CN112116414A - Auction type safe nearest neighbor target base source searching system and method supporting range verification - Google Patents

Auction type safe nearest neighbor target base source searching system and method supporting range verification Download PDF

Info

Publication number
CN112116414A
CN112116414A CN202010831148.5A CN202010831148A CN112116414A CN 112116414 A CN112116414 A CN 112116414A CN 202010831148 A CN202010831148 A CN 202010831148A CN 112116414 A CN112116414 A CN 112116414A
Authority
CN
China
Prior art keywords
bid
supplier
manager
purchasing
range
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010831148.5A
Other languages
Chinese (zh)
Inventor
李莉
韦鹏程
冉维
石熙
陈美成
王璐
付仕明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Education
Original Assignee
Chongqing University of Education
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Education filed Critical Chongqing University of Education
Priority to CN202010831148.5A priority Critical patent/CN112116414A/en
Publication of CN112116414A publication Critical patent/CN112116414A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0611Request for offers or quotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions

Abstract

The invention belongs to the technical field of nearest neighbor base searching, and discloses an auction type safe nearest neighbor base searching system and method supporting range verification, wherein the auction type safe nearest neighbor base searching method supporting range verification comprises the following steps: using signature-based scope attestation techniques, the supplier attests to the purchasing manager whether the offer is within a specified scope; with the assistance of the purchasing agent, the purchasing manager adopts a cryptology tool to realize the selection of winning suppliers, completes the bid comparison under the condition of ensuring the privacy of the bids, and selects the supplier with the closest bid to the bidding bottom as the final winning supplier. The present invention uses lightweight cryptographic primitives, such as Paillier cryptosystem and garbled circuits, to allow the output of correct sourcing results. In the system designed by the invention, the bids are encryptedThe winner of the final comparison still bids as b3The bidding results are not changed due to privacy protection of the bidding.

Description

Auction type safe nearest neighbor target base source searching system and method supporting range verification
Technical Field
The invention belongs to the technical field of nearest neighbor base searching, and particularly relates to an auction type safe nearest neighbor base searching system and method supporting range verification.
Background
In today's society, network communication has a tremendous impact on supply chain systems. The network facilitates the active full participation of the provider in the supply chain system. As an important component of supply chain management, a purchasing manager obtains raw materials by bidding, and utilizes the property of mutual bidding of competitors to keep the purchasing cost reasonable, and nearest neighbor bidding is a popular auction-based purchasing bidding method, and is widely applied to the purchasing process of enterprises. Firstly, according to the specific requirements of the purchasing project, the purchasing manager makes some key indexes including the lowest bid price, the highest bid price and the standard bottom. The buyer manager will then issue the lowest bid and the highest bid while keeping the bidding base secret. Each supplier then submits their bid, asking their bid to be between the lowest bid and the highest bid. Finally, the procurement manager selects the supplier with the closest bid to the bid base as the winning bidder. A diagram of a nearest neighbor base sourcing system is shown in fig. 3. Wherein
Figure BDA0002638022150000011
The lowest bid is indicated and,
Figure BDA0002638022150000012
represents the highest bid, t is the bid base, b3Is the bid closest to the base t, so the bid is b3The provider of (a) is a bidding winner.
However, the privacy protection of the bids of the procurement bidding system by the current technical means is very limited, which in turn leads to a series of problems. For example, a procurement manager is not always trustworthy, and if he knows the supplier's privacy of bidding, the profit can be maximized by adjusting the benchmarking of the project, but this adjusted benchmarking is very different from the true valuation of the project. Meanwhile, a supplier can estimate a bid base and submit a bid closest to the bid base by monitoring historical bids of other suppliers, which can lead to the generation of a malicious bidding situation. Therefore, providing a strong privacy protection function for the supplier's bid is of great significance in real-life procurement.
Through the above analysis, the problems and defects of the prior art are as follows:
(1) the privacy of the bids of the procurement bidding system is very limited by current technical means, for example, the procurement manager is not always trustworthy, and if he knows the privacy of the bids of the suppliers, he can maximize profits by adjusting the bid amount of the project, but this adjusted bid amount is very different from the real valuation of the project.
(2) In the prior art, a supplier can estimate a bidding base and submit a bidding price closest to the bidding base by monitoring historical bidding prices of other suppliers, which can result in the generation of a malicious bidding situation.
The difficulty in solving the above problems and defects is: the first difficulty is how to protect the privacy of bidding under the condition of ensuring the basic functions of the system to be unchanged, however, most of the existing work adopts bilinear pairs with complex calculated amount to protect the privacy, and the efficiency of the system is difficult to ensure. A second difficulty is how to prove whether a secret bid is within a certain range. For the second challenge, the system adopts a range proving technology, and the common decomposition commitment is expensive in calculation cost due to the decomposition of bits and the generation of the commitment, so that the applicability difficulty of the system is high.
The significance of solving the problems and the defects is as follows:
the problem can be effectively solved by using the lightweight cryptographic primitive, and an auction type safe nearest neighbor target searching system supporting range verification is established. In one aspect, these encryptorsAllowing our scheme to output correct results. For example, in the initial auction, the closest one of the suppliers to the bid is b0Then after privacy protection of the bid, the winning bidder is still b0The result is unchanged. On the other hand, the bid privacy of the supplier is protected, the supplier is ensured not to be revealed to other suppliers and purchase managers, and finally, the overall efficiency of the system is effectively improved by adopting a signature-based range certification technology.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides an auction type safe nearest neighbor base searching system and method supporting range verification.
The invention is realized in such a way that an auction type safe nearest neighbor bid source searching method supporting range verification comprises the following steps:
step one, a bidding range proving stage: using signature-based scope attestation techniques, the supplier attests to the procurement manager whether the bid is within the specified scope.
Step two, a secret bid comparison stage: with the help of the purchasing agent, the purchasing manager adopts a cryptographic tool to realize the selection of winning suppliers, completes the bid comparison under the condition of ensuring the privacy of the bids, and selects the supplier with the closest bid to the bidding bottom as the final winning supplier.
Further, in step one, the method for proving the bid range includes:
the scope attestation is implemented using signature-based scope attestation techniques. The purchasing manager is used for bidding at the highest bid and the lowest bid
Figure BDA0002638022150000031
Generates a signature. The procurement manager then follows the domain
Figure BDA0002638022150000032
In the method, a value x is randomly selected, and then lambda is calculatedb=g1/(x+b)Numerical value
Figure BDA0002638022150000033
Downloads may be publicly available by various vendors.
Further, in step one, the bid range proving process is as follows:
first, the supplier generates commitments C and values U, V, W for bids, then sends the values C, U, V and W to the procurement manager, who then follows the domain
Figure BDA0002638022150000034
Randomly selects a value e to send as a challenge to the supplier, and then the supplier generates thetar、θbAnd thetavAnd finally, the purchasing manager verifies as a proof, and receives the proof if the verification is passed, or rejects the proof if the verification is not passed.
Further, in the first step, the bid range proving method comprises the following specific steps:
inputting:
the supplier: bid b, value
Figure BDA0002638022150000035
And (3) outputting:
step 1: procurement manager slave domain
Figure BDA0002638022150000036
In the random selection of values v, h1R, β, ρ, θ, and generates a request
Figure BDA0002638022150000037
Computing
Figure BDA0002638022150000038
Step 2: the supplier sends C, V, U, W to the procurement manager;
and step 3: the purchasing manager sends a challenge e to the supplier;
and 4, step 4: supplier calculates thetar=ρ-er、θbβ -eb and θv=υ-ev;
And 5: supplier sends thetar、θb、θvGiving the purchase manager;
step 6: purchase manager validation
Figure RE-GDA0002778974190000041
And is
Figure RE-GDA0002778974190000042
If the result is true, receiving a proof and returning to be true; otherwise, the proof is rejected and false is returned.
Further, in step two, the method for comparing the secret bids includes:
measuring bids b of various suppliers0、b1、……、bm-1The distance from the standard base t needs to find the minimum absolute value of the distances, i.e. find | b0-t|、|b1-t|、……、|bm-1-minimum of t | species. The process of finding the minimum is completed on the ciphertext, and the work is converted to find the minimum
Figure BDA0002638022150000043
Minimum value of (1). Therefore, absolute value comparison operation is converted into square operation and product operation, and ciphertext comparison operation can be completed by using homomorphism of the Paillier cryptography tool. The purchase manager has encrypted bids
Figure BDA0002638022150000044
And encrypted mark base
Figure BDA0002638022150000045
Procurement manager Generation B0、B1…、Bm-1And sending the data to the purchasing agent, and the purchasing agent completes decryption to obtain
Figure BDA0002638022150000046
And calculate
Figure BDA0002638022150000047
Then the purchase agent re-encrypts
Figure BDA0002638022150000048
To obtain
Figure BDA0002638022150000049
By the nature of homomorphism, the random number r is eliminated0、r1、……、rm-1Namely obtain
Figure BDA00026380221500000410
Then the cipher text minimum comparison circuit MinValSel in the confusion circuit is called to obtain the target supplier,
Figure BDA00026380221500000411
an indication ciphertext, an indication a decrement operation on the ciphertext.
Further, in step two, the secret bid comparison method specifically comprises the following steps:
inputting:
the purchasing manager: encrypted bids
Figure BDA00026380221500000412
Encrypted label base
Figure BDA00026380221500000413
The purchase agency: a public and private key pair (sk, pk);
and (3) outputting:
the purchasing manager: a supplier with a nearest neighbor bid;
step 1:
the purchasing manager selects m random numbers r with k bits0、r1、……、rm-1
From i-0 to m-1;
step 2: procurement manager calculation
Figure BDA0002638022150000051
And step 3: circulating the step 2;
and 4, step 4: purchase manager Send B0、B1……、Bm-1
From i-0 to m-1;
and 5: purchase agent decryption BiTo obtain
Figure BDA0002638022150000052
Step 6: procurement agency calculation
Figure BDA0002638022150000053
And re-encrypted
Figure BDA0002638022150000054
To obtain
Figure BDA0002638022150000055
And 7: circulating the step 5-6;
and 8: purchase agent delivery
Figure BDA0002638022150000056
Giving the purchase manager;
from i-0 to m-1;
and step 9: computing
Figure BDA0002638022150000057
Step 11: step 9 is circulated;
step 12: winning supplier imin=MinValSel(D0,D1,……Dm-1);
Step 13: return winning supplier imin
The invention also aims to provide a range-verification-supporting auction type safe nearest neighbor base searching system applying the range-verification-supporting auction type safe nearest neighbor base searching method.
Further, in the range-verification-supported auction-type secure nearest neighbor target-searching system model, | · | represents an absolute value. The purchasing manager sets the lowest bid as
Figure BDA0002638022150000058
Highest bid
Figure BDA0002638022150000059
And a standard bottom t. With the lowest bid and the highest bid being open to other entities of the system. The buyer manager requires that each supplier submit a bid that should be between the lowest bid and the highest bid. The base t is known only to the procurement manager and is not disclosed to other entities. Of all bids, the supplier with the bid closest to the base t will become the last winner. The final winning provider is ultimately declared by the procurement manager.
Further, in the bidding project, m suppliers participate in bidding. First, the suppliers bid by making budgets as their bids. Each supplier should then prove to the procurement manager that its bid is between the lowest bid and the highest bid. After the scope verification is completed, the supplier encrypts their bids through the encryption system and sends the encrypted bids to the procurement manager. Wherein the primary function of the purchase agent is to provide privacy protection. Specifically, the purchase agent generates a key pair that includes a private key and a public key. The purchase agent possesses the private key and issues the public key to other entities. The procurement agent assists the procurement manager in selecting the ultimate winning provider.
By combining all the technical schemes, the invention has the advantages and positive effects that: the auction type safe nearest neighbor base searching method supporting range verification provided by the invention uses lightweight cryptographic primitives, such as the Paillier cryptographic system and the garbled circuit of the invention. These encryption tools allow the scheme of the present invention to output the correct sourcing results; for example, in the initial auction, the bid price closest to the bid bottom among the bids of the suppliers is b3, and thus the winning bidder is the supplier bidding b 3. In the system designed by the invention, although the bid is encrypted, the winner of the final comparison is the supplier with the bid of b3, and the bidding result is not changed due to the privacy protection of the bid.
The present invention employs a range proving technique. Broadly speaking, range attestation falls into two categories, decomposition-commitment range attestation and signature-based range attestation. But decomposition-commitment range certification techniques are generally expensive in computation overhead due to bit decomposition and commitment generation. In contrast, signature-based range attestation is independent of the number of bits of the range. First, the verifier sends all the signatures of the elements within range to the prover, who will then prove that its secret value matches one of these signatures. Therefore, the system purchases a signature-based range attestation technique, taking computational overhead into account.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings used in the embodiments of the present application will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of an auction-type secure nearest neighbor base sourcing method supporting range verification according to an embodiment of the present invention.
Fig. 2 is a schematic diagram of an auction-type secure nearest neighbor base searching system model supporting range verification according to an embodiment of the present invention.
Fig. 3 is a schematic diagram of a nearest neighbor base searching system according to an embodiment of the present invention.
Fig. 4 is a schematic diagram of the calculation time of the range verification phase according to the embodiment of the present invention.
Fig. 5 is a communication overhead diagram of the range verification phase provided by the embodiment of the present invention.
Detailed Description
To demonstrate the utility of the system model in the real world, we implemented the system prototype in the Java language. The experiment was run on a laptop computer equipped with Intel i7-6560UCPU, 2.20GHz clock. The Paillier cryptosystem adopts a 1024-bit modulus and 80-bit garbled circuit.
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Aiming at the problems in the prior art, the invention provides an auction type safe nearest neighbor base searching system and method supporting range verification, and the invention is described in detail below with reference to the accompanying drawings.
As shown in fig. 1, the auction-type secure nearest neighbor base searching method supporting range verification according to the embodiment of the present invention includes the following steps:
s101, a bidding range proving stage: using signature-based scope attestation techniques, the provider attests to the procurement manager whether the bid is within a specified scope.
S102, secret bid comparison stage: with the assistance of the purchasing agent, the purchasing manager adopts a cryptographic tool to realize the selection of winning suppliers, completes bid comparison under the condition of ensuring the privacy of bids, and selects the supplier with the closest bid to the bidding bottom as the final winning supplier.
The technical solution of the present invention will be further described with reference to the following examples.
1. Challenges and solutions
To design such a nearest neighbor base sourcing system based on bid privacy protection, the present invention must face the following two challenges. The first challenge is how to design a nearest neighbor target sourcing system with bid privacy protection while maintaining the basic function unchanged. To this end, the present invention uses lightweight cryptographic primitives, such as the Paillier cryptographic system and obfuscation circuits of the present invention. These encryption tools allow the inventive scheme to output the correct sourcing results; e.g. at initial auctionThe bid closest to the bidding base among the bids of the suppliers is b3Therefore, the winning bid is bid b3The supplier of (1). In the system designed by the invention, although the bids are encrypted, the winner of the final comparison still has the bid of b3The bidding results are not changed due to privacy protection of the bidding. The second challenge is how to prove whether a secret bid is within a certain range. To address the second challenge, the present system employs range-proving technology. Broadly speaking, range attestation falls into two categories, decomposition-commitment range attestation and signature-based range attestation. But decomposition-commitment range certification techniques are generally expensive in computation overhead due to bit decomposition and commitment generation. In contrast, signature-based range attestation is independent of the number of bits of the range. First, the verifier sends all signatures of elements within range to the prover, who will then prove that its secret value matches one of these signatures. Therefore, the present system purchases signature-based range attestation techniques, taking into account computational overhead.
2. System model
The system model consists of three entities, a purchasing manager, a purchasing agent, and m suppliers, |, as shown in fig. 2, where | represents an absolute value. The purchasing manager sets the lowest bid as
Figure BDA0002638022150000081
Highest bid
Figure BDA0002638022150000082
And a standard bottom t. With the lowest and highest bids being open to other entities of the system. The buyer manager requires that each supplier submit a bid that should be between the lowest bid and the highest bid. The base t is known only to the procurement manager and is not disclosed to other entities. Of all bids, the supplier with the bid closest to the base t will become the last winner. The final winning provider is ultimately declared by the procurement manager. In the bidding project, m suppliers participate in bidding. First, these suppliers act as their budgets by establishing budgetsAnd (6) bidding. Each supplier should then prove to the procurement manager that its bid is between the lowest bid and the highest bid. After the scope verification is completed, the supplier encrypts their bids through the encryption system and sends the encrypted bids to the procurement manager. Wherein the primary function of the purchase agent is to provide privacy protection. Specifically, the purchase agent generates a key pair that includes a private key and a public key. The purchase agent possesses the private key and issues the public key to other entities. The procurement agent assists the procurement manager in selecting the ultimate winning provider.
3. Summary of the invention
The system is designed into two stages, namely a bid range proving stage and a secret bid comparison stage, according to the specific requirements of the project. The present invention uses a signature-based scope attestation technique in which a supplier attests to a purchasing administrator whether a bid is within a specified scope. In addition, with the help of the purchasing agent, the purchasing manager adopts a cryptology tool to realize the selection of the winning supplier, completes the bid comparison under the condition of ensuring the privacy of the bids, and selects the supplier with the closest bid to the bidding base as the final winning supplier.
3.1 Bid Range attestation
The present invention uses signature-based range attestation techniques to implement range attestation. The purchase manager is used for selling at the highest bid price and the lowest bid price
Figure BDA0002638022150000091
Generates a signature. The procurement manager then follows the domain
Figure BDA0002638022150000092
In the method, a value x is randomly selected, and then lambda is calculatedb=g1/(x+b)Numerical value
Figure BDA0002638022150000094
Downloads may be publicly available by various vendors. The demonstration process is as follows: first, the supplier generates commitments C and values U, V, W for bids, then sends the values C, U, V and W to the procurement manager, who then follows the domain
Figure BDA0002638022150000095
Randomly selects a value e to send as a challenge to the supplier, and then the supplier generates thetar、θbAnd thetavAnd finally, the purchasing manager verifies as the proof, and receives the proof if the verification is passed, or rejects the proof if the verification is passed. The specific steps are as follows:
inputting:
the supplier: bid b, value
Figure BDA0002638022150000096
And (3) outputting:
step 1: procurement manager slave domain
Figure BDA0002638022150000097
In the random selection of values v, h1R, β, ρ, θ, and generates a request
Figure BDA0002638022150000098
Computing
Figure BDA0002638022150000099
Step 2: the supplier sends C, V, U, W to the procurement manager;
and step 3: the purchasing manager sends a challenge e to the supplier;
and 4, step 4: supplier calculates thetar=ρ-er、θbβ -eb and θv=υ-ev;
And 5: supplier sends thetar、θb、θvGiving the purchase manager;
step 6: purchase manager validation
Figure BDA0002638022150000101
And is
Figure BDA0002638022150000102
If true, receiving the proof and returning to true(ii) a Otherwise, the proof is rejected and false is returned.
4.2 secret bid comparison
To safely find the nearest neighbor bid providers, what is first measured is the bid b of each provider0、b1、……、bm-1The distance from the standard base t, which means that the invention needs to find the smallest absolute value of these distances, i.e. find | b0-t|、|b1-t|、……、|bm-1-minimum of t | species. To protect the privacy of the bids, the process of finding the minimum is required to be done on the ciphertext. However, it is difficult to find the minimum absolute value directly on the ciphertext, and the present invention transforms this task, i.e., finds the minimum absolute value
Figure BDA0002638022150000103
Minimum value of (1). Therefore, absolute value comparison operation is converted into square operation and product operation, and ciphertext comparison operation can be completed by using homomorphism of the Paillier cryptography tool. The purchase manager has encrypted bids
Figure BDA0002638022150000104
And encrypted mark base
Figure BDA0002638022150000105
Procurement manager Generation B0、B1……、Bm-1And sending the data to the purchasing agent, and the purchasing agent completes decryption to obtain
Figure BDA0002638022150000106
And calculate
Figure BDA0002638022150000107
Then the purchase agent re-encrypts
Figure BDA0002638022150000108
To obtain
Figure BDA0002638022150000109
By homomorphismQuality, elimination of random number r0、r1、……、rm-1Namely obtain
Figure BDA00026380221500001010
Then the cipher text minimum comparison circuit MinValSel in the confusion circuit is called to obtain the target supplier,
Figure BDA00026380221500001011
an indication of a ciphertext, an indication of a subtract operation on a ciphertext, may be implemented as follows:
inputting:
the purchasing manager: encrypted bids
Figure BDA00026380221500001012
Encrypted label base
Figure BDA00026380221500001013
The purchase agency: a public and private key pair (sk, pk);
and (3) outputting:
the purchasing manager: a supplier with a nearest neighbor bid;
step 1:
the purchasing manager selects m random numbers r with k bits0、r1、……、rm-1
From i-0 to m-1;
step 2: procurement manager calculation
Figure BDA0002638022150000111
And step 3: circulating the step 2;
and 4, step 4: purchase manager Send B0、B1、……、Bm-1;;
From i-0 to m-1;
and 5: purchase agent decryption BiTo obtain
Figure BDA0002638022150000112
Step (ii) of6: procurement agency calculation
Figure BDA0002638022150000113
And re-encrypted
Figure BDA0002638022150000114
To obtain
Figure BDA0002638022150000115
And 7: circulating the step 5-6;
and 8: purchase agent delivery
Figure BDA0002638022150000116
Giving the purchase manager;
from i-0 to m-1;
and step 9: computing
Figure BDA0002638022150000117
Step 11: step 9 is circulated;
step 12: winning supplier imin=MinValSel(D0,D1,……Dm-1);
Step 13: return winning supplier imin
The technical effects of the present invention will be described in detail with reference to experiments.
As shown in fig. 4 and 5, the number of suppliers was set to vary from 200 to 2000 in the experiment. The lowest bid spans from 50 to 500 and the highest bid spans from 1000 to 10000. Two conclusions can be drawn from the experiments, first, the fixed bid range, the calculation time and the communication overhead increase linearly with the number of suppliers. Second, the bid ranges have less impact on computation time and communication overhead. Therefore, in the range verification stage, the number of suppliers has a large influence on the calculation time and the communication overhead, and the bid range has a small influence on the calculation time and the communication overhead.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any modification, equivalent replacement, and improvement made by those skilled in the art within the technical scope of the present invention disclosed in the present invention should be covered within the scope of the present invention.

Claims (10)

1. An auction type safe nearest neighbor searching system and method supporting range verification are characterized in that the auction type safe nearest neighbor searching method supporting range verification comprises the following steps:
and (3) a bidding range proving stage: using signature-based scope attestation techniques, the supplier attests to the purchasing manager whether the offer is within a specified scope;
secret bid comparison stage: with the assistance of the purchasing agent, the purchasing manager adopts a cryptology tool to realize the selection of winning suppliers, completes the bid comparison under the condition of ensuring the privacy of the bids, and selects the supplier with the closest bid to the bidding bottom as the final winning supplier.
2. The range-verification-enabled auction-type safe nearest-neighbor bid-based sourcing method of claim 1, wherein the method of bid range attestation comprises: implementing range attestation using signature-based range attestation techniques; the purchasing manager is used for bidding at the highest bid and the lowest bid
Figure FDA0002638022140000011
Generates a signature for each element in the list; the procurement manager then follows the domain
Figure FDA0002638022140000012
In the method, a value x is randomly selected, and then lambda is calculatedb=g1/(x+b)Numerical value
Figure FDA0002638022140000013
Downloads may be publicly available by various vendors.
3. The range-verification-enabled auction-type safe nearest neighbor base sourcing method according to claim 1, wherein the bid range proving process is as follows:
first, the supplier generates commitments C and values U, V, W for bids, then sends the values C, U, V and W to the procurement manager, who then follows the domain
Figure FDA0002638022140000014
Randomly selects a value e to send as a challenge to the supplier, and then the supplier generates thetar、θbAnd thetavAnd finally, the purchasing manager carries out verification, if the verification is passed, the proof is received, and if the verification is not passed, the proof is rejected.
4. The auction-type safe nearest neighbor bid-based sourcing method supporting range verification according to claim 1, wherein the bid range proving method comprises the following specific steps:
inputting:
the supplier: bid b, value
Figure RE-FDA0002778974180000015
And (3) outputting:
the method comprises the following steps: procurement manager slave domain
Figure RE-FDA0002778974180000016
In the random selection of values v, h1R, β, ρ, θ, and generates a request
Figure RE-FDA0002778974180000021
Computing
Figure RE-FDA0002778974180000022
W=Vgυ
Step two: the supplier sends C, V, U, W to the procurement manager;
step three: the purchasing manager sends a challenge e to the supplier;
step four: supplier calculates thetar=ρ-er、θbβ -eb and θv=υ-ev;
Step five: supplier sends thetar、θb、θvGiving the purchase manager;
step six: purchase manager validation
Figure RE-FDA0002778974180000023
And is
Figure RE-FDA0002778974180000024
If the result is true, receiving a proof and returning to be true; otherwise, the proof is rejected and false is returned.
5. The range-verification-enabled auction-type secure nearest-neighbor bid-based sourcing method of claim 1, wherein the method of secret bid comparison comprises: measuring bids b of various suppliers0、b1、……、bm-1The distance from the standard base t needs to find the minimum absolute value of the distances, i.e. find | b0-t|、|b1-t|、……、|bm-1-minimum of t | species; the process of finding the minimum is done on the ciphertext, which is transformed to find [ [ (b)0-t)2]]、[[(b1-t)2]]、……、[[(bm-1-t)2]]Minimum value of (1); the ciphertext comparison operation can be completed by utilizing the homomorphism property of the Paillier cryptography tool; the purchase manager has an encrypted bid [ [ b ]0]]、[[b1]]、……、[[bm-1]]And encrypted mark base [ t [ [ t ]]]The purchasing manager generates B0、B1……、Bm-1And sending the data to the purchasing agent, and the purchasing agent completes decryption to obtain
Figure FDA0002638022140000025
And calculate
Figure FDA0002638022140000026
Then the purchase agent re-encrypts
Figure FDA0002638022140000027
To obtain
Figure FDA0002638022140000028
By the nature of homomorphism, the random number r is eliminated0、r1、……、rm-1Namely obtain
Figure FDA0002638022140000029
Then, the minimum cipher text comparison circuit MinValSel in the confusion circuit is called to obtain the target supplier [ · C]]An indication ciphertext, an indication a decrement operation on the ciphertext.
6. The auction-type secure nearest neighbor bid-based sourcing method supporting range verification according to claim 1, wherein the secret bid comparison method comprises the following specific steps:
inputting:
the purchasing manager: encrypted bid [ [ b ]0]]、[[b1]]、……、[[bm-1]]Encrypted standard base [ [ t ]]];
The purchase agency: a public and private key pair (sk, pk);
and (3) outputting:
the purchasing manager: a supplier with a nearest neighbor bid;
the method comprises the following steps:
the purchasing manager selects m random numbers r with k bits0、r1、……、rm-1
From i-0 to m-1;
step two: procurement manager calculation Bi=[[bi]]⊙[[t]]·[[ri]];
Step three: circulating the step two;
step four: purchase manager Send B0、B1……、Bm-1
From i-0 to m-1;
step five: purchase agent decryption BiTo obtain
Figure FDA0002638022140000031
Step six: procurement agency calculation
Figure FDA0002638022140000032
And re-encrypted
Figure FDA0002638022140000033
To obtain
Figure FDA0002638022140000034
Step seven: circulating the step five to the step six;
step eight: purchase agent delivery
Figure FDA0002638022140000035
Giving the purchase manager;
from i-0 to m-1;
step nine: computing
Figure FDA0002638022140000036
Step ten: step 9 is circulated;
step eleven: winning supplier imin=MinValSel(D0,D1,……Dm-1);
Step twelve: return winning supplier imin
7. A computer device, characterized in that the computer device comprises a memory and a processor, the memory storing a computer program which, when executed by the processor, causes the processor to carry out the steps of:
and (3) a bidding range proving stage: using signature-based scope attestation techniques, the supplier attests to the purchasing manager whether the offer is within a specified scope;
secret bid comparison stage: with the assistance of the purchasing agent, the purchasing manager adopts a cryptology tool to realize the selection of winning suppliers, completes the bid comparison under the condition of ensuring the privacy of the bids, and selects the supplier with the closest bid to the bidding bottom as the final winning supplier.
8. A computer-readable storage medium storing a computer program which, when executed by a processor, causes the processor to perform the steps of:
and (3) a bidding range proving stage: using signature-based scope attestation techniques, the supplier attests to the purchasing manager whether the offer is within a specified scope;
secret bid comparison stage: with the assistance of the purchasing agent, the purchasing manager adopts a cryptology tool to realize the selection of winning suppliers, completes the bid comparison under the condition of ensuring the privacy of the bids, and selects the supplier with the closest bid to the bidding bottom as the final winning supplier.
9. An auction-type safe nearest neighbor base searching system supporting range verification, applying the auction-type safe nearest neighbor base searching method supporting range verification according to any one of claims 1-6, wherein the auction-type safe nearest neighbor base searching system supporting range verification model is composed of three entities, a purchasing manager, a purchasing agent and m suppliers;
in the auction type safe nearest neighbor base searching system model supporting range verification, | · | represents an absolute value; the purchasing manager sets the lowest bid as
Figure FDA0002638022140000041
Highest bid
Figure FDA0002638022140000042
And a standard bottom t; wherein the lowest bid and the highest bid are public to other entities of the system; the procurement manager requires eachThe bids submitted by the individual suppliers should all be between the lowest bid and the highest bid; the standard bottom t is only known by a purchasing manager and is not disclosed to other entities; of all bids, the supplier with the bid closest to the base t will become the last winner; the final winning provider is ultimately declared by the procurement manager.
10. The system of claim 9, wherein m suppliers participate in bidding in a bidding program; first, the suppliers bid by making budgets as their bids; thereafter, each supplier should prove to the procurement manager that its bid is between the lowest bid and the highest bid; after the range verification is completed, the suppliers encrypt their bids through an encryption system and send the encrypted bids to the purchasing manager;
wherein, the main function of the purchasing agent is to provide privacy protection; specifically, the purchase agent generates a key pair comprising a private key and a public key; the purchase agent possesses the private key and issues the public key to other entities; the procurement agent assists the procurement manager in selecting the ultimate winning provider.
CN202010831148.5A 2020-08-18 2020-08-18 Auction type safe nearest neighbor target base source searching system and method supporting range verification Pending CN112116414A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010831148.5A CN112116414A (en) 2020-08-18 2020-08-18 Auction type safe nearest neighbor target base source searching system and method supporting range verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010831148.5A CN112116414A (en) 2020-08-18 2020-08-18 Auction type safe nearest neighbor target base source searching system and method supporting range verification

Publications (1)

Publication Number Publication Date
CN112116414A true CN112116414A (en) 2020-12-22

Family

ID=73805125

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010831148.5A Pending CN112116414A (en) 2020-08-18 2020-08-18 Auction type safe nearest neighbor target base source searching system and method supporting range verification

Country Status (1)

Country Link
CN (1) CN112116414A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112712412A (en) * 2020-12-31 2021-04-27 重庆第二师范学院 Nearest neighbor mean cloud storage purchasing bidding method supporting repeated bidding identification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248478A (en) * 2013-05-08 2013-08-14 天津大学 Multi-party security agreement based sealed electric auction scheme and verification method
CN107392743A (en) * 2017-08-01 2017-11-24 安徽大学 A kind of McAfee two way auctions method for secret protection and auction system
CN110825810A (en) * 2019-10-28 2020-02-21 天津理工大学 Block chain-based crowd sensing double privacy protection method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248478A (en) * 2013-05-08 2013-08-14 天津大学 Multi-party security agreement based sealed electric auction scheme and verification method
CN107392743A (en) * 2017-08-01 2017-11-24 安徽大学 A kind of McAfee two way auctions method for secret protection and auction system
CN110825810A (en) * 2019-10-28 2020-02-21 天津理工大学 Block chain-based crowd sensing double privacy protection method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梅松华: "《数字货币研究前沿 第1辑》", 北京交通大学出版社, pages: 207 - 208 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112712412A (en) * 2020-12-31 2021-04-27 重庆第二师范学院 Nearest neighbor mean cloud storage purchasing bidding method supporting repeated bidding identification

Similar Documents

Publication Publication Date Title
US8024274B2 (en) Practical secrecy-preserving, verifiably correct and trustworthy auctions
CN108650077B (en) Block chain based information transmission method, terminal, equipment and readable storage medium
Dreier et al. Defining verifiability in e-auction protocols
Sun et al. Privacy-preserving verifiable incentive mechanism for online crowdsourcing markets
JP2021019344A (en) Selectively private distributed computation for blockchain
Chen et al. SBRAC: Blockchain-based sealed-bid auction with bidding price privacy and public verifiability
Li et al. Toward decentralized fair data trading based on blockchain
Li et al. Secure multi‐unit sealed first‐price auction mechanisms
CN109615376A (en) A kind of method of commerce and device based on zero-knowledge proof
Xiong et al. Anonymous auction protocol based on time-released encryption atop consortium blockchain
Wang et al. A privacy protection scheme for electricity transactions in the microgrid day-ahead market based on consortium blockchain
JP7364238B2 (en) Electronic trading systems, trading servers, verification servers, electronic trading methods and programs
CN112116414A (en) Auction type safe nearest neighbor target base source searching system and method supporting range verification
Devidas et al. Identity verifiable ring signature scheme for privacy protection in blockchain
Shih et al. A secure multi-item e-auction mechanism with bid privacy
Shih et al. A secure reverse Vickrey auction scheme with bid privacy
Chenli et al. Fairtrade: Efficient atomic exchange-based fair exchange protocol for digital data trading
Alqahtani et al. Zone-based privacy-preserving billing for local energy market based on multiparty computation
Emami et al. A blockchain-based privacy-preserving anti-collusion data auction mechanism with an off-chain approach
Pasupathinathan et al. A fair e-tendering Protocol
Wang et al. Secure double auction protocols with full privacy protection
CN117057805B (en) Block chain transaction system and transaction method based on isomorphic encryption
Shih et al. MoRVAM: A reverse Vickrey auction system for mobile commerce
JP4611769B2 (en) Electronic procurement bidding method, electronic procurement bidding system, and electronic procurement bidding program
Larson et al. A secure multi-unit sealed first-price auction mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination