Receipt-Free Sealed-Bid Auction
暂无分享,去创建一个
[1] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[2] Valtteri Niemi,et al. Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.
[3] Kunio Kobayashi,et al. Efficient Sealed-Bid Auction Using Hash Chain , 2000, ICISC.
[4] Tatsuaki Okamoto,et al. An electronic voting scheme , 1996, IFIP World Conference on IT Tools.
[5] J. Doug Tygar,et al. Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.
[6] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[7] Paul F. Syverson,et al. Fair On-Line Auctions without Special Trusted Parties , 1999, Financial Cryptography.
[8] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[9] Makoto Yokoo,et al. Secure Combinatorial Auctions by Dynamic Programming with Polynomial Secret Sharing , 2002, Financial Cryptography.
[10] Valtteri Niemi,et al. How to Prevent Buying of Votes in Computer Elections , 1994, ASIACRYPT.
[11] Hiroaki Kikuchi,et al. Multi-round Anonymous Auction Protocols , 1999 .
[12] Moni Naor,et al. Privacy preserving auctions and mechanism design , 1999, EC '99.
[13] Felix Brandt,et al. A verifiable, bidder-resolved Auction Protocol , 2002 .
[14] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[15] Masayuki Abe,et al. M+1-st Price Auction Using Homomorphic Encryption , 2002, Public Key Cryptography.
[16] Jacques Stern,et al. Non-interactive Private Auctions , 2002, Financial Cryptography.
[17] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[18] Atsuko Miyaji,et al. A Second-price Sealed-bid Auction with the Discriminant of the p0-th Root , 2002, Financial Cryptography.
[19] Makoto Yokoo,et al. Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions , 2002, AAMAS '02.
[20] Atsuko Miyaji,et al. An Anonymous Aution Protocol with a Single Non-trusted Center Using Binary Trees , 2000, ISW.
[21] Kazue Sako,et al. An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.
[22] Koutarou Suzuki,et al. Efficient Sealed-Bid Auction by Using One-Way Functions , 2001 .
[23] Hiroaki Kikuchi,et al. (M+1)st-Price Auction Protocol , 2002, Financial Cryptography.
[24] Koji Chida,et al. Efficient Sealed-Bid Auctions for Massive Numbers of Bidders with Lump Comparison , 2001, ISC.
[25] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[26] Christian Cachin,et al. Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.
[27] Ari Juels,et al. A Two-Server, Sealed-Bid Auction Protocol , 2002, Financial Cryptography.