Skip to main content

Efficient Privacy-Preserving Protocols for Multi-unit Auctions

  • Conference paper
Financial Cryptography and Data Security (FC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3570))

Included in the following conference series:

Abstract

The purpose of multi-unit auctions is to allocate identical units of a single type of good to multiple agents. Besides well-known applications like the selling of treasury bills, electrical power, or spectrum licenses, multi-unit auctions are also well-suited for allocating CPU time slots or network bandwidth in computational multiagent systems. A crucial problem in sealed-bid auctions is the lack of trust bidders might have in the auctioneer. For one, bidders might doubt the correctness of the auction outcome. Secondly, they are reluctant to reveal their private valuations to the auctioneer since these valuations are often based on sensitive information. We propose privacy-preserving protocols that allow bidders to jointly compute the auction outcome without the help of third parties. All three common types of multi-unit auctions (uniform-price, discriminatory, and generalized Vickrey auctions) are considered for the case of marginal decreasing valuation functions. Our protocols are based on distributed homomorphic encryption and can be executed in a small constant number of rounds in the random oracle model. Security merely relies on computational intractability (the decisional Diffie-Hellman assumption). In particular, no subset of (computationally bounded) colluding participants is capable of uncovering private information.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Suzuki, K.: M+1-st price auction using homomorphic encryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 115–224. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Brandt, F.: Secure and private auctions without auctioneers. Technical Report FKI-245-02, Technical University of Munich, ISSN 0941-6358 (2002)

    Google Scholar 

  3. Brandt, F.: Fully private auctions in a constant number of rounds. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 223–238. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Brandt, F.: Social choice and preference protection - Towards fully private mechanism design. In: Nisan, N. (ed.) Proc. of 4th ACM Conference on Electronic Commerce, pp. 220–221. ACM Press, New York (2003)

    Chapter  Google Scholar 

  5. Baudron, O., Stern, J.: Non-interactive private auctions. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 300–313. Springer, Heidelberg (2002)

    Google Scholar 

  6. Brandt, F., Sandholm, T. (Im)possibility of unconditionally privacy-preserving auctions. In: Sierra, C., Sonenberg, L. (eds.) Proc. of 3rd AAMAS Conference, pp. 810–817. ACM Press, New York (2004)

    Google Scholar 

  7. Brandt, F., Sandholm, T.: On correctness and privacy in distributed mechanisms. In: La Poutré, H., Sadeh, N.M., Janson, S. (eds.) AMEC 2005 and TADA 2005. LNCS (LNAI), vol. 3937, pp. 1–14. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Y. Vardi, M., Gottlob, G. (eds.) ICDT 1995. LNCS, vol. 893, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  9. Clarke, E.H.: Multipart pricing of public goods. Public Choice 11, 17–33 (1971)

    Article  Google Scholar 

  10. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 3.1–3.6. Springer, Heidelberg (1993)

    Google Scholar 

  11. Cramton, P., Shoham, Y., Steinberg, R. (eds.): Combinatorial Auctions. MIT Press, Cambridge (2005) (to appear)

    Google Scholar 

  12. Damgård, I.: On Σ-protocols. Lecture Notes, University of Aarhus, Department for Computer Science (2002)

    Google Scholar 

  13. De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566–598. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Di Crescenzo, G.: Private selective payment protocols. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, p. 72. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 469–472 (1985)

    Article  MATH  Google Scholar 

  16. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  17. Goldwasser, S., Levin, L.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991)

    Google Scholar 

  18. Goldwasser, S., Lindell, Y.: Secure computation without agreement. In: Proc. of 16th International Symposium on Distributed Computing (DISC). LNCS, vol. 2508, pp. 17–32. Springer, Heidelberg (2002)

    Google Scholar 

  19. Groves, T.: Incentives in teams. Econometrica 41, 617–631 (1973)

    Article  MATH  MathSciNet  Google Scholar 

  20. Groth, J.: Efficient maximal privacy in boardroom voting and anonymous broadcast. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 90–104. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Juels, A., Szydlo, M.: A two-server, sealed-bid auction protocol. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Kikuchi, H. (M+1)st-price auction protocol. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 351–363. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  23. Klemperer, P.: Auction theory: A guide to the literature. Journal of Economic Surveys 13(3), 227–286 (1999)

    Article  Google Scholar 

  24. Krishna, V.: Auction Theory. Academic Press, London (2002)

    Google Scholar 

  25. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  26. Kiayias, A., Yung, M.: Non-interactive zero-sharing with applications to private distributed decision making. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 303–320. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  27. Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey auctions without threshold trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  28. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proc. of 1st ACM Conference on E-Commerce, pp. 129–139. ACM Press, New York (1999)

    Chapter  Google Scholar 

  29. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161–174 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  30. Sandholm, T., Suri, S.: Market clearability. In: Proc. of 17th IJCAI, pp. 1145–1151 (2001)

    Google Scholar 

  31. Suzuki, K., Yokoo, M.: Secure combinatorial auctions by dynamic programming with polynomial secret sharing. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  32. Suzuki, K., Yokoo, M.: Secure generalized Vickrey auction using homomorphic encryption. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 239–249. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  33. Tennenholtz, M.: Some tractable combinatorial auctions. In: Proc. of 17th AAAI Conference, pp. 98–103. AAAI Press / The MIT Press (2000)

    Google Scholar 

  34. Tsiounis, Y., Yung, M.: On the security of ElGamal-based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  35. Vickrey, W.: Counter speculation, auctions, and competitive sealed tenders. Journal of Finance 16(1), 8–37 (1961)

    Article  Google Scholar 

  36. Yao, A.C.: How to generate and exchange secrets. In: Proc. of 27th FOCS Symposium, pp. 162–167. IEEE Computer Society Press, Los Alamitos (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brandt, F., Sandholm, T. (2005). Efficient Privacy-Preserving Protocols for Multi-unit Auctions. In: Patrick, A.S., Yung, M. (eds) Financial Cryptography and Data Security. FC 2005. Lecture Notes in Computer Science, vol 3570. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11507840_26

Download citation

  • DOI: https://doi.org/10.1007/11507840_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26656-3

  • Online ISBN: 978-3-540-31680-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics