首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 93 毫秒
1.
陈晓峰  毛剑  王育民 《电子学报》2002,30(4):471-472
利用比特承诺协议、多方安全计算协议及ElGamal加密方案,本文给出了一种新的Vickrey安全拍卖协议.该协议具有匿名性,秘密性,高效性,同时它支持商品最优分配原理.即使某一投标者与拍卖行相互勾结时,也不会影响协议的安全性与有效性.  相似文献   

2.
王继林  陈晓峰  王育民 《电子学报》2003,31(10):1578-1579
如何保护投标者隐私和防止中标者反悔是设计安全电子拍卖方案的关键技术.本文利用单向函数z=xymodn给出了一个实现密封式电子拍卖的方案.该方案除满足投标者匿名、投标价保密、不可否认性和强可验证性等安全要求外,还具有技术简单、通信量小和几乎不需要可信赖第三方参与等优点.  相似文献   

3.
一个基于群签名的安全电子拍卖协议   总被引:7,自引:1,他引:7  
基于群签名技术和Shamir's门限方案,设计了一个适于分布式松耦合广播/预约系统使用的安全电子拍卖协议.协议不仅保证了投标者对所投价位的不可否认性和匿名性,而且保证了拍卖代理对接收标书的不可否认性.与先前工作相比,本文的方案提供了较高的安全特性,而且更适合于分布式大规模的网上拍卖.  相似文献   

4.
利用基于双线性对的W群签名,提出了一个新的密封式电子拍卖方案.与以往基于群签名技术提出的同类方案相比该方案不但满足电子拍卖的安全性要求,而且在用户加入群时不需要交互式零知识证明,并且具有签名短、步骤简略、签名验证简单等特点.  相似文献   

5.
王化群  于红  吕显强  张福泰 《电子学报》2009,37(8):1826-1829
 对Miao-Wang-Miao-Xiong匿名电子举报方案进行了安全性分析,指出其存在的安全性缺陷,该方案不满足其要求的举报信息机密性,以及不满足对举报人提供有效的激励机制.设计了破坏这两种性质的攻击方法.为设计满足要求的支持悬赏的匿名电子举报方案,利用安全的基于双线性对的举报受理者公钥加密方案、安全的指定验证者的环签名方案提出了一种支持悬赏的匿名电子举报方案设计模式.经安全性分析,设计模式是安全的.  相似文献   

6.
尹鑫  田有亮  王海龙 《电子学报》2018,46(5):1113-1120
大数据合理定价是当前大数据交易中亟待解决的具有一定挑战性问题之一.本文针对大数据定价困难问题,基于Micali-Rabin的安全计算技术提出一种具有大数据定价功能的安全委托拍卖方案.在方案中首先基于Micali-Rabin的随机向量表示方法设计满足标价密封性的大数据拍卖及验证算法.其次,基于Merkle树和Bit承诺协议实现大数据交易中数据的完整性和底价的不可否认性,特别是在定价阶段,利用一种特殊的多方安全计算协议隐藏大数据的底价,以此保障了大数据交易的公平性.最后,方案安全性和性能分析表明,该方案特别适用于大数据交易场景下的数据委托拍卖.  相似文献   

7.
一个具有最小泄漏的可公开验证M+1电子拍卖   总被引:2,自引:0,他引:2  
目前绝大多数电子拍卖方案中,如果第三方勾结,那么投标者的标价不再保密。但是,对于 M 1 拍卖,在任何情况下保持标价的秘密性是非常重要的,因为标价反映了投标者对商品的真实评价,它们很可能是投标者重要的商业秘密。文章提出这样一种 M 1 拍卖,泄漏的只是中标价,其余标价及其相互关系在任何勾结情况下都是保密的,而且,标价的正确性可以公开验证,方案的效率远远高于最近 Brandt 提出的方案。方案具有兼容性,支持第一价位拍卖、Vickrey 拍卖和一般的 M 1 拍卖。  相似文献   

8.
文章设计了一种电子现金系统,关键是对安全性、效率、成本等进行综合考虑。从这些方面入手,论文分析了三种典型的电子现金系统—D.Chaum方案、S.Brands方案和T.okamoto方案。然后,结合匿名通信协议,提出如何更好地满足顾客利用公开网络进行安全通信的需求。  相似文献   

9.
一个基于秘密分享和签密的高效多轮电子拍卖方案   总被引:1,自引:1,他引:0  
利用一个新的秘密分享方案和签密技术,提出了一个安全、高效的多轮电子拍卖方案。在该方案中,除了中标人外其他投标人的投标价和标书自始至终是保密的;所有投标人都可以验证中标结果。在消息的秘密传送中,使用了签密技术,同时实现了保密和认证,从而大大提高了效率。同时该方案也可用于第二价位拍卖。  相似文献   

10.
一种基于ACJT群签名方案的前向安全电子现金方案   总被引:1,自引:1,他引:0  
提出了一种前向安全的电子现金方案,不仅实现了可撤销匿名性,能有效地防止重复花费和敲诈,还加入了前向安全和成员撒消的思想,因此能满足多方面的安全要求.该方案基于目前公认效率较高的ACJT群签名实现,具有较高的效率.  相似文献   

11.
Aiming the problem that the existing reverse spectrum auctions do not take the non-price attribute of spectrum into account and the security of spectrum auction,a privacy-preserving multi-attribute reverse spectrum auction was proposed.Firstly,price and non-price positive attributes of spectrum were considered as the bidding scheme of bidders and auctions was performed to judge spectrum winners.Secondly,to ensure the security of the spectrum auction,the Paillier threshold system was used to introduce a group of spectrum auction servers of auctioneers to replace the traditional single third-party agency,which could prevent the fraud collusion between spectrum auctioneers and bidders.The cryptography tools such as the anonymization technology and oblivious transfer were introduced to achieve the secure features,which could make the spectrum auction performed securely.The security analysis shows that the security protocol has strong security.The performance of the protocol is also evaluated,and experimental results show that the security scheme is superior to the multi-attribute reverse auction security scheme that can be applied in the spectrum auction scenario in terms of computational overhead.  相似文献   

12.
Cognitive radio (CR) is applied to solve spectrum scarcity. Although the auction theory and learning algorithm have been discussed in previous works, their combination is not yet researched in the distributed CR networks, where secondary users (SUs) can occupy several channels simultaneously by assuming that one channel can be accessed by at most one SU. A parallel repeated auction scheme is proposed to solve resource allocation in multi-user multi-channel distributed spectrum-overlay CR networks. A novel bid scheme in the light of the first-price sealed auction is designed to balance the system utility and allocation fairness. The proposed auction scheme can be developed based on a learning algorithm and be applied to the scenarios where the cooperation among SUs is unavailable. Under the assumption of limited entry budget, SUs can directly decide whether or not to participate in spectrum auction by comparing the possible bid with access threshold which can be applied into situations that SUs have different transmit power. Theoretical analysis and simulation results show that, compared with original myopic scheme and original genie-aided scheme, the proposed auction scheme can obtain a considerable improvement in efficiency and fairness, especially with adequate available resources.  相似文献   

13.
With the development of communication 5G networks and technologies, spectrum resources are increasingly scarce. The scarcity of the spectrum resource makes market-driven spectrum auction become an important means of spectrum allocation, and due to the complexity of the network environment, the security of spectrum auctions can not be ignored. Most existing secure spectrum auction schemes introduce a semi-honest agent to complete spectrum auction. However, the hypothetical semi-honest model does not guarantee the security of spectrum auction in the actual application scenario, which may lead to potential security threats: the agent may reveal the privacy of bidders, agent or auctioneer may collude with the bidder to manipulate the spectrum auction, and so on. In this paper, a secure spectrum auction scheme without a trusted party is proposed based on the smart contract technology, and the smart contract written into the blockchain replaces the traditional semi-honest agent to cooperate with the auctioneer server to complete the auction. In order to ensure the security of our scheme, a secure spectrum auction protocol is designed, in which the Software Guard Extensions (SGX) technology and Paillier cryptosystem are used to protect the privacy of bidders. Public verification is provided in our protocol by using extensive Pedersen commitment, which prevents the auctioneer server and the bidder from colluding with each other and verifies group bid sum values. Finally, the security analysis is given to propose several types of attacks that can be defended. Besides, theoretical analysis and simulation experiments of our protocol are also provided.  相似文献   

14.
基于组合双向拍卖的网格资源分配   总被引:7,自引:0,他引:7  
李立  刘元安  马晓雷 《电子学报》2009,37(1):165-169
 针对网格环境中资源分配的特点,提出新的基于组合双向拍卖的网格资源分配模型,通过网格用户和业务提供者的组合双向拍卖来实现资源的分配,并提出了网格资源定价算法,用以解决资源分配基础之上的计费问题.仿真结果表明,所提出的方案可以高效的完成资源的分配及定价,并且可以对平均报价较高的竞买方以及平均报价较低的竞卖方给予价格补偿.  相似文献   

15.
Secure electronic auction protocol attracts increasing attention in the field of information security research. A variety of secure electronic auction protocols have achieved a lot. However, those studies mainly focus on price‐based auction model. There are few literatures involving security issues of multi‐attribute e‐auction. In recent years, the existing literatures mainly focus on the winner determination problem of multi‐attribute auction, but research of multi‐attribute e‐auction just begin from the perspective of information security. The proposal intends to start with the multi‐attribute e‐auction protocol, explores the different results in the multi‐attribute auction model because of different bid structures, focuses on qualitative attribute‐based winner determination auction model, proposes a new qualitative attribute‐based sealed‐bid multi‐attribute auction scheme under semi‐honest model for the first time. According to the security analysis and computation comparison, it provides strong bid privacy, public verifiability, and reasonable computational cost. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

16.
使用拍卖方式来进行资源分配可以使得资源提供商获得更大的收益,是云计算领域近年来研究的重点之一。但资源分配问题是NP难的,无法在多项式时间内求解,现有研究主要通过近似算法或启发式算法来实现资源分配,但存在算法耗时长,与最优解相比准确度低的缺点。监督学习中分类及回归思想可对多维云资源分配问题进行建模和分析,针对不同问题规模,该文提出基于线性回归、逻辑回归、支持向量机的3种资源分配算法,并且基于临界值理论设计了支付价格算法,从而确保拍卖机制的可信性。在社会福利、分配准确率、算法执行时间、资源利用率等多个方面进行测试分析,取得了很好的效果。  相似文献   

17.
The last decade has witnessed a rapid growth in wireless communications technology,and as a result the demand for spectrum resources increased rapidly.Unfortunately,many new wireless demanders cannot access the limited wireless licenses in time while large chunks of spectrum are idle.To solve this,we design a multiunit double auction mechanism for heterogeneous spectrum channels,which take the spatial and temporal reuse into consideration.The proposed scheme first introduces the multi-participants multi-heterogeneous-spectrum trading double auction to illustrate the system model.Some techniques such as spectrum categorize,virtual sellers and buyers' conflict graph construction,and reconstruction of buyer groups are adopted to achieve a high efficiency of the algorithm.Then,we also prove the truthfulness,individual rationality,and budget balance of the proposed scheme.Finally,the simulation results show that the practical performance of the proposed scheme can efficiently improve the spectrum transaction ratio,reuse ratio,and the buyer's satisfactory ratio.  相似文献   

18.
基于拍卖理论和补偿激励的频谱共享新算法   总被引:1,自引:0,他引:1  
针对认知无线电系统中主次用户频谱共享问题,提出了一种基于拍卖理论和补偿激励的频谱共享新算法,该算法基于简化的VCG(vickrey-clarke-groves)拍卖模型,引入次用户间的合作关系,并运用货币补偿激励原则,建立了相应的合作型竞争的频谱博弈模型。该博弈模型不仅具有非合作博弈模型可自动实施的决策模式特点,还兼有寡头联合模型的公平性的特点。理论分析和仿真结果证明了所提出算法的正确性和公平性。  相似文献   

19.
一种基于VCG拍卖的分布式网络资源分配机制   总被引:3,自引:1,他引:2       下载免费PDF全文
刘志新  申妍燕  关新平 《电子学报》2010,38(8):1929-1934
 网络带宽资源分配的不合理是开放性网络环境中的一个突出问题.为抑制用户自私性行为,提出基于VCG(Vickrey-Clarke-Groves)机制的网络资源竞拍分配机制.该机制具有占优策略激励兼容特性,且仅需单维竞价信息.同时给出了指导用户进行策略选取的离散随机式学习算法,进一步分析了该算法的收敛性.仿真结果表明,本文所提出的分配机制通过有效的支付惩罚,使自私用户主动选择真实带宽需求策略,抑制说谎动机;离散随机式学习算法能够正确地引导用户选择出占优策略,合理分配带宽资源.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号