Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/976440.976446dlproceedingsArticle/Chapter ViewAbstractPublication Pagesaus-cswConference Proceedingsconference-collections
Article
Free access

Defining security services for electronic tendering

Published: 01 January 2004 Publication History
  • Get Citation Alerts
  • Abstract

    A major step is required to integrate critical legal requirements into e-tendering system design. The current systems using ad-hoc security mechanisms do not meet the legal requirements for forming a complex electronic contract. This paper analyses the e-tendering process and its legal obligations. The mapping of these obligations to security policies has identified a set of essential security services (mechanisms) for e-tendering systems, with particular emphasis on the contract forming process. These essential security services provide a promising solution for a reliable e-tendering system.

    References

    [1]
    Atlas, I., Pitney, A., Curtis, J., Greenham, P., Hanly, G., Glodstein, D., Mansfield, J. & Grace, T., eds (1993), The Tendering Process, Blec Business Law Education Centre from the training division of Longman Cheshire.
    [2]
    Boulmakoul, A. & Sall, M. (2002), Integrated contract management, in 'Proceedings of the 9th Workshop of the HP OpenView University Association Online conference'. http://www.hpovua.org/PUBLICATIONS/PROCEEDINGS/9_HPOVUAWS/Paper_4_1.pdf.
    [3]
    Buldas, A., Laud, P., Lipmaa, H. & Villemson, J. (1998), Time-stamping with Binary Linking Schemes, in H. Krawczyk, ed., 'Advances on Cryptology - CRYPTO '98', Vol. 1462 of Lecture Notes in Computer Science, Springer-Verlag, Santa Barbara, USA, pp. 486--501.
    [4]
    Code of tendering, Australian Standard (1994), Prepared by Standards Australia Committee on Construction Industry Practice, published by Standards Association of Australia, 1 the Crescent, Homebush, NSW 2140. AS 4120, 1994.
    [5]
    Directive on a Community framework for electronic signatures (2000), EN Official journal of the European Communities 19.1.2000 L 13/12. Directive 1999/93/EC of the European Parliament and of the Council of 13 December 1999.
    [6]
    Electronic Transactions Act 1999, Australia (2001), Prepared by the Office of Legislative Drafting, Attorney-General's Department, Canberra. Act No. 162 of 1999.
    [7]
    Fitzgerald, B. & Fitzgerald, A., eds (2002), Cyber-law, Cases and Materials on the Internet, Digital Intellectual Property and Electronic Commerce, Butterworths LexisNexis.
    [8]
    Haber, S. & Stornetta, W. S. (1991), 'How to time-stamp a digital document', Journal of Cryptology3(2), 99--111.
    [9]
    Maddock Lonie & Chisholm Lawyers (1997), Solving the Tendering Puzzle, Competitive tendering in Australia, Tender support services Pty. Ltd, The business manager, Tender support services Pty. Ltd., P.O. Box 236, Abbotsford Vic 3067, chapter The Legal Nature of Tendering.
    [10]
    Menezes, A., van Oorschot, P. & Vanstone, S. (1997), Handbook of Applied Cryptography, Chapter One page 4, CRC Press, CRC LLC, 2000 Corporate Blvd., N. W., Boca Raton, Florida 33431.
    [11]
    Peng, K., Boyd, C., Dawson, E. & Viswanathan, K. (2003), Five sealed-bid auction models, Springer-Verlag, Berlin. To appear in the proceedings of Australia Workshop of Information Security 2003.
    [12]
    Shan, L. K. (2003), Case Study of Application of E-Project Management System for Construction Industry in Hong Kong, Bsc (hons) in building engineering and management, Department of Building and Real Estate, The Hong Kong Polytechnic University.
    [13]
    The Independent Commissioner Against Corruption (1991), 'Report on investigation into tendering for vinyl floor products', Box 500 GPO Sydney 2001, DX 557, CNR Cleveland & George Streets Redfern NSW 2016.
    [14]
    The Independent Commissioner Against Corruption (1992), 'Report on investigation into the sydney water board and sludge tendering ICAC', This Report results from an investigation and hearing conducted in late 1991 and early 1992 by Miss Margaret Beazley AC, Box 500 GPO Sydney 2001, DX 557, CNR Cleveland & George Streets Redfern NSW 2016.
    [15]
    Thorpe, C. & Bailey, J. (1996), Commercial contracts, A practical guide to deals, contracts, agreements and promises, Woodhead, Cambridge England.
    [16]
    UNCITRAL Model Law on Electronic Commerce (1996) (1996), prepared by the United Nations Commission on International Trade Law (UNCITRAL).
    [17]
    Une, M. (2001), The security evaluation of time stamping schemes: The present situation and studies, in 'IMES Institute for Monetary and Economic Studies', number No.2001-E-18 in 'IMES Discussion Paper Series', Bank of Japan, C.P.O BOX 203 Tokyo 100-8630 Japan.
    [18]
    Viswanathan, K., Boyd, C. & Dawson, E. (2000), A three phased schema for sealed bid auction system design, in 'Information Security and Privacy, 5th Australasian Conference, ACISP'2000', Springer-Verlag, Berlin, pp. 412--426. Lecture Notes in Computer Science 1841.
    [19]
    Working Group 3 (1997), Code of Practice for the Selection of Main Contractors, Construction Industry Board.

    Cited By

    View all
    • (2009)Design of a web-based tendering system for e-government procurementProceedings of the 3rd international conference on Theory and practice of electronic governance10.1145/1693042.1693109(321-328)Online publication date: 10-Nov-2009
    • (2007)Accountability in organisationsInternational Journal of Information and Computer Security10.1504/IJICS.2007.0139541:3(237-255)Online publication date: 1-Jun-2007
    • (2005)Designing secure e-tendering systemsProceedings of the Second international conference on Trust, Privacy, and Security in Digital Business10.1007/11537878_8(70-79)Online publication date: 22-Aug-2005

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image DL Hosted proceedings
    ACSW Frontiers '04: Proceedings of the second workshop on Australasian information security, Data Mining and Web Intelligence, and Software Internationalisation - Volume 32
    January 2004
    192 pages

    Publisher

    Australian Computer Society, Inc.

    Australia

    Publication History

    Published: 01 January 2004

    Author Tags

    1. e-commerce
    2. e-contract
    3. e-tendering procedure
    4. electronic tendering
    5. legal obligations
    6. security mechanisms
    7. security policies
    8. security services

    Qualifiers

    • Article

    Conference

    ACSW Frontiers '04

    Acceptance Rates

    Overall Acceptance Rate 204 of 424 submissions, 48%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)77
    • Downloads (Last 6 weeks)9

    Other Metrics

    Citations

    Cited By

    View all
    • (2009)Design of a web-based tendering system for e-government procurementProceedings of the 3rd international conference on Theory and practice of electronic governance10.1145/1693042.1693109(321-328)Online publication date: 10-Nov-2009
    • (2007)Accountability in organisationsInternational Journal of Information and Computer Security10.1504/IJICS.2007.0139541:3(237-255)Online publication date: 1-Jun-2007
    • (2005)Designing secure e-tendering systemsProceedings of the Second international conference on Trust, Privacy, and Security in Digital Business10.1007/11537878_8(70-79)Online publication date: 22-Aug-2005

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media