A tree structure-based improved blockchain framework for a secure online bidding system
The BlockChain (BC) is considered as one of the most exciting developments in information and communication technology in the past decade and is widely known as a crypto intensive phenomenon. Achieving an efficient solution (e.g., decentralization, immutability, security, and transparency) using BC...
Uložené v:
| Vydané v: | Computers & security Ročník 102; s. 102147 |
|---|---|
| Hlavní autori: | , , |
| Médium: | Journal Article |
| Jazyk: | English |
| Vydavateľské údaje: |
Amsterdam
Elsevier Ltd
01.03.2021
Elsevier Sequoia S.A |
| Predmet: | |
| ISSN: | 0167-4048, 1872-6208 |
| On-line prístup: | Získať plný text |
| Tagy: |
Pridať tag
Žiadne tagy, Buďte prvý, kto otaguje tento záznam!
|
| Abstract | The BlockChain (BC) is considered as one of the most exciting developments in information and communication technology in the past decade and is widely known as a crypto intensive phenomenon. Achieving an efficient solution (e.g., decentralization, immutability, security, and transparency) using BC requires a considerable range of factors, such as: scalability, security, and privacy, which have a profound role in determining an overall solution’s performance. Meanwhile, digital auctioning is one of the cornerstones of the modern Internet economy. Many of the existing auctions are open-bid auction systems where all bids are made open to either party. E-auctions rely on human resources, and often require the services of a third-party intermediary, which leads to a high cost in terms of money and time, and there is no guarantee that the third party is trustworthy. Moreover, BC’s efficiency is a big challenge for large databases, particularly when the bidding system encompasses multiple options with geographically dispersed users. To address these issues, this paper proposes a BC-based framework for an open-bid auction system, for which privacy and security constraints are considered with different cryptographic primitives. The novelty of this framework derives from an enhanced approach for integrating BC structures by replacing the original chain structure with a tree structure. Throughout the online world, user privacy is a primary concern, because the electronic environment enables the collection of personal data. Hence this paper proposes a suitable cryptographic protocol for an open-bid auction atop BC. Here, the primary aim is to achieve security and privacy with greater efficiency, which largely depends on the effectiveness of the encryption algorithms used by BC. Essentially this paper considers Elliptic Curve Cryptography (ECC) and a dynamic cryptographic accumulator encryption algorithm to enhance security between auctioneer and bidder. The proposed e-bidding scheme and the findings from this study should foster further growth of BC strategies. |
|---|---|
| AbstractList | The BlockChain (BC) is considered as one of the most exciting developments in information and communication technology in the past decade and is widely known as a crypto intensive phenomenon. Achieving an efficient solution (e.g., decentralization, immutability, security, and transparency) using BC requires a considerable range of factors, such as: scalability, security, and privacy, which have a profound role in determining an overall solution's performance. Meanwhile, digital auctioning is one of the cornerstones of the modern Internet economy. Many of the existing auctions are open-bid auction systems where all bids are made open to either party. E-auctions rely on human resources, and often require the services of a third-party intermediary, which leads to a high cost in terms of money and time, and there is no guarantee that the third party is trustworthy. Moreover, BC's efficiency is a big challenge for large databases, particularly when the bidding system encompasses multiple options with geographically dispersed users. To address these issues, this paper proposes a BC-based framework for an open-bid auction system, for which privacy and security constraints are considered with different cryptographic primitives. The novelty of this framework derives from an enhanced approach for integrating BC structures by replacing the original chain structure with a tree structure. Throughout the online world, user privacy is a primary concern, because the electronic environment enables the collection of personal data. Hence this paper proposes a suitable cryptographic protocol for an open-bid auction atop BC. Here, the primary aim is to achieve security and privacy with greater efficiency, which largely depends on the effectiveness of the encryption algorithms used by BC. Essentially this paper considers Elliptic Curve Cryptography (ECC) and a dynamic cryptographic accumulator encryption algorithm to enhance security between auctioneer and bidder. The proposed e-bidding scheme and the findings from this study should foster further growth of BC strategies. |
| ArticleNumber | 102147 |
| Author | Essam, Daryl L. Sarfaraz, Aaliya Chakrabortty, Ripon K. |
| Author_xml | – sequence: 1 givenname: Aaliya surname: Sarfaraz fullname: Sarfaraz, Aaliya email: a.sarfaraz@student.adfa.edu.au – sequence: 2 givenname: Ripon K. orcidid: 0000-0002-7373-0149 surname: Chakrabortty fullname: Chakrabortty, Ripon K. email: r.chakrabortty@adfa.edu.au – sequence: 3 givenname: Daryl L. surname: Essam fullname: Essam, Daryl L. email: d.essam@adfa.edu.au |
| BookMark | eNp9kEtLQzEQhYNUsD7-gKuA61uT3HubXHBTii8Q3CguQx4TTW0TTdKK_95c6sqFqxmG883MOcdoEmIAhM4pmVFC55ermYkZZoywccBoxw_QlArOmjkjYoKmVcSbjnTiCB3nvCKE8rkQU_SywCUB4FzS1pRtgkarDBb7zUeKu9rodTTv5k35gF1SG_iK6R27mLDCGUwFcAxrHwBrb60Przh_5wKbU3To1DrD2W89Qc8310_Lu-bh8fZ-uXhoTMtEabjuul4413PHLRlYbwfnDOGKqXYAqobe0cFy1rdkUFYbPXeKWqV71gltuW5P0MV-b333cwu5yFXcplBPStZXu0T0A68qsVeZFHNO4KTxRRUfQ0nKryUlcoxRruQYoxxjlPsYK8r-oB_Jb1T6_h-62kNQre88JJmNh2DA-gSmSBv9f_gPWweO9w |
| CitedBy_id | crossref_primary_10_1007_s12652_021_03610_1 crossref_primary_10_1109_ACCESS_2022_3201885 crossref_primary_10_1016_j_jdec_2022_12_002 crossref_primary_10_3390_app11094011 crossref_primary_10_3390_fi17050197 crossref_primary_10_1061_JCEMD4_COENG_12290 crossref_primary_10_3390_electronics11213501 crossref_primary_10_3390_a16070340 crossref_primary_10_1109_COMST_2022_3222403 crossref_primary_10_1016_j_future_2023_06_009 crossref_primary_10_3390_en17123028 crossref_primary_10_1016_j_autcon_2023_104900 crossref_primary_10_1109_TEM_2022_3189734 crossref_primary_10_1016_j_im_2023_103856 crossref_primary_10_1007_s12652_023_04592_y crossref_primary_10_1186_s40854_023_00523_0 |
| Cites_doi | 10.1111/1467-937X.00041 10.1016/j.mcm.2004.05.008 10.1016/j.csi.2018.12.002 10.1016/j.eswa.2011.02.039 10.1016/j.jss.2007.03.029 10.1007/s10207-006-0001-y 10.1109/32.502223 10.1145/1883612.1883617 10.1109/ACCESS.2019.2911031 10.1023/A:1008354106356 10.1145/3316481 10.1016/0165-1765(95)00788-1 10.1287/isre.1040.0027 10.1016/j.eswa.2012.01.040 10.1016/j.cose.2019.03.023 10.1016/j.mcm.2011.07.027 10.1002/sec.1268 10.1504/IJWGS.2018.095647 10.1109/TPDS.2014.2315200 10.5121/ijcnc.2013.5212 10.1007/s10207-012-0169-2 10.1016/S0169-023X(01)00048-9 10.1016/j.jet.2011.05.009 10.1016/j.jnca.2018.11.003 10.1016/1042-9573(92)90003-V 10.1016/j.elerap.2009.04.011 10.1007/s10618-010-0175-9 10.3390/cryptography1030025 10.1023/A:1008319518035 10.1016/S0926-5805(02)00013-4 10.1186/s13635-017-0068-1 10.1145/359340.359342 |
| ContentType | Journal Article |
| Copyright | 2020 Elsevier Ltd Copyright Elsevier Sequoia S.A. Mar 2021 |
| Copyright_xml | – notice: 2020 Elsevier Ltd – notice: Copyright Elsevier Sequoia S.A. Mar 2021 |
| DBID | AAYXX CITATION 7SC 8FD JQ2 K7. L7M L~C L~D |
| DOI | 10.1016/j.cose.2020.102147 |
| DatabaseName | CrossRef Computer and Information Systems Abstracts Technology Research Database ProQuest Computer Science Collection ProQuest Criminal Justice (Alumni) Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional |
| DatabaseTitle | CrossRef ProQuest Criminal Justice (Alumni) Technology Research Database Computer and Information Systems Abstracts – Academic ProQuest Computer Science Collection Computer and Information Systems Abstracts Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Professional |
| DatabaseTitleList | ProQuest Criminal Justice (Alumni) |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1872-6208 |
| ExternalDocumentID | 10_1016_j_cose_2020_102147 S016740482030420X |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 1B1 1RT 1~. 1~5 29F 4.4 457 4G. 5GY 5VS 7-5 71M 8P~ 9JN AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AAXUO AAYFN ABBOA ABFSI ABMAC ABXDB ABYKQ ACDAQ ACGFO ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADHUB ADJOM ADMUD AEBSH AEKER AENEX AFFNX AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ASPBG AVWKF AXJTR AZFZN BKOJK BKOMP BLXMC CS3 DU5 E.L EBS EFJIC EFLBG EJD EO8 EO9 EP2 EP3 FDB FEDTE FGOYB FIRID FNPLU FYGXN G-2 G-Q GBLVA GBOLZ HLX HLZ HVGLF HZ~ IHE J1W KOM LG8 LG9 M41 MO0 MS~ N9A O-L O9- OAUVE OZT P-8 P-9 P2P PC. PQQKQ Q38 R2- RIG RNS ROL RPZ RXW SBC SBM SDF SDG SDP SES SEW SPC SPCBC SSV SSZ T5K TAE TN5 TWZ WH7 WUQ XJE XPP XSW YK3 ZMT ~G- 9DU AATTM AAXKI AAYWO AAYXX ABJNI ABWVN ACLOT ACRPL ACVFH ADCNI ADNMO AEIPS AEUPX AFJKZ AFPUW AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP CITATION EFKBS ~HD 7SC 8FD JQ2 K7. L7M L~C L~D |
| ID | FETCH-LOGICAL-c328t-7b4458ff57f7d0925d9ffc07a2a39e1a95f19d725309adbcb6fa1dab5248bd7b3 |
| ISICitedReferencesCount | 16 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000613150600002&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0167-4048 |
| IngestDate | Thu Nov 20 01:00:53 EST 2025 Tue Nov 18 21:40:03 EST 2025 Sat Nov 29 07:21:17 EST 2025 Fri Feb 23 02:40:24 EST 2024 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Tree data structure Scalability Dynamic accumulator Open-bid auction Blockchain Encryption algorithms |
| Language | English |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c328t-7b4458ff57f7d0925d9ffc07a2a39e1a95f19d725309adbcb6fa1dab5248bd7b3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-7373-0149 |
| PQID | 2504808597 |
| PQPubID | 46289 |
| ParticipantIDs | proquest_journals_2504808597 crossref_citationtrail_10_1016_j_cose_2020_102147 crossref_primary_10_1016_j_cose_2020_102147 elsevier_sciencedirect_doi_10_1016_j_cose_2020_102147 |
| PublicationCentury | 2000 |
| PublicationDate | March 2021 2021-03-00 20210301 |
| PublicationDateYYYYMMDD | 2021-03-01 |
| PublicationDate_xml | – month: 03 year: 2021 text: March 2021 |
| PublicationDecade | 2020 |
| PublicationPlace | Amsterdam |
| PublicationPlace_xml | – name: Amsterdam |
| PublicationTitle | Computers & security |
| PublicationYear | 2021 |
| Publisher | Elsevier Ltd Elsevier Sequoia S.A |
| Publisher_xml | – name: Elsevier Ltd – name: Elsevier Sequoia S.A |
| References | Guo, Fu, Cao (bib0025) 2017; 2017 Lafourcade, Nopere, Picot, Pizzuti, Roudeix (bib0040) 2019 Mohsin, Zaidan, Zaidan, Albahri, Albahri, Alsalem, Mohammed (bib0049) 2019; 64 Omote, Miyaji (bib0055) 2001 Rabah (bib0060) 2005; 5 Lerner, S.D., 2015. Dagcoin: a cryptocurrency without blocks. Liao, Wang, Tserng (bib0044) 2002; 11 Hwang, Lu, Lin (bib0031) 2002; 40 Fromknecht, Velicanu, Yakoubov (bib0023) 2014 Peng, Chang, Chen (bib0058) 2008; 16 Alex Atallah, D.F., 2017. peer-to-peer marketplace for crypto goods. Xiong, Chen, Li (bib0077) 2012; 39 Rouhani, Deters (bib0062) 2019; 7 Brandt (bib0011) 2006; 5 Bednara, Daldrup, von zur Gathen, Shokrollahi, Teich (bib0005) 2002 Mirkin, Ji, Pang, Klages-Mundt, Eyal, Jules (bib0047) 2019 Trevathan, Read, Ghodosi (bib0073) 2005 Koblitz (bib0037) 2012; 97 Trevathan, Read (bib0072) 2008 Blass, Kerschbaum (bib0008) 2018 Huang, Li, Sun, Xu, Huang (bib0029) 2014; 26 Miyake (bib0048) 1996; 51 Chung, Chen, Chen, Chen (bib0017) 2011; 38 Camenisch, Lysyanskaya (bib0013) 2002 Kamma, Kanatas, Raymar (bib0033) 1992; 2 Liaw, Juang, Lin (bib0045) 2006; 174 Srinath, Kella, Jenamani (bib0068) 2011 Kan, Chen, Huang (bib0034) 2018 Parsons, Rodriguez-Aguilar, Klein (bib0057) 2011; 43 Kulshrestha, Rampuria, Denton, Sreenivas (bib0038) 2017; 1 Croman, Decker, Eyal, Gencer, Juels, Kosba, Miller, Saxena, Shi, Sirer (bib0019) 2016 Howlader, Mal (bib0027) 2015; 8 Juang, Liaw, Lin, Lin (bib0032) 2005; 41 Benaloh, De Mare (bib0006) 1993 Franklin, Reiter (bib0022) 1996; 22 Hu, Lin, Whinston, Zhang (bib0028) 2004; 15 Mu, Varadharajan (bib0051) 2000 Rivest, Shamir, Adleman (bib0061) 1978; 21 Silla, Freitas (bib0065) 2011; 22 Zheng, Xie, Dai, Chen, Wang (bib0080) 2018; 14 Chen, Chen, Huang, Zhong (bib0016) 2016 Onur (bib0056) 2010; 9 Chung, Huang, Lee, Lai, Chen (bib0018) 2008; 81 Montenegro, Fischer, Lopez, Peralta (bib0050) 2013; 57 Naor, Pinkas, Sumner (bib0052) 1999 Camacho, Hevia, Kiwi, Opazo (bib0012) 2012; 11 Koblitz, Menezes, Vanstone (bib0036) 2000; 19 Zhang, Xue, Liu (bib0079) 2019; 52 Chandel, Cao, Sun, Yang, Zhang, Ni (bib0014) 2019 Bafandehkar, Yasin, Mahmod, Hanapi (bib0004) 2013 Galal, Youssef (bib0024) 2018 Qusa, Tarazi, Akre (bib0059) 2020 Braghin, Cimato, Damiani, Baronchelli (bib0010) 2018 Nguyen, Traoré (bib0053) 2000 Hull (bib0030) 2017 Tremel (bib0071) 2013 Birulin, Izmalkov (bib0007) 2011; 146 Miller, M.V.S., 1986. Use of elliptic curves in cryptography; crypto’85, lncs 218. Alvarez, Nojoumian (bib0002) 2020; 88 Kenney, Curry (bib0035) 2000 Sedlmeir, Buhl, Fridgen, Keller (bib0064) 2020 Nojoumian, Stinson (bib0054) 2014 Boneh, Bünz, Fisch (bib0009) 2019 van Engelenburg, Janssen, Klievink (bib0021) 2019 Harkavy, Tygar, Kikuchi (bib0026) 1998 Lara, Maldonado-Ruiz, Díaz, López, Caraguay (bib0041) 2019 Wang, Shen, Li, Shao, Yang (bib0075) 2019; 127 Silverman (bib0067) 2000; 20 Sakurai, Miyazaki (bib0063) 2000 Tso, Liu, Hsiao (bib0074) 2019; 8 Kumar, Tyagi, Rana, Aggarwal, Bhadana (bib0039) 2011; 3 Subramanian (bib0070) 1998 Stubblebine, Syverson (bib0069) 1999 Avery (bib0003) 1998; 65 Wang, Ji, Zhou, Liu, Gu, Li (bib0076) 2015 Chen, Chen, Lin (bib0015) 2018 da Silva Quirino, Moreno (bib0066) 2013; 5 [Online]. Xiong, Wang (bib0078) 2019 Dryja (bib0020) 2019; 2019 Lee, Kim, Ma (bib0042) 2001 Montenegro (10.1016/j.cose.2020.102147_bib0050) 2013; 57 Boneh (10.1016/j.cose.2020.102147_bib0009) 2019 Avery (10.1016/j.cose.2020.102147_bib0003) 1998; 65 Koblitz (10.1016/j.cose.2020.102147_bib0036) 2000; 19 Mu (10.1016/j.cose.2020.102147_bib0051) 2000 Kamma (10.1016/j.cose.2020.102147_bib0033) 1992; 2 Birulin (10.1016/j.cose.2020.102147_bib0007) 2011; 146 Braghin (10.1016/j.cose.2020.102147_bib0010) 2018 Brandt (10.1016/j.cose.2020.102147_bib0011) 2006; 5 Guo (10.1016/j.cose.2020.102147_bib0025) 2017; 2017 Lafourcade (10.1016/j.cose.2020.102147_bib0040) 2019 Trevathan (10.1016/j.cose.2020.102147_bib0072) 2008 Huang (10.1016/j.cose.2020.102147_bib0029) 2014; 26 Alvarez (10.1016/j.cose.2020.102147_bib0002) 2020; 88 Bednara (10.1016/j.cose.2020.102147_bib0005) 2002 Croman (10.1016/j.cose.2020.102147_bib0019) 2016 Liaw (10.1016/j.cose.2020.102147_bib0045) 2006; 174 da Silva Quirino (10.1016/j.cose.2020.102147_bib0066) 2013; 5 Chandel (10.1016/j.cose.2020.102147_bib0014) 2019 Wang (10.1016/j.cose.2020.102147_bib0075) 2019; 127 Parsons (10.1016/j.cose.2020.102147_bib0057) 2011; 43 Sakurai (10.1016/j.cose.2020.102147_bib0063) 2000 Galal (10.1016/j.cose.2020.102147_bib0024) 2018 Naor (10.1016/j.cose.2020.102147_bib0052) 1999 Lara (10.1016/j.cose.2020.102147_bib0041) 2019 Kan (10.1016/j.cose.2020.102147_bib0034) 2018 Tso (10.1016/j.cose.2020.102147_bib0074) 2019; 8 Zhang (10.1016/j.cose.2020.102147_bib0079) 2019; 52 Benaloh (10.1016/j.cose.2020.102147_bib0006) 1993 Subramanian (10.1016/j.cose.2020.102147_bib0070) 1998 Howlader (10.1016/j.cose.2020.102147_bib0027) 2015; 8 Blass (10.1016/j.cose.2020.102147_bib0008) 2018 Camacho (10.1016/j.cose.2020.102147_bib0012) 2012; 11 Chung (10.1016/j.cose.2020.102147_bib0018) 2008; 81 10.1016/j.cose.2020.102147_bib0001 Trevathan (10.1016/j.cose.2020.102147_bib0073) 2005 10.1016/j.cose.2020.102147_bib0046 Juang (10.1016/j.cose.2020.102147_bib0032) 2005; 41 Kulshrestha (10.1016/j.cose.2020.102147_bib0038) 2017; 1 Peng (10.1016/j.cose.2020.102147_bib0058) 2008; 16 Mohsin (10.1016/j.cose.2020.102147_bib0049) 2019; 64 Silla (10.1016/j.cose.2020.102147_bib0065) 2011; 22 Hull (10.1016/j.cose.2020.102147_bib0030) 2017 Zheng (10.1016/j.cose.2020.102147_bib0080) 2018; 14 Chung (10.1016/j.cose.2020.102147_bib0017) 2011; 38 Dryja (10.1016/j.cose.2020.102147_bib0020) 2019; 2019 10.1016/j.cose.2020.102147_bib0043 Omote (10.1016/j.cose.2020.102147_bib0055) 2001 Chen (10.1016/j.cose.2020.102147_bib0015) 2018 Stubblebine (10.1016/j.cose.2020.102147_bib0069) 1999 Miyake (10.1016/j.cose.2020.102147_bib0048) 1996; 51 Lee (10.1016/j.cose.2020.102147_bib0042) 2001 Hwang (10.1016/j.cose.2020.102147_bib0031) 2002; 40 Nguyen (10.1016/j.cose.2020.102147_bib0053) 2000 Kumar (10.1016/j.cose.2020.102147_bib0039) 2011; 3 Franklin (10.1016/j.cose.2020.102147_bib0022) 1996; 22 Koblitz (10.1016/j.cose.2020.102147_bib0037) 2012; 97 Xiong (10.1016/j.cose.2020.102147_bib0077) 2012; 39 Bafandehkar (10.1016/j.cose.2020.102147_bib0004) 2013 Kenney (10.1016/j.cose.2020.102147_bib0035) 2000 Liao (10.1016/j.cose.2020.102147_bib0044) 2002; 11 Tremel (10.1016/j.cose.2020.102147_bib0071) 2013 Fromknecht (10.1016/j.cose.2020.102147_bib0023) 2014 Camenisch (10.1016/j.cose.2020.102147_bib0013) 2002 Rabah (10.1016/j.cose.2020.102147_bib0060) 2005; 5 van Engelenburg (10.1016/j.cose.2020.102147_bib0021) 2019 Rivest (10.1016/j.cose.2020.102147_bib0061) 1978; 21 Chen (10.1016/j.cose.2020.102147_bib0016) 2016 Sedlmeir (10.1016/j.cose.2020.102147_bib0064) 2020 Nojoumian (10.1016/j.cose.2020.102147_bib0054) 2014 Qusa (10.1016/j.cose.2020.102147_bib0059) 2020 Rouhani (10.1016/j.cose.2020.102147_bib0062) 2019; 7 Xiong (10.1016/j.cose.2020.102147_bib0078) 2019 Srinath (10.1016/j.cose.2020.102147_bib0068) 2011 Onur (10.1016/j.cose.2020.102147_bib0056) 2010; 9 Wang (10.1016/j.cose.2020.102147_bib0076) 2015 Silverman (10.1016/j.cose.2020.102147_bib0067) 2000; 20 Mirkin (10.1016/j.cose.2020.102147_bib0047) 2019 Hu (10.1016/j.cose.2020.102147_bib0028) 2004; 15 Harkavy (10.1016/j.cose.2020.102147_bib0026) 1998 |
| References_xml | – start-page: 87 year: 2018 end-page: 110 ident: bib0008 article-title: Strain: A secure auction for blockchains publication-title: European Symposium on Research in Computer Security – volume: 3 start-page: 1904 year: 2011 end-page: 1909 ident: bib0039 article-title: A comparative study of public key cryptosystem based on ecc and rsa publication-title: International Journal on Computer Science and Engineering – volume: 51 start-page: 71 year: 1996 end-page: 75 ident: bib0048 article-title: On vickrey-type auction procedures publication-title: Econ. Lett. – volume: 15 start-page: 236 year: 2004 end-page: 249 ident: bib0028 article-title: Hope or hype: on the viability of escrow services as trusted third parties in online auction environments publication-title: Information Systems Research – volume: 2019 start-page: 611 year: 2019 ident: bib0020 article-title: Utreexo: a dynamic hash-based accumulator optimized for the bitcoin utxo set. publication-title: IACR Cryptol. ePrint Arch. – volume: 5 start-page: 201 year: 2006 end-page: 216 ident: bib0011 article-title: How to obtain full privacy in auctions publication-title: Int. J. Inf. Secur. – volume: 22 start-page: 302 year: 1996 end-page: 312 ident: bib0022 article-title: The design and implementation of a secure auction service publication-title: IEEE Trans. Software Eng. – start-page: 230 year: 1999 end-page: 240 ident: bib0069 article-title: Fair on-line auctions without special trusted parties publication-title: International Conference on Financial Cryptography – volume: 43 start-page: 1 year: 2011 end-page: 59 ident: bib0057 article-title: Auctions and bidding: a guide for computer scientists publication-title: ACM Computing Surveys (CSUR) – volume: 88 start-page: 101502 year: 2020 ident: bib0002 article-title: Comprehensive survey on privacy-preserving protocols for sealed-bid auctions publication-title: Computers & Security – start-page: 106 year: 2016 end-page: 125 ident: bib0019 article-title: On scaling decentralized blockchains publication-title: International Conference on Financial Cryptography and Data Security – year: 2019 ident: bib0040 article-title: Security analysis of auctionity: a blockchain based e-auction publication-title: International Symposium on Foundations & Practice of Security FPS 19 – volume: 20 start-page: 5 year: 2000 end-page: 40 ident: bib0067 article-title: The xedni calculus and the elliptic curve discrete logarithm problem publication-title: Designs, Codes and Cryptography – start-page: 988 year: 2019 end-page: 1003 ident: bib0014 article-title: A multi-dimensional adversary analysis of rsa and ecc in blockchain encryption publication-title: Future of Information and Communication Conference – reference: . [Online]. – year: 2019 ident: bib0041 article-title: Trends on computer security: cryptography, user authentication, denial of service and intrusion detection publication-title: arXiv preprint arXiv:1903.08052 – volume: 41 start-page: 973 year: 2005 end-page: 985 ident: bib0032 article-title: The design of a secure and fair sealed-bid auction service publication-title: Math. Comput. Model. – volume: 14 start-page: 352 year: 2018 end-page: 375 ident: bib0080 article-title: Blockchain challenges and opportunities: a survey publication-title: Int. J. Web Grid Serv. – volume: 1 start-page: 25 year: 2017 ident: bib0038 article-title: Cryptographically secure multiparty computation and distributed auctions using homomorphic encryption publication-title: Cryptography – reference: Miller, M.V.S., 1986. Use of elliptic curves in cryptography; crypto’85, lncs 218. – start-page: 171 year: 2000 end-page: 182 ident: bib0051 article-title: An internet anonymous auction scheme publication-title: International Conference on Information Security and Cryptology – start-page: 1 year: 2019 end-page: 24 ident: bib0021 article-title: Design of a software architecture supporting business-to-government information sharing to improve public safety and security publication-title: J. Intell. Inf. Syst. – volume: 52 start-page: 1 year: 2019 end-page: 34 ident: bib0079 article-title: Security and privacy on blockchain publication-title: ACM Computing Surveys (CSUR) – start-page: 208 year: 2018 end-page: 211 ident: bib0015 article-title: Blockchain based smart contract for bidding system publication-title: 2018 IEEE International Conference on Applied System Invention (ICASI) – volume: 2 start-page: 277 year: 1992 end-page: 307 ident: bib0033 article-title: Dutch auction versus fixed-price self-tender offers for common stock publication-title: Journal of Financial Intermediation – volume: 8 start-page: 3415 year: 2015 end-page: 3440 ident: bib0027 article-title: Sealed-bid auction: a cryptographic solution to bid-rigging attack in the collusive environment publication-title: Security and Communication Networks – start-page: 427 year: 2000 end-page: 442 ident: bib0053 article-title: An online public auction protocol protecting bidder privacy publication-title: Australasian Conference on Information Security and Privacy – year: 2014 ident: bib0023 article-title: Certcoin: a namecoin based decentralized authentication system 6.857 class project publication-title: Unpublished class project – start-page: 561 year: 2019 end-page: 586 ident: bib0009 article-title: Batching techniques for accumulators with applications to iops and stateless blockchains publication-title: Annual International Cryptology Conference – volume: 40 start-page: 155 year: 2002 end-page: 162 ident: bib0031 article-title: Adding timestamps to the secure electronic auction protocol publication-title: Data & Knowledge Engineering – volume: 174 start-page: 1487 year: 2006 end-page: 1497 ident: bib0045 article-title: An electronic online bidding auction protocol with both security and efficiency publication-title: Appl. Math. Comput. – start-page: 129 year: 1999 end-page: 139 ident: bib0052 article-title: Privacy preserving auctions and mechanism design publication-title: Proceedings of the 1st ACM conference on Electronic commerce – reference: Alex Atallah, D.F., 2017. peer-to-peer marketplace for crypto goods. – volume: 5 start-page: 153 year: 2013 ident: bib0066 article-title: Architectural evaluation of algorithms rsa, ecc and mqq in arm processors publication-title: International journal of Computer Networks & Communications – volume: 57 start-page: 2583 year: 2013 end-page: 2595 ident: bib0050 article-title: Secure sealed-bid online auctions using discreet cryptographic proofs publication-title: Math. Comput. Model. – start-page: 340 year: 2005 end-page: 347 ident: bib0073 article-title: Design issues for electronic auctions. publication-title: ICETE – year: 1998 ident: bib0026 article-title: Electronic auctions with private bids. publication-title: USENIX Workshop on Electronic Commerce – reference: Lerner, S.D., 2015. Dagcoin: a cryptocurrency without blocks. – volume: 65 start-page: 185 year: 1998 end-page: 210 ident: bib0003 article-title: Strategic jump bidding in english auctions publication-title: Rev. Econ. Stud. – volume: 2017 start-page: 16 year: 2017 ident: bib0025 article-title: Secure first-price sealed-bid auction scheme publication-title: Eurasip Journal on information security – volume: 146 start-page: 1398 year: 2011 end-page: 1417 ident: bib0007 article-title: On efficiency of the english auction publication-title: J. Econ. Theory – start-page: 302 year: 2014 end-page: 317 ident: bib0054 article-title: Efficient sealed-bid auction protocols using verifiable secret sharing publication-title: International Conference on Information Security Practice and Experience – start-page: 54 year: 2018 end-page: 64 ident: bib0010 article-title: Designing smart-contract based auctions publication-title: International Conference on Security with Intelligent Computing and Big-data Services – start-page: 1 year: 2015 end-page: 6 ident: bib0076 article-title: A privacy preserving truthful spectrum auction scheme using homomorphic encryption publication-title: 2015 IEEE Global Communications Conference (GLOBECOM) – start-page: 204 year: 1998 end-page: 210 ident: bib0070 article-title: Design and verification of a secure electronic auction protocol publication-title: Proceedings Seventeenth IEEE Symposium on Reliable Distributed Systems (Cat. No. 98CB36281) – volume: 26 start-page: 1393 year: 2014 end-page: 1404 ident: bib0029 article-title: Pps: privacy-preserving strategyproof social-efficient spectrum auction mechanisms publication-title: IEEE Trans. Parallel Distrib. Syst. – start-page: 1 year: 2020 end-page: 5 ident: bib0059 article-title: Secure e-auction system using blockchain: Uae case study publication-title: 2020 Advances in Science and Engineering Technology International Conferences (ASET) – volume: 8 start-page: 422 year: 2019 ident: bib0074 article-title: Distributed e-voting and e-bidding systems based on smart contract publication-title: Electronics (Basel) – start-page: 149 year: 2011 end-page: 152 ident: bib0068 article-title: A new secure protocol for multi-attribute multi-round e-reverse auction using online trusted third party publication-title: 2011 Second International Conference on Emerging Applications of Information Technology – start-page: 162 year: 2001 end-page: 174 ident: bib0042 article-title: Efficient public auction with one-time registration and public verifiability publication-title: International Conference on Cryptology in India – volume: 16 start-page: 401 year: 2008 end-page: 428 ident: bib0058 article-title: A study of influence of different auction mechanism to no-performing assets publication-title: Sun Yat-Sen Management Review – start-page: 361 year: 2016 end-page: 362 ident: bib0016 article-title: Towards secure spectrum auction: both bids and bidder locations matter: poster publication-title: Proceedings of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing – volume: 64 start-page: 41 year: 2019 end-page: 60 ident: bib0049 article-title: Blockchain authentication of network applications: taxonomy, classification, capabilities, open challenges, motivations, recommendations and future directions publication-title: Computer Standards & Interfaces – year: 2019 ident: bib0078 article-title: Anonymous auction protocol based on time-released encryption atop consortium blockchain publication-title: arXiv preprint arXiv:1903.03285 – start-page: 274 year: 1993 end-page: 285 ident: bib0006 article-title: One-way accumulators: A decentralized alternative to digital signatures publication-title: Workshop on the Theory and Application ofCryptographic Techniques – start-page: 265 year: 2018 end-page: 278 ident: bib0024 article-title: Verifiable sealed-bid auction on the ethereum blockchain publication-title: International Conference on Financial Cryptography and Data Security – year: 2019 ident: bib0047 article-title: Bdos: blockchain denial of service publication-title: arXiv preprint arXiv:1912.07497 – volume: 38 start-page: 9900 year: 2011 end-page: 9907 ident: bib0017 article-title: An agent-based english auction protocol using elliptic curve cryptosystem for mobile commerce publication-title: Expert Syst. Appl. – volume: 11 start-page: 731 year: 2002 end-page: 742 ident: bib0044 article-title: A framework of electronic tendering for government procurement: a lesson learned in taiwan publication-title: Autom. Constr. – start-page: 193 year: 2008 end-page: 203 ident: bib0072 article-title: Cryptographic online auction schemes publication-title: Proceedings of IASK International Conference E-Activity and Leading Technologies, Madrid, Spain: IASK – start-page: 2 year: 2017 end-page: 4 ident: bib0030 article-title: Blockchain: Distributed event-based processing in a data-centric world publication-title: Proceedings of the 11th ACM International Conference on Distributed and Event-based Systems – start-page: 173 year: 2018 end-page: 178 ident: bib0034 article-title: Improve blockchain performance using graph data structure and parallel mining publication-title: 2018 1st IEEE International Conference on Hot Information-Centric Networking (HotICN) – start-page: 8 year: 2002 ident: bib0005 article-title: Reconfigurable implementation of elliptic curve crypto algorithms publication-title: Proceedings 16th International Parallel and Distributed Processing Symposium – start-page: 1 year: 2020 end-page: 10 ident: bib0064 article-title: The energy consumption of blockchain technology: beyond myth publication-title: Business & Information Systems Engineering – year: 2000 ident: bib0035 article-title: Beyond transaction costs: E-commerce and the power of the internet dataspace – start-page: 221 year: 2001 end-page: 234 ident: bib0055 article-title: A practical english auction with one-time registration publication-title: Australasian Conference on Information Security and Privacy – start-page: 1 year: 2013 end-page: 3 ident: bib0004 article-title: Comparison of ecc and rsa algorithm in resource constrained devices publication-title: 2013 International Conference on IT Convergence and Security (ICITCS) – volume: 21 start-page: 120 year: 1978 end-page: 126 ident: bib0061 article-title: A method for obtaining digital signatures and public-key cryptosystems publication-title: Commun. ACM – start-page: 385 year: 2000 end-page: 399 ident: bib0063 article-title: An anonymous electronic bidding protocol based on a new convertible group signature scheme publication-title: Australasian Conference on Information Security and Privacy – volume: 22 start-page: 31 year: 2011 end-page: 72 ident: bib0065 article-title: A survey of hierarchical classification across different application domains publication-title: Data Min Knowl Discov – volume: 19 start-page: 173 year: 2000 end-page: 193 ident: bib0036 article-title: The state of elliptic curve cryptography publication-title: Designs, codes and cryptography – volume: 5 start-page: 604 year: 2005 end-page: 633 ident: bib0060 article-title: Theory and implementation of elliptic curve cryptography publication-title: JApSc – year: 2013 ident: bib0071 article-title: Real-world performance of cryptographic accumulators publication-title: Undergraduate Honors Thesis, Brown University – volume: 81 start-page: 113 year: 2008 end-page: 119 ident: bib0018 article-title: Bidder-anonymous english auction scheme with privacy and public verifiability publication-title: Journal of Systems and Software – volume: 97 year: 2012 ident: bib0037 article-title: Introduction to elliptic curves and modular forms – volume: 9 start-page: 103 year: 2010 end-page: 110 ident: bib0056 article-title: Bidding behavior in dynamic auction settings: an empirical analysis of ebay publication-title: Electron. Commer. Res. Appl. – volume: 11 start-page: 349 year: 2012 end-page: 363 ident: bib0012 article-title: Strong accumulators from collision-resistant hashing publication-title: Int. J. Inf. Secur. – start-page: 61 year: 2002 end-page: 76 ident: bib0013 article-title: Dynamic accumulators and application to efficient revocation of anonymous credentials publication-title: Annual International Cryptology Conference – volume: 7 start-page: 50759 year: 2019 end-page: 50779 ident: bib0062 article-title: Security, performance, and applications of smart contracts: a systematic survey publication-title: IEEE Access – volume: 127 start-page: 43 year: 2019 end-page: 58 ident: bib0075 article-title: Cryptographic primitives in blockchains publication-title: Journal of Network and Computer Applications – volume: 39 start-page: 7062 year: 2012 end-page: 7066 ident: bib0077 article-title: Bidder-anonymous english auction protocol based on revocable ring signature publication-title: Expert Syst. Appl. – ident: 10.1016/j.cose.2020.102147_bib0046 – volume: 65 start-page: 185 issue: 2 year: 1998 ident: 10.1016/j.cose.2020.102147_bib0003 article-title: Strategic jump bidding in english auctions publication-title: Rev. Econ. Stud. doi: 10.1111/1467-937X.00041 – volume: 41 start-page: 973 issue: 8–9 year: 2005 ident: 10.1016/j.cose.2020.102147_bib0032 article-title: The design of a secure and fair sealed-bid auction service publication-title: Math. Comput. Model. doi: 10.1016/j.mcm.2004.05.008 – volume: 64 start-page: 41 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0049 article-title: Blockchain authentication of network applications: taxonomy, classification, capabilities, open challenges, motivations, recommendations and future directions publication-title: Computer Standards & Interfaces doi: 10.1016/j.csi.2018.12.002 – start-page: 385 year: 2000 ident: 10.1016/j.cose.2020.102147_bib0063 article-title: An anonymous electronic bidding protocol based on a new convertible group signature scheme – volume: 38 start-page: 9900 issue: 8 year: 2011 ident: 10.1016/j.cose.2020.102147_bib0017 article-title: An agent-based english auction protocol using elliptic curve cryptosystem for mobile commerce publication-title: Expert Syst. Appl. doi: 10.1016/j.eswa.2011.02.039 – start-page: 106 year: 2016 ident: 10.1016/j.cose.2020.102147_bib0019 article-title: On scaling decentralized blockchains – start-page: 265 year: 2018 ident: 10.1016/j.cose.2020.102147_bib0024 article-title: Verifiable sealed-bid auction on the ethereum blockchain – start-page: 230 year: 1999 ident: 10.1016/j.cose.2020.102147_bib0069 article-title: Fair on-line auctions without special trusted parties – volume: 81 start-page: 113 issue: 1 year: 2008 ident: 10.1016/j.cose.2020.102147_bib0018 article-title: Bidder-anonymous english auction scheme with privacy and public verifiability publication-title: Journal of Systems and Software doi: 10.1016/j.jss.2007.03.029 – start-page: 8 year: 2002 ident: 10.1016/j.cose.2020.102147_bib0005 article-title: Reconfigurable implementation of elliptic curve crypto algorithms – volume: 5 start-page: 604 issue: 4 year: 2005 ident: 10.1016/j.cose.2020.102147_bib0060 article-title: Theory and implementation of elliptic curve cryptography publication-title: JApSc – start-page: 561 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0009 article-title: Batching techniques for accumulators with applications to iops and stateless blockchains – volume: 5 start-page: 201 issue: 4 year: 2006 ident: 10.1016/j.cose.2020.102147_bib0011 article-title: How to obtain full privacy in auctions publication-title: Int. J. Inf. Secur. doi: 10.1007/s10207-006-0001-y – year: 1998 ident: 10.1016/j.cose.2020.102147_bib0026 article-title: Electronic auctions with private bids. – volume: 22 start-page: 302 issue: 5 year: 1996 ident: 10.1016/j.cose.2020.102147_bib0022 article-title: The design and implementation of a secure auction service publication-title: IEEE Trans. Software Eng. doi: 10.1109/32.502223 – start-page: 204 year: 1998 ident: 10.1016/j.cose.2020.102147_bib0070 article-title: Design and verification of a secure electronic auction protocol – volume: 43 start-page: 1 issue: 2 year: 2011 ident: 10.1016/j.cose.2020.102147_bib0057 article-title: Auctions and bidding: a guide for computer scientists publication-title: ACM Computing Surveys (CSUR) doi: 10.1145/1883612.1883617 – volume: 7 start-page: 50759 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0062 article-title: Security, performance, and applications of smart contracts: a systematic survey publication-title: IEEE Access doi: 10.1109/ACCESS.2019.2911031 – start-page: 54 year: 2018 ident: 10.1016/j.cose.2020.102147_bib0010 article-title: Designing smart-contract based auctions – start-page: 162 year: 2001 ident: 10.1016/j.cose.2020.102147_bib0042 article-title: Efficient public auction with one-time registration and public verifiability – start-page: 361 year: 2016 ident: 10.1016/j.cose.2020.102147_bib0016 article-title: Towards secure spectrum auction: both bids and bidder locations matter: poster – volume: 19 start-page: 173 issue: 2–3 year: 2000 ident: 10.1016/j.cose.2020.102147_bib0036 article-title: The state of elliptic curve cryptography publication-title: Designs, codes and cryptography doi: 10.1023/A:1008354106356 – start-page: 193 year: 2008 ident: 10.1016/j.cose.2020.102147_bib0072 article-title: Cryptographic online auction schemes – volume: 52 start-page: 1 issue: 3 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0079 article-title: Security and privacy on blockchain publication-title: ACM Computing Surveys (CSUR) doi: 10.1145/3316481 – volume: 51 start-page: 71 issue: 1 year: 1996 ident: 10.1016/j.cose.2020.102147_bib0048 article-title: On vickrey-type auction procedures publication-title: Econ. Lett. doi: 10.1016/0165-1765(95)00788-1 – volume: 15 start-page: 236 issue: 3 year: 2004 ident: 10.1016/j.cose.2020.102147_bib0028 article-title: Hope or hype: on the viability of escrow services as trusted third parties in online auction environments publication-title: Information Systems Research doi: 10.1287/isre.1040.0027 – volume: 39 start-page: 7062 issue: 8 year: 2012 ident: 10.1016/j.cose.2020.102147_bib0077 article-title: Bidder-anonymous english auction protocol based on revocable ring signature publication-title: Expert Syst. Appl. doi: 10.1016/j.eswa.2012.01.040 – volume: 88 start-page: 101502 year: 2020 ident: 10.1016/j.cose.2020.102147_bib0002 article-title: Comprehensive survey on privacy-preserving protocols for sealed-bid auctions publication-title: Computers & Security doi: 10.1016/j.cose.2019.03.023 – volume: 57 start-page: 2583 issue: 11–12 year: 2013 ident: 10.1016/j.cose.2020.102147_bib0050 article-title: Secure sealed-bid online auctions using discreet cryptographic proofs publication-title: Math. Comput. Model. doi: 10.1016/j.mcm.2011.07.027 – volume: 8 start-page: 3415 issue: 18 year: 2015 ident: 10.1016/j.cose.2020.102147_bib0027 article-title: Sealed-bid auction: a cryptographic solution to bid-rigging attack in the collusive environment publication-title: Security and Communication Networks doi: 10.1002/sec.1268 – start-page: 340 year: 2005 ident: 10.1016/j.cose.2020.102147_bib0073 article-title: Design issues for electronic auctions. – year: 2019 ident: 10.1016/j.cose.2020.102147_bib0078 article-title: Anonymous auction protocol based on time-released encryption atop consortium blockchain publication-title: arXiv preprint arXiv:1903.03285 – volume: 8 start-page: 422 issue: 4 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0074 article-title: Distributed e-voting and e-bidding systems based on smart contract publication-title: Electronics (Basel) – start-page: 427 year: 2000 ident: 10.1016/j.cose.2020.102147_bib0053 article-title: An online public auction protocol protecting bidder privacy – start-page: 129 year: 1999 ident: 10.1016/j.cose.2020.102147_bib0052 article-title: Privacy preserving auctions and mechanism design – volume: 14 start-page: 352 issue: 4 year: 2018 ident: 10.1016/j.cose.2020.102147_bib0080 article-title: Blockchain challenges and opportunities: a survey publication-title: Int. J. Web Grid Serv. doi: 10.1504/IJWGS.2018.095647 – start-page: 1 year: 2013 ident: 10.1016/j.cose.2020.102147_bib0004 article-title: Comparison of ecc and rsa algorithm in resource constrained devices – volume: 26 start-page: 1393 issue: 5 year: 2014 ident: 10.1016/j.cose.2020.102147_bib0029 article-title: Pps: privacy-preserving strategyproof social-efficient spectrum auction mechanisms publication-title: IEEE Trans. Parallel Distrib. Syst. doi: 10.1109/TPDS.2014.2315200 – volume: 3 start-page: 1904 issue: 5 year: 2011 ident: 10.1016/j.cose.2020.102147_bib0039 article-title: A comparative study of public key cryptosystem based on ecc and rsa publication-title: International Journal on Computer Science and Engineering – volume: 5 start-page: 153 issue: 2 year: 2013 ident: 10.1016/j.cose.2020.102147_bib0066 article-title: Architectural evaluation of algorithms rsa, ecc and mqq in arm processors publication-title: International journal of Computer Networks & Communications doi: 10.5121/ijcnc.2013.5212 – start-page: 173 year: 2018 ident: 10.1016/j.cose.2020.102147_bib0034 article-title: Improve blockchain performance using graph data structure and parallel mining – volume: 11 start-page: 349 issue: 5 year: 2012 ident: 10.1016/j.cose.2020.102147_bib0012 article-title: Strong accumulators from collision-resistant hashing publication-title: Int. J. Inf. Secur. doi: 10.1007/s10207-012-0169-2 – start-page: 61 year: 2002 ident: 10.1016/j.cose.2020.102147_bib0013 article-title: Dynamic accumulators and application to efficient revocation of anonymous credentials – volume: 40 start-page: 155 issue: 2 year: 2002 ident: 10.1016/j.cose.2020.102147_bib0031 article-title: Adding timestamps to the secure electronic auction protocol publication-title: Data & Knowledge Engineering doi: 10.1016/S0169-023X(01)00048-9 – volume: 174 start-page: 1487 issue: 2 year: 2006 ident: 10.1016/j.cose.2020.102147_bib0045 article-title: An electronic online bidding auction protocol with both security and efficiency publication-title: Appl. Math. Comput. – start-page: 87 year: 2018 ident: 10.1016/j.cose.2020.102147_bib0008 article-title: Strain: A secure auction for blockchains – year: 2014 ident: 10.1016/j.cose.2020.102147_bib0023 article-title: Certcoin: a namecoin based decentralized authentication system 6.857 class project publication-title: Unpublished class project – start-page: 171 year: 2000 ident: 10.1016/j.cose.2020.102147_bib0051 article-title: An internet anonymous auction scheme – volume: 146 start-page: 1398 issue: 4 year: 2011 ident: 10.1016/j.cose.2020.102147_bib0007 article-title: On efficiency of the english auction publication-title: J. Econ. Theory doi: 10.1016/j.jet.2011.05.009 – start-page: 988 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0014 article-title: A multi-dimensional adversary analysis of rsa and ecc in blockchain encryption – start-page: 274 year: 1993 ident: 10.1016/j.cose.2020.102147_bib0006 article-title: One-way accumulators: A decentralized alternative to digital signatures – year: 2019 ident: 10.1016/j.cose.2020.102147_bib0041 article-title: Trends on computer security: cryptography, user authentication, denial of service and intrusion detection publication-title: arXiv preprint arXiv:1903.08052 – start-page: 2 year: 2017 ident: 10.1016/j.cose.2020.102147_bib0030 article-title: Blockchain: Distributed event-based processing in a data-centric world – volume: 127 start-page: 43 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0075 article-title: Cryptographic primitives in blockchains publication-title: Journal of Network and Computer Applications doi: 10.1016/j.jnca.2018.11.003 – volume: 2 start-page: 277 issue: 3 year: 1992 ident: 10.1016/j.cose.2020.102147_bib0033 article-title: Dutch auction versus fixed-price self-tender offers for common stock publication-title: Journal of Financial Intermediation doi: 10.1016/1042-9573(92)90003-V – volume: 16 start-page: 401 issue: 3 year: 2008 ident: 10.1016/j.cose.2020.102147_bib0058 article-title: A study of influence of different auction mechanism to no-performing assets publication-title: Sun Yat-Sen Management Review – start-page: 1 year: 2020 ident: 10.1016/j.cose.2020.102147_bib0064 article-title: The energy consumption of blockchain technology: beyond myth publication-title: Business & Information Systems Engineering – volume: 9 start-page: 103 issue: 2 year: 2010 ident: 10.1016/j.cose.2020.102147_bib0056 article-title: Bidding behavior in dynamic auction settings: an empirical analysis of ebay publication-title: Electron. Commer. Res. Appl. doi: 10.1016/j.elerap.2009.04.011 – volume: 2019 start-page: 611 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0020 article-title: Utreexo: a dynamic hash-based accumulator optimized for the bitcoin utxo set. publication-title: IACR Cryptol. ePrint Arch. – start-page: 221 year: 2001 ident: 10.1016/j.cose.2020.102147_bib0055 article-title: A practical english auction with one-time registration – volume: 22 start-page: 31 issue: 1–2 year: 2011 ident: 10.1016/j.cose.2020.102147_bib0065 article-title: A survey of hierarchical classification across different application domains publication-title: Data Min Knowl Discov doi: 10.1007/s10618-010-0175-9 – start-page: 1 year: 2015 ident: 10.1016/j.cose.2020.102147_bib0076 article-title: A privacy preserving truthful spectrum auction scheme using homomorphic encryption – start-page: 302 year: 2014 ident: 10.1016/j.cose.2020.102147_bib0054 article-title: Efficient sealed-bid auction protocols using verifiable secret sharing – volume: 1 start-page: 25 issue: 3 year: 2017 ident: 10.1016/j.cose.2020.102147_bib0038 article-title: Cryptographically secure multiparty computation and distributed auctions using homomorphic encryption publication-title: Cryptography doi: 10.3390/cryptography1030025 – ident: 10.1016/j.cose.2020.102147_bib0043 – volume: 20 start-page: 5 issue: 1 year: 2000 ident: 10.1016/j.cose.2020.102147_bib0067 article-title: The xedni calculus and the elliptic curve discrete logarithm problem publication-title: Designs, Codes and Cryptography doi: 10.1023/A:1008319518035 – year: 2013 ident: 10.1016/j.cose.2020.102147_bib0071 article-title: Real-world performance of cryptographic accumulators publication-title: Undergraduate Honors Thesis, Brown University – year: 2019 ident: 10.1016/j.cose.2020.102147_bib0047 article-title: Bdos: blockchain denial of service publication-title: arXiv preprint arXiv:1912.07497 – start-page: 1 year: 2019 ident: 10.1016/j.cose.2020.102147_bib0021 article-title: Design of a software architecture supporting business-to-government information sharing to improve public safety and security publication-title: J. Intell. Inf. Syst. – start-page: 149 year: 2011 ident: 10.1016/j.cose.2020.102147_bib0068 article-title: A new secure protocol for multi-attribute multi-round e-reverse auction using online trusted third party – year: 2000 ident: 10.1016/j.cose.2020.102147_bib0035 – year: 2019 ident: 10.1016/j.cose.2020.102147_bib0040 article-title: Security analysis of auctionity: a blockchain based e-auction – volume: 11 start-page: 731 issue: 6 year: 2002 ident: 10.1016/j.cose.2020.102147_bib0044 article-title: A framework of electronic tendering for government procurement: a lesson learned in taiwan publication-title: Autom. Constr. doi: 10.1016/S0926-5805(02)00013-4 – volume: 2017 start-page: 16 issue: 1 year: 2017 ident: 10.1016/j.cose.2020.102147_bib0025 article-title: Secure first-price sealed-bid auction scheme publication-title: Eurasip Journal on information security doi: 10.1186/s13635-017-0068-1 – volume: 21 start-page: 120 issue: 2 year: 1978 ident: 10.1016/j.cose.2020.102147_bib0061 article-title: A method for obtaining digital signatures and public-key cryptosystems publication-title: Commun. ACM doi: 10.1145/359340.359342 – volume: 97 year: 2012 ident: 10.1016/j.cose.2020.102147_bib0037 – start-page: 1 year: 2020 ident: 10.1016/j.cose.2020.102147_bib0059 article-title: Secure e-auction system using blockchain: Uae case study – ident: 10.1016/j.cose.2020.102147_bib0001 – start-page: 208 year: 2018 ident: 10.1016/j.cose.2020.102147_bib0015 article-title: Blockchain based smart contract for bidding system |
| SSID | ssj0017688 |
| Score | 2.4147708 |
| Snippet | The BlockChain (BC) is considered as one of the most exciting developments in information and communication technology in the past decade and is widely known... |
| SourceID | proquest crossref elsevier |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 102147 |
| SubjectTerms | Algorithms Auctioning Auctions Bidding Bids Blockchain Communications technology Cryptography Curves Data encryption Decentralization Dynamic accumulator Effectiveness Efficiency Encryption Encryption algorithms Frame analysis Human resources Information technology Internet Money Open-bid auction Privacy Scalability Security Transparency Tree data structure |
| Title | A tree structure-based improved blockchain framework for a secure online bidding system |
| URI | https://dx.doi.org/10.1016/j.cose.2020.102147 https://www.proquest.com/docview/2504808597 |
| Volume | 102 |
| WOSCitedRecordID | wos000613150600002&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1872-6208 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0017688 issn: 0167-4048 databaseCode: AIEXJ dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Nb9QwELWWLQcufCMKBfnALcoqsePYPkZQxEdVIShib8FJbHXLKl0lZdX-e8axnV0WUQESl2gVrRPJ79kznsy8QeiFSTXYyYzGpDYsBgtNY0mbPJaJ0iI3hnE5FAof8eNjMZ_LD5PJ11ALs17ythWXl3L1X6GGewC2LZ39C7jHh8IN-A2gwxVgh-sfAV_Y5HGrG2uFYb93OraGqrHlkN352vqbYL6-1adq0UYmZGa5XMqot8F3HTn1jKhaNEPFixN73vZiQyuIfiBO71vgjcEa1RnVqSEyXYCbf7VJBnI5BODxu1YEHxcrIN_72ejW973j5yvVXS2jo9l2TIJsJWW5QFkoltlkJg2xSyuxnjhhzZl2-63gJM5JIn7akIca7F83dxdnOJvZTH442ZNBdyJ1gp07otmfhuoKeBexn35JMr-B9ghnUkzRXvH2cP5u_NIExy0x6r_DAF9Y5XIAd9_0O-dlx4wPvsnJXXTbHypw4chwD010ex_dCShhv38_QF8KbLmBd7iBAzfwhht45AYGbmCFHTew4wb23MCOGw_R59eHJy_fxL6zRlxTIi5iXmUZE3YlGt4kkrBGGlMnXBFFpU6VZCaVDSeMJlI1VV3lRqWNqhjJRNXwij5C0_a81Y8R1ik1Qmg4Rhhw_g0MpzmjitaV0RXP8n2Uhikray87b7ufLMuQX3hW2mku7TSXbpr3UTSOWTnRlWv_zQISpXcbnTtYAnGuHXcQYCv9-u1Lq-gnrOgff_KPj32Kbm2WxAGaAqL6GbpZry8Wfffc0-8H6A2dCQ |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+tree+structure-based+improved+blockchain+framework+for+a+secure+online+bidding+system&rft.jtitle=Computers+%26+security&rft.au=Sarfaraz%2C+Aaliya&rft.au=Chakrabortty%2C+Ripon+K.&rft.au=Essam%2C+Daryl+L.&rft.date=2021-03-01&rft.pub=Elsevier+Ltd&rft.issn=0167-4048&rft.eissn=1872-6208&rft.volume=102&rft_id=info:doi/10.1016%2Fj.cose.2020.102147&rft.externalDocID=S016740482030420X |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0167-4048&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0167-4048&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0167-4048&client=summon |