Skip to main content

Cryptographic Protocols for Secure Second-Price Auctions

  • Conference paper
  • First Online:
Book cover Cooperative Information Agents V (CIA 2001)

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 2182))

Included in the following conference series:

Abstract

In recent years auctions have become more and more important in the field of multiagent systems as useful mechanisms for resource allocation, task assignment and last but not least electronic commerce. In many cases the Vickrey (second-price sealed-bid) auction is used as a protocol that prescribes how the individual agents have to interact in order to come to an agreement. The main reasons for choosing the Vickrey auction are the existence of a dominant strategy equilibrium, the low bandwidth and time consumption due to just one round of bidding and the (theoretical) privacy of bids. This paper specifies properties that are needed to ensure the accurate and secret execution of Vickrey auctions and provides a classification of different forms of collusion.We approach the two major security concerns of the Vickrey auction: the vulnerability to a lying auctioneer and the reluctance of bidders to reveal their private valuations. We then propose a novel technique that allows to securely perform second-price auctions. This is achieved using the announcement of encrypted binary bidding lists on a blackboard. Top-down, bottom-up and binary search techniques are used to interactively find the second highest bid step by step without revealing unnecessary information.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. O. Baudron and J. Stern. Non-interactive private auctions. In Pre-Proceedings of Financial Cryptography 2001, pages 300–313, 2001.

    Google Scholar 

  2. F. Brandt, W. Brauer, and G. Weiβ. Task assignment in multiagent systems based on Vickrey-type auctioning and leveled commitment contracting. In M. Klusch and L. Kerschberg, editors, Cooperative Information Agents IV, volume 1860 of Lecture Notes in Artificial Intelligence, pages 95–106, Berlin et al., 2000. Springer-Verlag.

    Google Scholar 

  3. F. Brandt and G. Weiβ. Vicious strategies for Vickrey auctions. In Proceedings of the 5th International Conference on Autonomus Agents, pages 71–72. ACM Press, 2001.

    Google Scholar 

  4. K. Danielsen and M. Weiss. User control modes and IP allocation. http://www.press.umich.edu/jep/works/DanieContr.html, 1995. presented at MIT Workshop on Internet Economics.

  5. K.E. Drexler and M.S. Miller. Incentive engineering for computational resource management. In B.A. Huberman, editor, The Ecology of Computation. The Netherlands, 1988.

    Google Scholar 

  6. J. Ferber. Multi-Agent Systems. An Introduction to Distributed Artificial Intelligence. John Wiley & Sons Inc., New York, 1999.

    Google Scholar 

  7. M.K. Franklin and M.K. Reiter. The design and implementation of a secure auction service. IEEE Trans. on Software Engineering, 22(5):302–312, 1996.

    Article  Google Scholar 

  8. M. Harkavy, J.D. Tygar, and H. Kikuchi. Electronic auctions with private bids. In Proceedings of the 3rd USENIX Workshop on Electronic Commerce, pages 61–74, 1998.

    Google Scholar 

  9. B. Huberman and S.H. Clearwater. A multiagent system for controlling building environments. In Proceedings of the 1st International Conference on Multiagent Systems (ICMAS-95), pages 171–176, Menlo Park, CA, 1995. AAAI Press.

    Google Scholar 

  10. M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. In Proceedings of Asiacrypt-00, pages 162–177, 2000.

    Google Scholar 

  11. H. Kikuchi. (M+1)st-price auction protocol. In Proceedings of Financial Cryptography (FC 2001), 2001.

    Google Scholar 

  12. H. Kikuchi, S. Hotta, K. Abe, and S. Nakanishi. Resolving winner and winning bid without revealing privacy of bids. In Proceedings of the International Workshop on Next Generation Internet (NGITA), pages 307–312, 2000.

    Google Scholar 

  13. M. Kudo. Secure electronic sealed-bid auction protocol with public key cryptography. IEICE Trans. Fundamentals, E81-A(1), 1998.

    Google Scholar 

  14. R.P. McAfee and J. McMillan. Auctions and Bidding. Journal of Economic Literature, 25:699–738, 1987.

    Google Scholar 

  15. P.R. Milgrom and R.J. Weber. A Theory of Auctions and Competitive Bidding. Econometrica, 50:1089–1122, 1982.

    Article  MATH  Google Scholar 

  16. G.M.P. O’Hare and N.R. Jennings, editors. Foundations of Distributed Artificial Intelligence. John Wiley’ Sons Inc., New York, 1996.

    Google Scholar 

  17. M.H. Rothkopf and R.M. Harstad. Two models of bid-taker cheating in Vickrey auctions. Journal of Business, 68(2):257–267, 1995.

    Article  Google Scholar 

  18. M.H. Rothkopf, T.J. Teisberg, and E.P. Kahn. Why are Vickrey auctions rare? Journal of Political Economy, 98(1):94–109, 1990.

    Article  Google Scholar 

  19. T.W. Sandholm. Limitations of the Vickrey auction in computational multiagent systems. In Proceedings of the 2nd International Conference on Multiagent Systems (ICMAS-96), Menlo Park, CA, 1996. AAAI Press.

    Google Scholar 

  20. A. Shamir. How to share a secret. Communications of the ACM, 22:612–613, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  21. D.X. Song and J.K. Millen. Secure auctions in a publish/subscribe system. Available at http://www.csl.sri.com/users/millen/, 2000.

  22. W. Vickrey. Counter speculation, auctions, and competitive sealed tenders. Journal of Finance, 16(1):8–37, 1961.

    Article  Google Scholar 

  23. .C.A. Waldspurger, T. Hogg, B. Huberman, J.O. Kephart, and W.S. Stornetta. Spawn: A distributed computational economy. IEEE Transactions on Software Engineering, 18(2):103–117, 1992.

    Article  Google Scholar 

  24. G. Weiβ, editor. Multiagent Systems. A Modern Approach to Distributed Artificial Intelligence. The MIT Press, Cambridge, MA, 1999.

    Google Scholar 

  25. A.C. Yao. How to generate and exchange secrets. In Proceedings of the 27th Symposium on Foundations of Computer Science, pages 162–167. IEEE Computer Society Press, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brandt, F. (2001). Cryptographic Protocols for Secure Second-Price Auctions. In: Klusch, M., Zambonelli, F. (eds) Cooperative Information Agents V. CIA 2001. Lecture Notes in Computer Science(), vol 2182. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44799-7_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-44799-7_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42545-8

  • Online ISBN: 978-3-540-44799-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics