SecTEP: Enabling secure tender evaluation with sealed prices and quality evaluation in procurement bidding systems over blockchain
暂无分享,去创建一个
Jiayong Liu | Li Li | Peng Jia
[1] Yanjiao Chen,et al. $PROST$ : Privacy-Preserving and Truthful Online Double Auction for Spectrum Allocation , 2019, IEEE Transactions on Information Forensics and Security.
[2] Valtteri Niemi,et al. Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.
[3] Xiaodong Lin,et al. Anonymous Reputation System for IIoT-Enabled Retail Marketing Atop PoS Blockchain , 2019, IEEE Transactions on Industrial Informatics.
[4] Parisa Kaghazgaran,et al. Secure two party comparison over encrypted data , 2011, 2011 World Congress on Information and Communication Technologies.
[5] Abhi Shelat,et al. Additive Combinatorics and Discrete Logarithm Based Range Protocols , 2010, ACISP.
[6] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[7] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[8] Amr M. Youssef,et al. Succinctly Verifiable Sealed-Bid Auction Smart Contract , 2018, DPM/CBT@ESORICS.
[9] Iuon-Chang Lin,et al. Blockchain based smart contract for bidding system , 2018, 2018 IEEE International Conference on Applied System Invention (ICASI).
[10] Jie Ma,et al. Fully private auctions for the highest bid , 2019, ACM TUR-C.
[11] I. Damglurd. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .
[12] Amr M. Youssef,et al. Verifiable Sealed-Bid Auction on the Ethereum Blockchain , 2018, IACR Cryptol. ePrint Arch..
[13] Sébastien Canard,et al. New Results for the Practical Use of Range Proofs , 2013, EuroPKI.
[14] Feng Hao,et al. A Smart Contract for Boardroom Voting with Maximum Voter Privacy , 2017, IACR Cryptol. ePrint Arch..
[15] Wen-Guey Tzeng,et al. An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption , 2005, ACNS.
[16] Changyu Dong,et al. Betrayal, Distrust, and Rationality: Smart Counter-Collusion Contracts for Verifiable Cloud Computing , 2017, CCS.
[17] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[18] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[19] B. Sadeghiyan,et al. An Efficient Secure Generalized Comparison Protocol , 2018, Electrical Engineering (ICEE), Iranian Conference on.
[20] Florian Kerschbaum,et al. Strain: A Secure Auction for Blockchains , 2018, IACR Cryptol. ePrint Arch..
[21] Xuemin Sherman Shen,et al. Blockchain-Based Public Integrity Verification for Cloud Storage against Procrastinating Auditors , 2019, IEEE Transactions on Cloud Computing.
[22] Eran Omri,et al. On the Complexity of Fair Coin Flipping , 2018, Electron. Colloquium Comput. Complex..
[23] Marc Fischlin,et al. A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires , 2001, CT-RSA.
[24] Yanjiao Chen,et al. CReam: A Smart Contract Enabled Collusion-Resistant e-Auction , 2019, IEEE Transactions on Information Forensics and Security.
[25] Pim Tuyls,et al. Practical Two-Party Computation Based on the Conditional Gate , 2004, ASIACRYPT.
[26] David Cerezo Sánchez. Raziel: Private and Verifiable Smart Contracts on Blockchains , 2018, IACR Cryptol. ePrint Arch..
[27] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[28] Y. Narahari,et al. Auction-Based Mechanisms for Electronic Procurement , 2007, IEEE Transactions on Automation Science and Engineering.
[29] Yehuda Lindell,et al. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.
[30] Sofia Lundberg,et al. Tender evaluation and supplier selection methods in public procurement , 2013 .
[31] Sijie Chen,et al. Smart contract-based campus demonstration of decentralized transactive energy auctions , 2017, 2017 IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT).
[32] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[33] Andrew Lippman,et al. MedRec: Using Blockchain for Medical Data Access and Permission Management , 2016, 2016 2nd International Conference on Open and Big Data (OBD).
[34] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[35] Mehrdad Nojoumian,et al. Comprehensive survey on privacy-preserving protocols for sealed-bid auctions , 2020, Comput. Secur..
[36] Silvio Micali,et al. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[37] Amr M. Youssef,et al. Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum , 2019, IACR Cryptol. ePrint Arch..
[38] Debmalya Biswas,et al. Performance Comparison of Secure Comparison Protocols , 2009, 2009 20th International Workshop on Database and Expert Systems Application.