under the standard complexity assumptions in the standard model. The analysis results show that our SDVPRS scheme can not only protect the privacy of the signer’s identity, but also provide non-delegatability for signature verification. We present an example of potential application to environmental monitoring systems using our SDVPRS scheme.


Sign in / Sign up

Export Citation Format

Share Document