A FAIR E-TENDERING PROTOCOL

Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang

2008

Abstract

Fairness in electronic tendering is of utmost importance. Current proposals and implementations do not provide fairness and are vulnerable to collusion and favouritism. Dishonest participants, either the principal or tenderer can collude to alter or view competing tenders which would give the favoured tenderer a greater chance of winning the contract. This paper proposes an e-tendering system that is secure and fair to all participants. We employ the techniques of anonymous token system along with signed commitment approach to achieve a publicly verifiable fair e-tendering protocol. We also provide a analysis that confirms that our e-tendering protocol achieves the claimed security goals.

References

  1. Angelov, S. and Grefen, P. (2001). B2b eContract handling - a survey of projects, papers and standards. Technical report, University of Twente, The Netherlands.
  2. Betts, M., Black, P., Christensen, S., Dawson, E., Du, R., Duncan, W., Foo, E., and González Nieto, J. (2006). Towards secure and legal e-tendering. In Special Issue e-Commerce in Construction, volume 11, pages 89- 102. ITcon.
  3. Boulmakoul, A. and Sall, M. (2002). Integrated contract management. In 9th Workshop of HP OpenView University Association Online Conference.
  4. Brands, S. A. (1993). Untraceable off-line cash in walltes with observers. In Advances in Cryptology - Crypto'93, volume 773, pages 302-318. SpringerVerlag.
  5. Cachin, C. (1999). Efficient private bidding and autions with an oblivious third party. ACM Conference on Computer and Communications Security'99, pages 120-127.
  6. Du, R., Foo, E., , González Nieto, J., and Boyd, C. (2005). Designing secure e-tendering systems. In TrustBus'2005, Lecture Notes in Computer Science, pages 70-79.
  7. Du, R., Foo, E., Boyd, C., and Firzgerald, B. (2004a). Secure communication protocol for preserving etendering integrity. In Fifth Aisa-Pacific Industrial Engineering and Management Systems Conference (APIEMS'2004), volume 14, pages 16.1-16.15. AsiaPacific Industrial Engineering and Management Society.
  8. Society. B. (2003). Love http://www.theage.com.au/articles/ 2003/08/18/1061059763517.html.
  9. Insititute for Information Industry (1998). Report for The Planning of Electric System of Government Procurement. Public Contruction Commission (Taiwan R. O. C.).
  10. Juels, A. and Szdlo, M. (2003). A two-server, sealedbid auction protocol. Financial Cryptography'03, page 72.
  11. Liao, T. S., Wang, M. T., and Tserng, H. P. (2002). A framework of electronic tendering for government procuremnet: a lesson learned in taiwan. Automation in Construction, (11):731-742.
  12. Pasupathinathan, V.,Pieprzyk, J., and Wang, H. (2008). A Fair E-tendering System. http://www.cprotocol.com.
  13. New South Wales Government Australia (2008). NSW government electroic procurement implementation strategy. http://www.cpsc.nsw.gov.au/eprocurement/framework.htm.
  14. Pedersen, T. (1991). Non-interactive and information theoretic secure verifiable secret sharing. In Feigenbaum, J., editor, Advances in Cryptology - CRYPTO'91, Lecture Notes in Computer Science. Springer-Verlag.
  15. Public Works and Government Services Canada (2008). MERX: Canada's electronic tendering service. http://www.merx.com/.
  16. Viswanathan, K., Boyd, C., and Dawson, E. (2000). A three phased scheme for seal bid auction system design. In Dawson, E., Clark, A., and Boyd, C., editors, ACISP'2000, volume 1841 of Lecture Notes in Computer Science, pages 412-426. Springer-Verlag.
Download


Paper Citation


in Harvard Style

Pasupathinathan V., Pieprzyk J. and Wang H. (2008). A FAIR E-TENDERING PROTOCOL . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 294-299. DOI: 10.5220/0001918602940299


in Bibtex Style

@conference{secrypt08,
author={Vijayakrishnan Pasupathinathan and Josef Pieprzyk and Huaxiong Wang},
title={A FAIR E-TENDERING PROTOCOL},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={294-299},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001918602940299},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - A FAIR E-TENDERING PROTOCOL
SN - 978-989-8111-59-3
AU - Pasupathinathan V.
AU - Pieprzyk J.
AU - Wang H.
PY - 2008
SP - 294
EP - 299
DO - 10.5220/0001918602940299