期刊文献+

Electronic Auction Scheme Based on Smart Contract and IPFS 被引量:1

下载PDF
导出
摘要 Sealed-bid auctions are a vital transaction tool in the e-commerce field.Traditional centralized auction schemes typically result in severe threats to data integrity,information transparency,and traceability owing to their excessive reliance on third parties,and blockchain-based auction schemes generally suffer from high storage costs and are deficient in functional and architectural design.To solve these problems,this study presents a sealed-bid auction scheme that removes the third-party based on an Ethereum smart contract,ensuring data integrity,openness,and transparency in the execution process.The commitment mechanism and distributed storage system help to significantly reduce the user’s storage cost and protect the privacy of user bids.For the functional design,this study introduces a fulltext-retrieval and dispute-processing module for commodities,which reduces the defects existing in the functional module design of existing auction systems.Furthermore,a prototype auction system on the Ethereum test chain is built to validate the proposed scheme.Experiments show that compared with traditional storage methods,indirect storage based on a distributed storage system of texts and images can reduce the storage cost by at least 50%while ensuring data integrity.Finally,the gas cost at each stage of the auction scheme and the time required for the full-text retrieval of products are recorded to evaluate the scheme performance and analyze the test results.
出处 《计算机工程》 CAS CSCD 北大核心 2023年第2期181-190,共10页 Computer Engineering
基金 National Natural Science Foundation of China(62173066) Open Project of Sichuan Provincial Key Laboratory of Intelligent Terminal Co-built by Province and City(SCITLAB-1014)。
  • 相关文献

参考文献1

二级参考文献11

  • 1章志明,邓建刚,余敏.一种安全有效的多轮电子拍卖协议[J].计算机工程,2006,32(10):157-158. 被引量:3
  • 2王思佳,韩玮,陈克非.电子选举研究的挑战和进展[J].计算机工程,2006,32(15):7-9. 被引量:15
  • 3Franklin M K,Reiter M K.The Design and Implementation of a Secure Auction Service[J].IEEE Trans.on Software Engineering,1996,22(5):302-312.
  • 4Sakurai K.A Bulletin-board Based Digital Auction Scheme with Bidding Down Strategy[C] //Proc.of CryptTEC' 99.Hong Kong,China:[s.n.] ,1999.
  • 5Kikuchi H.M+1 St-price Auction Protocol[C] //Proc.of the 5th International Conf.on Financial Cryptography.Grand Cayman,British West Indies,UK:[s.n.] ,2002.
  • 6Brandt F.Fully Private Auction in a Constant Number of Rounds[C] //Proc.of the 7th Annual Conf.on Financial Cryptography.Guadeloupe,Mexico:[s.n.] ,2003.
  • 7Sakurai K,Miyazaki S.An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme[C] // Proc.of ACISP'00.Brisbane,Australia:[s.n.] ,2000.
  • 8Yi Mu,Varadharajan V.An Internet Anonymous Auction SchemeC] //Proc.of ICISC'00.Seoul,Korea:[s.n.] ,2000.
  • 9王旭,黄根勋.无收据性电子选举方案[J].计算机工程,2008,34(20):184-186. 被引量:2
  • 10陈晓峰,张方国,王育民.一种改进的密封式标价电子拍卖协议[J].电子与信息学报,2002,24(7):997-999. 被引量:5

共引文献10

同被引文献21

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部