• 제목/요약/키워드: Bid information

검색결과 179건 처리시간 0.027초

Investigation on Uncertainty in Construction Bid Documents

  • Shrestha, Rabin;Lee, JeeHee
    • 국제학술발표논문집
    • /
    • The 9th International Conference on Construction Engineering and Project Management
    • /
    • pp.67-73
    • /
    • 2022
  • Construction bid documents contain various errors or discrepancies giving rise to uncertainties. The errors/discrepancies/ambiguities in the bid document, if not identified and clarified before the bid, may cause dispute and conflict between the contracting parties. Given the fact that bid document is a major resource in estimating construction costs, inaccurate information in bid document can result in over/under estimating. Thus, any questions from bidders related to the errors in the bid document should be clarified by employers before bid submission. This study aims to examine the pre-bid queries, i.e., pre-bid request for information (RFI), from state DoTs of the United States to investigate error types most frequently encountered in bid documents. For the study, around 200 pre-bids RFI were collected from state DoTs and were classified into several error types (e.g., coordination error, errors in drawings). The analysis of the data showed that errors in bill of quantities is the most frequent error in the bid documents followed by errors in drawing. The study findings addressed uncertainty types in construction bid documents that should be checked during a bid process, and, in a broader sense, it will contribute to advancing the construction management body of knowledge by clarifying and classifying bid risk factors at an early stage of construction projects.

  • PDF

원가 산정법에 기반한 인터넷 입찰 시스템의 효율적 입찰가 생성 에이전트 (An Efficient Bid Pricing Agent for Internet Bid Systems Based on Costing Methods)

  • 박성은;이용규
    • Journal of Information Technology Applications and Management
    • /
    • 제11권3호
    • /
    • pp.23-33
    • /
    • 2004
  • Internet bid systems have been widely used recently. In those systems, the bid price is provided by the seller. When the bid price is set too high compared with the normal price, the successful bid rate can be decreased. Otherwise, when it is set too low based on inaccurate information, it can result in a successful bid with no profit at all. To resolve this problem, we propose an agent that automatically generates bid prices for sellers based on various costing methods such as the high-low point method, the scatter diagram method, and the learning curve method. Through performance experiments, we have found that the number of successful bids with appropriate profit can be increased using the bid pricing agent. Among the costing methods, the learning curve method has shown the best performance. Also, we discuss about how to design and implement the bid pricing agent.

  • PDF

단일 서버 기반의 안전한 봉인경매 기법 (A Single Server-based Secure Electronic Sealed-Bid Auction Method)

  • 이건명;김동호
    • 한국지능시스템학회논문지
    • /
    • 제14권6호
    • /
    • pp.678-686
    • /
    • 2004
  • This paper presents a new method to securely conduct online sealed-bid auctions with a single auctioneer server The sealed-bid auctions have several vulnerable security problems when they are performed on the Internet. One of such problems is the trust establishment between an auctioneer and bidders who participate in an auction. Several online sealed-bid auction methods have been developed to address this trust problem. The proposed method solves the security problems that would happen in the sealed-bid auction using a blind signature scheme and a contract signature protocol. It prevents the auctioneer from illegally manipulating the bidders' bidding information, repudiating the reception of some bid, manipulating the auction period, and illegally adding or deleting bids. In addition, it keeps the bidders from modifying the bidding information after issuing their bid and doing intentional mistake to invalidate their own bid. The method can be easily implemented using the multiagent architecture.

Receipt-free Sealed-bid Auction Scheme Using Cryptographic Techniques

  • Her, Yong-Sork
    • 한국정보기술응용학회:학술대회논문집
    • /
    • 한국정보기술응용학회 2005년도 6th 2005 International Conference on Computers, Communications and System
    • /
    • pp.247-250
    • /
    • 2005
  • Recently, a concept of bid-rigging is issued in electronic auction. To prevent this attack, Abe-Suzuki proposed firstly receipt-free scheme based on bidding-booth. Chen-Lee-Kim pointed out that Abe-Suzuki's scheme only provides receipt-freeness for losing bidders. Also, they introduced a new receipt-free sealed bid auction scheme using the homomorphic encryption technique. The main participants of their scheme are Auctioneer, Auction Issuer, Bidder and Seller. Bid-rigging can happen by a seller in their scheme. We propose receipt-free sealed-bid auction scheme using a universal re-encryption mixnet. For our receipt-free sealed-bid auction, we use Pseudo ID of a bidder and universal re-encryption technique of Golle et al. Also, our scheme satisfies privacy, correctness, public verifiability, non-reputation, and receipt-freeness.

  • PDF

Prediction Models on Internet Auctions

  • Hong, Chong-Sun;Song, Ki-Yong
    • Journal of the Korean Data and Information Science Society
    • /
    • 제17권3호
    • /
    • pp.795-804
    • /
    • 2006
  • Most internet auction sites open to users the bid history with the ascending order of bid amounts. Whereas eBay.com presents second bid prices, auction.co.kr provides highest bid prices. In this paper, the bidhistory is arranged according to the passage of tim, which can help to understand the situations and trends of bid prices, especially for multiple auctions. This manipulated data can be visualized by using profile plots. The successful bid prices could be estimated based on some prediction models with appropriate prior informations. Both sellers and bidders can be provided useful informations with these statistical analyses, and then fair online auctions in Korea will grow actively and rapidly.

  • PDF

입찰정보를 이용한 지형지물변화정보 관리시스템 개발 (Development of Management System for Feature Change Information using Bid Information)

  • 허민;이용욱;배경호;유근홍
    • 한국측량학회지
    • /
    • 제27권2호
    • /
    • pp.195-202
    • /
    • 2009
  • 최근 공간정보의 생성 및 활용은 전통적인 측량분야 뿐만 아니라, CNS 및 ITS 등의 민간분야로 점차 확대되고 있다. 따라서, 공간정보의 정확성과 더불어 최신성이 중요한 요소로 자리잡고 있다. 하지만 현재의 수치지도는 일괄갱신 체계로 갱신되므로 최신성을 확보할 수 없으며, 사용자의 요구사항을 충족하기가 어렵다. 따라서 본 연구에서는 효율적인 공간정보 갱신을 위해 나라장터의 입찰정보를 분석하여 지형지물 변화정보를 관리할 수 있는 관리시스템을 개발하였다. 입찰정보로부터 지형지물의 변화 가능성이 있는 공사를 자동적으로 분류하고 이를 DB화하여 지형지물 변화 예측 정보를 생성하였다. 또한 텍스트형태의 입찰정보를 공간정보 데이터와 연계한 위치정보로 변환하였다. 본 시스템이 향후 안정적으로 구현된다면 수치지도 갱신에 필요한 막대한 금액이 일부 절감될 것이며, 공간정보의 최신성 확보에 많은 기여가 예상된다.

퍼지-기반 낙폭 제한을 적용한 실시간 입찰 에이전트 시스템 (A Real Time Bidding Agent System Applying fuzzy-Based Bid Limit)

  • 임준식
    • 인터넷정보학회논문지
    • /
    • 제2권2호
    • /
    • pp.95-103
    • /
    • 2001
  • 본 논문에서는 에이전트를 이용하여 판매자와 구매자가 실시간으로 인터넷을 통하여 효율적인 입찰을 할 수 있는 희망구매가 근접 방식의 입찰 시스템을 구현하고 있다. 특히 판매자들이 제시하는 가격의 낙폭 제한선을 적절하게 조절해 줌으로써 구매자의 희망 구매가에 근접한 낙찰을 유도하고, 유찰율을 줄일 수 있는 퍼지-기반 낙폭 제한 추론 방안을 제안하고 있다.

  • PDF

Detecting Red-Flag Bidding Patterns in Low-Bid Procurement for Highway Projects with Pattern Mining

  • Le, Chau;Nguyen, Trang;Le, Tuyen
    • 국제학술발표논문집
    • /
    • The 9th International Conference on Construction Engineering and Project Management
    • /
    • pp.11-17
    • /
    • 2022
  • Design-bid-build (DBB) is the most common project delivery method among highway projects. State Highway Agencies (SHAs) usually apply a low-bid approach to select contractors for their DBB projects. In this approach, the Federal Highway Agency suggests SHAs heighten contractors' competition to lower bid prices. However, these attempts may become ineffective due to collusive bidding arrangements among certain contractors. One common strategy is the rotation of winning bidders of a group of contractors who bid on many of the same projects. These arrangements may also be specific to a particular region or vary in time. Despite the practices' adverse effects on bidding outcomes, an effective model to detect red-flag bidding patterns is lacking. This study fills the gap by proposing a novel framework that utilizes pattern mining techniques and statistical tests for unusual pattern detection. A case study with historical data from an SHA is conducted to illustrate the proposed framework.

  • PDF

공동 구매 시스템에서의 낙찰 예정가 및 입찰가 자동 생성 (Automatic Generation of Reserve Prices and Bid Prices for a Group Buying System)

  • 김신우;고민정;박성은;이용규
    • 한국전자거래학회지
    • /
    • 제7권2호
    • /
    • pp.55-68
    • /
    • 2002
  • Internet group buying systems have been widely used recently. In those systems, because the reserve price is provided by the buyer, the success rate can be decreased if the reserve price is set too low compared with the normal price. Otherwise, an unsuitable successful bid can be made if the reserve price is set too high based on inaccurate information. Likewise, the seller's providing too high a bid price can deteriorate his/her own successful bid rate, whereas a successful bid with too low a price may make no profit in the sale. Therefore, pricing agents that recommend adequate prices based on the past buying and selling history data can be helpful. In this paper, we propose two kinds of agents. One suggests reserve prices to buyers based on the past buying history database of the system. The other recommends bid prices to a seller based on the past bidding history data of the company using the cost accounting theory. Through performance experiments, we show that the successful bid rate can increase by preventing buyers from making unreasonable reserve prices. Also, we show that, for the seller, the rate of successful bids with appropriate profits can increase. Using the pricing agents, we design and implement an XML-based group buying system.

  • PDF

효율적인 sealed-bid 경매 프로토콜 (An efficient sealed-bid auction protocol)

  • 신상욱;류희수
    • 정보보호학회논문지
    • /
    • 제12권6호
    • /
    • pp.3-15
    • /
    • 2002
  • 본 논문에서는 두 서버 S와 A를 가진 효율적이고 안전한 sealed-bid 경매 프로토콜을 제안한다. 제안된 기법은 Crescenzo-Ostrovskey-Rajagopalan의 Conditional Oblivious Transfer프로토콜에서 사용된 기술을 이용하며, 서버 A는 신뢰되는 제3자(third. party)가 아니고 서버 S와 공모하지 않는다고 가정된다. 이러한 가정하에서 제안된 경매 프로토콜은 어느 개체도 경매에 관한 어떠한 정보도 얻지 못하고 경매의 결과는 정확하다는 것을 보장한다. 또한 제안된 기법은 기제안된 Naor-Pinkas-Sumner의 기법보다 훨씬 적은 계산량을 요구하며 비슷한 통신 오버헤드를 가진다.