2010
DOI: 10.1007/978-3-642-16825-3_11
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
9
0

Year Published

2011
2011
2017
2017

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(9 citation statements)
references
References 12 publications
0
9
0
Order By: Relevance
“…In order to address this problem, we introduce a secure auction protocol. Secure auction protocols have been proposed in cryptography theory [1,11,13]. They are outlined as follows.…”
Section: Cryptographic Moving-knife Protocolmentioning
confidence: 99%
See 2 more Smart Citations
“…In order to address this problem, we introduce a secure auction protocol. Secure auction protocols have been proposed in cryptography theory [1,11,13]. They are outlined as follows.…”
Section: Cryptographic Moving-knife Protocolmentioning
confidence: 99%
“…The details are shown in [1,11,13]. Secure auction protocols use a homomorphic encryption, in which addition of encrypted values can be accomplished without decrypting them.…”
Section: Cryptographic Moving-knife Protocolmentioning
confidence: 99%
See 1 more Smart Citation
“…This 2 Security and Communication Networks observation motivates people to study solutions to various secure multiparty computation problems. The problems studied include millionaires' problems [11,12], secure computational geometry problems [13], comparisons of information without it being leaked [14], private bidding and auction problems [15], and privacy-preserving data mining problems [16]. In addition, there are many other new secure multiparty problems that need to be studied.…”
Section: Introductionmentioning
confidence: 99%
“…This malleability property is of crucial interest since it is the core of many electronic realizations of real-life applications like electronic voting [BFP+01,DJ01], private information retrieval [Lip05], verifiable encryption [FPS00], mix-nets [NSNK06,Jur03], auction protocols [MMO10], etc. The Elgamal encryption is a classical example of such a homomorphic encryption, since, given two ciphertexts, it is easy to obtain the encryption of the product of the two corresponding plaintexts.…”
Section: Introductionmentioning
confidence: 99%