:::

詳目顯示

回上一頁
題名:電子商務環境中網路拍賣系統之研究
作者:廖耕億 引用關係
作者(外文):Gen-Yih Liao
校院名稱:國立交通大學
系所名稱:資訊管理所
指導教授:黃景彰
學位類別:博士
出版日期:2001
主題關鍵詞:電子商務線上拍賣網際網路公平性隱私性Electronic commerceOn-line auctionThe InternetFairnessPrivacy
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:26
網際網路技術的突飛猛進已經塑造出一個適合進行資料交易的環境。對於傳統的拍賣活動來說,除了網際網路快捷的交易速度之外,競標者可以利用無遠弗屆的網路搜集拍賣資訊,並且跨越地理藩籬尋找交易對象,拍賣活動因而成為電子商務的主要類型之一。
在各種不同形式的拍賣中,標單密封式拍賣的特點是標單在開標之前必須保持彌封。由於網際網路具有無法眼見為憑的特性,不易建立使用者對拍賣系統的信賴感,本論文首先根據標單密封式的拍賣規則,建立網路拍賣可能遭遇的攻擊模式,然後歸納出網路拍賣系統應達成的公平性與隱私性需求。
根據這些需求,本論文檢視了現有文獻中具有代表性的拍賣系統。為了建立公平的拍賣環境,現有方法對於拍賣單位都進行了各種信賴假設,因此適合用在競標者信賴拍賣單位的環境。當競標者對賣方以及拍賣單位都感到陌生(例如C2C的交易環境)時,針對拍賣單位的信賴假設將不再成立,因此導致現有方法的不適用現象。
隨著網際網路逐漸成為主要通訊媒體,保持使用者的隱私將有助於增加使用者對於系統的信賴。要滿足競標者的隱私性需求,一個拍賣系統應該能夠在開標前保持競標者身分的隱密性,而且要讓未得標者的標單在決標後持續保持隱密。在我們所探討的文獻中,現有方法只能滿足其中一項隱私性需求,而且必須依賴競標者對於拍賣單位的信賴。
本論文提出了三個方法,其中方法一利用雜湊鏈的長度來代表標價,在競標者不與拍賣單位共謀的前提下可以滿足公平性需求。方法二是方法一的改進,並且加入了買方的角色,使得這個方法可以抵擋競標者與拍賣單位的共謀攻擊。方法三則運用「半標單」設計達成所有公平性與隱私性需求,而且競標者對於拍賣單位的信賴假設只剩下拍賣單位誠實比較標價以及簽發得標者證明。
本論文的研究有助於標單密封式拍賣系統的開發。方法一適合用於競標者信賴拍賣單位的環境,方法二適用在競標者可以信賴拍賣單位或賣方兩者之一的環境。至於方法三,由於只需要對拍賣單位建立少數信賴假設,因此可以應用在競標者對於拍賣單位與賣方都信賴不足的環境中。這是本論文的具體貢獻,也是現有拍賣系統無法達成的。
現有文獻經常根據所滿足的系統需求來進行系統功能的比較,系統需求的達成其實與系統的信賴假設密切相關。因此,本論文根據信賴假設的對象歸納各系統所適用的拍賣環境,利用環境適合度作為拍賣系統的比較基礎。除了比較結果可以提供拍賣環境經營者作為挑選拍賣系統的參考依據之外,根據環境適合度進行比較的論證方式可以作為資訊系統比較研究的參考,也是本論文的另一貢獻。
The Internet has created a virtual cyberspace with a variety of possibilities, which have been difficult in the physical world. With its widespread connections, the global network can provide auction information and introduce transaction partners all over the world. This leads to on-line auction being as one major form of commercial activities in the Internet.
Auction itself has variations. Sealed bid auction features that all of the bids must keep confidential before being opening. This feature, enhancing fairness for bidders, proposes challenges to electronic auction in the Internet where physical verifications are no possibilities.
This thesis begins with establishing an abstract model of attacks in every steps of an auction. This model bases the requirements regarding fairness for Internet auction. Next, this study surveys representative works, and finds out the trust assumptions set in the works. Accordingly, most of these auction systems are practical for auction environments where bidders believe that the auctioneer obey auction rules. Conversely, if bidders cannot trust the auctioneer (as in C2C transactions), there will be a need for a new auction system putting less trust assumption on the auctioneer.
As the Internet attract more users, privacy becomes a more important issue. For Internet auction, an auction system should be able to keep identity of bidders uncovered, and to keep losing bids confidential. Our surveys show that none of proposed systems can fulfill both of the requirements for privacy.
This thesis proposes three auction systems. System 1, representing bid prices with the length of hash chains, can satisfy the fairness requirements, assuming no collustion of bidders with the auctioneer. System 2, a variation on the previous system, incorporates the role of sellers into the system, and remains immune while being attacked by collusion between a malicious bidder and the auctioneer. The last, with a novel design of ‘half-bids,’ fulfills all of the requirements regarding fairness and privacy, while assuming only two underlying premises: the auctioneer honestly compares bid prices and distributes a proof to the winner in an auction. These two assumptions can be verified with evidences.
Therefore, System 1 suites in an auction environment requiring bidders’ trust in the auctioneer, and System 2 relaxes the assumption by trusting either of the auctioneer and the seller. Moreover, with System 3 establishing slight assumptions of bidders in the auctioneer, it is suitable for auction environments, which lack confidence of bidders. This contribution improves auction systems over proposed systems in current literature.
This thesis suggests a novel approach to evaluating auction systems. Current literature compares auction systems according to their satisfied requirements. Since fulfilled requirements result from bidders’ trust assumptions, the assumptions determine suitability of an auction system to an auction environment. Instead of comparing fulfilled requirements, this thesis compares suitability of auction systems to different types of auction environments. In addition to provide insights for auction houses to choose among auction systems, the thesis offers an unprecedented view for comparing functionality of information systems.
[1]L. M. Applegate, etc., “Electronic Commerce: Building Blocks of New Business Opportunity,” Journal of Organizational Computing and Electronic Commerce, vol. 6, no. 1, 1996, pp. 1-10.
[2]C. R. Baker, “An Analysis of Fraud on the Internet,” Internet Research: Electronic Networking Applications and Policy, vol. 9, no. 5, 1999, pp. 348-359.
[3]M. K. Franklin and M. K. Reiter, Verifiable Signature Sharing, Advances in Cryptology: Proceedings of Eurocypto 95, Springer-Verlag, 1995, pp. 50-63.
[4]M. K. Franklin and M. K. Reiter, “The Design and Implementation of a Secure Auction Service,” IEEE Transactions on Software Engineering, vol. 22, May, 1996, pp. 302-312.
[5]M. K. Franklin and M. K. Reiter, Fair Exchange with a Semi-Trusted Third Party. In Proceedings of the fourth ACM Conference on Computer and Communications Security, 1997, pp. 1-6. Zurich, Switzerland: ACM Press.
[6]S.M. Furnell and T. Karweni, “Security Implications of Electronic Commerce: a Survey of Consumers and Businesses,” Internet Research: Electronic Networking Applications and Policy, vol. 9, no. 5, 1999, pp. 372-382.
[7]G. Y. Liao and J. J. Hwang, “A Fair and Privacy-Preserved Protocol for Sealed-Bid Auctions,” Proceedings of International Conference on Electronic Commerce, ICEC2000, 2000, pp. 171-176.
[8]G. Y. Liao and J. J. Hwang, “A Trustworthy Internet Auction Model With Verifiable Fairness,” Internet Research: Electronic Networking Applications and Policy, vol. 11, no. 2, 2001, pp. 159-166.
[9]G. Y. Liao and J. J. Hwang, “A Fair and Privacy-Preserved Protocol for Sealed-Bid Auctions,” Electronic Markets: the International Journal of Electronic Commerce & Business Media, vol. , no. , 2001. (to appear)
[10]ISO/IEC JTC1/SC6. 1995. Information Technology-Open Systems Interconnection-The Directory: Authentication Framework, International Standard, ISO/IEC 9594-8.
[11]M. Kudo, “Secure Electronic Sealed-Bid Auction Protocol with Public Key Cryptography,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E81-A, January, 1998, pp. 20-27.
[12]eMartketer, “eAuctions Bid Up Online Revenue,” Oct. 2000, http://www.emarketer.com/estats/dailyestats/b2c/20001016_auctions.html.
[13]National Association of Consumer Agency Administrators and Consumer Federation of America, Eighth Annual NACAA/CFA Consumer Complaint Survey Report, 1999, http://www.nacaanet.org/survey99.htm.
[14]H. Nurmi, “Cryptographic Protocols for Auctions and Bargaining,” in Karhumaki, J., Maurer, H. and Rozenberg, G. (Ed.), Proceedings of Results and Trends in Theoretical Computer Science, Springer-Verlag, Berlin, 1994, pp. 317-324.
[15]Organisation for Economic Co-operation and Development, “E-Commerce: Impacts and Policy Challenges,” OECD Economic Outlook, Iss. 67, 2000, pp.193-213.
[16]P. Ratnasingham, “The Importance of Trust in Electronic Commerce,” Internet Research: Electronic Networking Applications and Policy, vol. 8, no. 4, 1998, pp. 313-321.
[17]F. J. Riggins and H. S. Rhee, “Toward a Unified View of Electronic Commerce,” Communications of the ACM, vol. 41, no. 10, 1998, pp. 88-95.
[18]K. Sako, “An Auction Protocol Which Hides Bids of Losers”, in Imai, H. and Zheng, Y. (Ed.), Proceedings of the third International Workshop on Practice and Theory in Public Key Cryptosystems, Springer-Verlag, Melbourne, 2000, pp. 422-432.
[19] A. Shamir, “How to Share a Secret,” Communications of the ACM, Vol. 22, November, 1979, pp. 612-613.
[20] Visa and MasterCard, Secure Electronic Transaction Specification: Book 1: Business Description, version 1.0, 1997, http://www.setco.org/download/set_bk1.pdf.
[21]R. T. Wigand, “Electronic Commerce: Definition, Theory, and Context,” The Information Society, vol, 13, 1997, pp. 1-6.
[22]V. Zwass, “Electronic Commerce: Structures and Issues,” International Journal of Electronic Commerce, vol. 1, no. 1, 1996, pp. 3-23.
[23]行政院公共工程委員會, 政府採購法令彙編, 行政院公共工程委員會,台北,民國八十八年。
[24]廖耕億,黃景彰, “網路競標研究的現況與展望,” 資訊安全通訊, 第五卷第二期,民國八十八年三月。
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關著作
 
QR Code
QRCODE