2021
DOI: 10.1155/2021/5523394
|View full text |Cite
|
Sign up to set email alerts
|

A Blockchain-Based Sealed-Bid e-Auction Scheme with Smart Contract and Zero-Knowledge Proof

Abstract: e-Auction improves the efficiency of bid transaction. However, the protection of bidders’ privacy, transaction fairness and verifiability, transaction data security, high cost of third-party auction center, and other issues have attracted more attention. According to the transaction process and basic principles of the sealed auction, we explored the problems existing in the current sealed-bid e-auction schemes. Based on the blockchain technology, we proposed a sealed-bid e-auction scheme with smart contract te… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
5
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 20 publications
0
5
0
Order By: Relevance
“…As can be seen from Fig. 7, compared with the anonymous communication based electronic auction protocol [32] and blockchain-based electronic auction protocol [33], the first price sealed electronic auction protocol proposed in this paper is significantly better than the two. When 40 participants are selected, the running time of our protocol does not exceed 0.5 seconds, while the running time of the other two protocols is about 1.4 seconds and 5.1 seconds respectively, so our protocol has high efficiency.…”
Section: Operation Efficiency Comparisonmentioning
confidence: 87%
See 1 more Smart Citation
“…As can be seen from Fig. 7, compared with the anonymous communication based electronic auction protocol [32] and blockchain-based electronic auction protocol [33], the first price sealed electronic auction protocol proposed in this paper is significantly better than the two. When 40 participants are selected, the running time of our protocol does not exceed 0.5 seconds, while the running time of the other two protocols is about 1.4 seconds and 5.1 seconds respectively, so our protocol has high efficiency.…”
Section: Operation Efficiency Comparisonmentioning
confidence: 87%
“…In this section, we select recent protocols in the field of electronic auctions [32] and [33] and compare them with the protocols in this article. The comparison results of protocol operation efficiency under different number of participants are shown in Fig.…”
Section: Operation Efficiency Comparisonmentioning
confidence: 99%
“…In addition to sealed-bid auction protocols providing small or simple deposit methods [1], [8], [9], [13], [15]- [19], [27]- [29], [31], [32], recently, David et al [10] proposed FAST (Fair Auctions via Secret Transactions) with the same motivation as ours. That is, the deposit reveals information about the bid, and thus it should be hidden.…”
Section: Concurrent and Independent Workmentioning
confidence: 93%
“…Such protocols are vulnerable to false bidding, meaning bidders indicate bidding prices, but do not have the money to be paid. As a countermeasure, Galal and Youssef [13] and Li et al [19] considered using a small deposit, wherein if bidding prices are false, then the deposit is automatically confiscated. However, their proposals do not affect bidders who accept such a penalty.…”
Section: B Previous Workmentioning
confidence: 99%
“…Such protocols are vulnerable to a false bidding, meaning bidders indicate bidding prices, but do not have the money to be paid. As a countermeasure, Galal and Youssef [5] and Li et al [6] considered using a small deposit, wherein if bidding prices are false, then the deposit is automatically confiscated. However, if some bidders do not care about such a penalty because of a small deposit, then their proposals do not prevent bidders from submitting a false bidding.…”
Section: Previous Workmentioning
confidence: 99%