Skip to main content

Non-interactive Auction Scheme with Strong Privacy

  • Conference paper
  • First Online:
Information Security and Cryptology — ICISC 2002 (ICISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2587))

Included in the following conference series:

Abstract

Key chain, as an effective tool to achieve strong bid privacy non-interactively, was employed by Watanabe and Imai in an auction scheme. But in their scheme bid privacy cannot be achieved unconditionally and losing bidders must trust bidders with higher bids for privacy of their bids. Moreover, their scheme is not effcient. In this paper the key chain in the shceme by Watanabe and Imai is optimised to achieve unconditional bid privacy. In the new scheme, every losing bidder can control privacy of their own bids while no trust is needed. Computational cost of this scheme is optimised by avoiding the costly verifiable encryption technique in their scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Masayuki Abe and Koutarou Suzuki. M+1-st price auction using homomorphic encryption. In Public Key Cryptology 2002, pages 115–124, Berlin, 2002. Springer-Verlag. Lecture Notes in Computer Science Volume 2288. 409

    Chapter  Google Scholar 

  2. Colin Boyd and Wenbo Mao. Security issues for electronic auctions. Technical report, 2000. available at http://www.hpl.hl.com/techreports/2000/HP-2000-90.html. 408

  3. D. Chaum and T.P. Pedersen. Wallet databases with observers. In Ernest F. Brickell, editor, Advances in Cryptology-Crypto’ 92, pages 89–105, Berlin, 1992. Springer-Verlag. Lecture Notes in Computer Science Volume 740. 410

    Google Scholar 

  4. Koji Chida, Kunio Kobayashi, and Hikaru Morita. Efficient sealed-bid auctions for massive numbers of bidders with lump comparison. In Information Security, 4th International Conference, ISC 2001, pages 408–419, Berlin, 2001. Springer-Verlag. Lecture Notes in Computer Science Volume 2200. 409

    Google Scholar 

  5. H Kikuchi, Michael Harkavy, and J D Tygar. Multi-round anonymous auction. In Proceedings of the First IEEE Workshop on Dependable and Real-Time ECommerce Systems, pages 62–69, June 1998. 409

    Google Scholar 

  6. Hiroaki Kikuchi. (m+1)st-price auction. In The Fifth International Conference on Financial Cryptography 2001, pages 291–298, Berlin, February 2001. Springer-Verlag. Lecture Notes in Computer Science Volume 2339. 409

    Google Scholar 

  7. Hiroaki Kikuchi, Shinji Hotta, Kensuke Abe, and Shohachiro Nakanishi. Distributed auction servers resolving winner and winning bid without revealing privacy of bids. In proc. of International Workshop on Next Generation Internet (NGITA2000), IEEE, pages 307–312, July 2000. 409

    Google Scholar 

  8. David Naccache and Jacques Stern. A new public key cryptosystem based on higher residues. In ACM Computer Science Conference 1998, pages 160–174, 1998. 410

    Google Scholar 

  9. Kazumasa Omote and Atsuko Miyaji. A second-price sealed-bid auction with the discriminant of the p-th root. In Financial Cryptography 2002, Berlin, 2002. Springer-Verlag. 409

    Google Scholar 

  10. P Paillier. Public key cryptosystem based on composite degree residuosity classes. In Eurocrypt’99, pages 223–238, Berlin, 1999. Springer-Verlag. Lecture Notes in Computer Science Volume 1592. 417

    Google Scholar 

  11. K Sako. An auction scheme which hides the bids of losers. In Public Key Cryptology 2000, pages 422–432, Berlin, 2000. Springer-Verlag. Lecture Notes in Computer Science Volume 1880. 409

    Google Scholar 

  12. Kouichi Sakurai and S Miyazaki. A bulletin-board based digital auction scheme with bidding down strategy-towards anonymous electronic bidding without anonymous channels nor trusted centers. In Proc. International Workshop on Cryptographic Techniques and E-Commerce, pages 180–187, Hong Kong, 1999. City University of Hong Kong Press. 409

    Google Scholar 

  13. Koutarou Suzuki, Kunio Kobayashi, and Hikaru Morita. Effcient sealed-bid auction using hash chain. In International Conference on Information Security and Cryptology 2000, pages 183–191, Berlin, 2000. Springer-Verlag. Lecture Notes in Computer Science 2015. 408, 409

    Google Scholar 

  14. Kapali Viswanathan, Colin Boyd, and Ed Dawson. A three phased schema for sealed bid auction system design. In Information Security and Privacy, 5th Australasian Conference, ACISP’2000, pages 412–426, Berlin, 2000. Springer-Verlag. Lecture Notes in Computer Science 1841. 408

    Google Scholar 

  15. Yuji Watanabe and Hideki Imai. Reducing the round complexity of a sealed-bid auction protocol with an off-line ttp. In STOC 2000, pages 80–86. ACM, 2000. 407, 408, 409, 418

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Boyd, C., Dawson, E., Viswanathan, K. (2003). Non-interactive Auction Scheme with Strong Privacy. In: Lee, P.J., Lim, C.H. (eds) Information Security and Cryptology — ICISC 2002. ICISC 2002. Lecture Notes in Computer Science, vol 2587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36552-4_28

Download citation

  • DOI: https://doi.org/10.1007/3-540-36552-4_28

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00716-6

  • Online ISBN: 978-3-540-36552-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics