SPCTR: Sealed Auction-Based Procurement for Closest Pre-Tender with Range Validation
暂无分享,去创建一个
Li Li | Peng Jia | Jiayong Liu
[1] Yanjiao Chen,et al. Privacy-Preserving and Truthful Double Auction for Heterogeneous Spectrum , 2019, IEEE/ACM Transactions on Networking.
[2] Robert H. Deng,et al. Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers , 2018, IEEE Transactions on Dependable and Secure Computing.
[3] Yehuda Lindell,et al. Fast Secure Two-Party ECDSA Signing , 2017, Journal of Cryptology.
[4] Yehuda Lindell,et al. How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..
[5] Stefan Katzenbeisser,et al. Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.
[6] B. Oo. Release of Construction Clients’ Pre-Tender Cost Estimates: An Experimental Study , 2017 .
[7] Jie Ma,et al. Fully private auctions for the highest bid , 2019, ACM TUR-C.
[8] Moni Naor,et al. Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.
[9] Rafail Ostrovsky,et al. Secure two-party k-means clustering , 2007, CCS '07.
[10] Ximeng Liu,et al. An Efficient Privacy-Preserving Outsourced Calculation Toolkit With Multiple Keys , 2016, IEEE Transactions on Information Forensics and Security.
[11] Shucheng Yu,et al. Efficient privacy-preserving biometric identification in cloud computing , 2013, 2013 Proceedings IEEE INFOCOM.
[12] Ratnasamy Muniandy,et al. Construction tender price estimation standardization (TPES) in Malaysia , 2018 .
[13] Marc Fischlin,et al. A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires , 2001, CT-RSA.
[14] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[15] Sébastien Canard,et al. New Results for the Practical Use of Range Proofs , 2013, EuroPKI.
[16] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[17] Tassos Dimitriou,et al. REWARDS: Privacy-preserving rewarding and incentive schemes for the smart electricity grid and other loyalty systems , 2019, Comput. Commun..
[18] Kazue Sako,et al. k-Times Anonymous Authentication with a Constant Proving Cost , 2006, Public Key Cryptography.
[19] Florian Kerschbaum,et al. Strain: A Secure Auction for Blockchains , 2018, IACR Cryptol. ePrint Arch..
[20] Abhi Shelat,et al. Additive Combinatorics and Discrete Logarithm Based Range Protocols , 2010, ACISP.
[21] Abhi Shelat,et al. Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.
[22] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[23] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[24] Jie Cui,et al. Secure, efficient and practical double spectrum auction , 2017, 2017 IEEE/ACM 25th International Symposium on Quality of Service (IWQoS).
[25] Yehuda Lindell,et al. Efficient Secure Two-Party Protocols: Techniques and Constructions , 2010 .
[26] Man Ho Au,et al. Practical Range Proof for Cryptocurrency Monero with Provable Security , 2017, ICICS.
[27] Ahmad-Reza Sadeghi,et al. Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..
[28] Alptekin Küpçü,et al. ZKPDL: A Language-Based System for Efficient Zero-Knowledge Proofs and Electronic Cash , 2010, USENIX Security Symposium.
[29] Guihai Chen,et al. A General Privacy-Preserving Auction Mechanism for Secondary Spectrum Markets , 2016, IEEE/ACM Transactions on Networking.
[30] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.