2009
DOI: 10.1504/ijact.2009.028031
|View full text |Cite
|
Sign up to set email alerts
|

A correction to 'efficient and secure comparison for on-line auctions'

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
84
0

Year Published

2009
2009
2019
2019

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 78 publications
(91 citation statements)
references
References 3 publications
0
84
0
Order By: Relevance
“…It can be instantiated with a variety of cryptosystems including [Pai99,DJ01], or the cryptosystem of [DGK07,DGK08b,DGK08a] which is restricted to small plaintext space P -just to name a few.…”
Section: Homomorphic Encryption (He)mentioning
confidence: 99%
See 2 more Smart Citations
“…It can be instantiated with a variety of cryptosystems including [Pai99,DJ01], or the cryptosystem of [DGK07,DGK08b,DGK08a] which is restricted to small plaintext space P -just to name a few.…”
Section: Homomorphic Encryption (He)mentioning
confidence: 99%
“…The auction system proposed in [DGK07,DGK08a,DGK08b] extends the idea of splitting the computation of the auction function between two parties, the auctioneer (called server) and another party (called assisting server) who are assumed not to collude. Each bidder can submit a maximum bid b which he secret-shares between server and assisting server over respective secure channels.…”
Section: First-price Auctionsmentioning
confidence: 99%
See 1 more Smart Citation
“…The first one is the cryptosystem by Damgård, Geisler and Krøigaard (DGK) [1], [15] that is dedicated to small plaintexts and fits nicely within the secure comparison protocol. The public key is (n, g, h, u) and the private key is (p, q, v p , v q ) such that the cipher text modulus n is the product of two large primes p en q.…”
Section: B Preliminariesmentioning
confidence: 99%
“…The numbers g and h are elements of Z * n of order uv p v q and v p v q respectively. The reasoning behind the values of all these parameters is explained in [15].…”
Section: B Preliminariesmentioning
confidence: 99%