Skip to main content

Fully Private Auctions in a Constant Number of Rounds

  • Conference paper
Financial Cryptography (FC 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2742))

Included in the following conference series:

Abstract

We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than common assumptions in existing protocols that prohibit the collusion of certain third-parties (e.g. distinct auctioneers). Full privacy is obtained by using homomorphic ElGamal encryption and a private key that is distributed among the set of bidders. Bidders jointly compute the auction outcome on their own without uncovering any additional information in a constant number of rounds (three in the random oracle model). No auctioneers or other trusted third parties are needed to resolve the auction. Yet, robustness is assured due to public verifiability of the entire protocol. The scheme can be applied to any uniform-price (or so-called (M + 1)st-price) auction. An additional, optional, feature of the protocol is that the selling price is only revealed to the seller and the winning bidders themselves. We furthermore provide an in-depth analysis of ties in our protocol and sketch a scheme that requires more rounds but is computationally much more efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Vickrey, W.: Counter speculation, auctions, and competitive sealed tenders. Journal of Finance 16, 8–37 (1961)

    Article  Google Scholar 

  2. Rothkopf, M., Teisberg, T., Kahn, E.: Why are Vickrey auctions rare? Journal of Political Economy 98, 94–109 (1990)

    Article  Google Scholar 

  3. Rothkopf, M., Harstad, R.: Two models of bid-taker cheating in Vickrey auctions. Journal of Business 68, 257–267 (1995)

    Article  Google Scholar 

  4. Sandholm, T.: Limitations of the Vickrey auction in computational multiagent systems. In: Proceedings of the 2nd International Conference on Multiagent Systems (ICMAS), Menlo Park, CA, pp. 299–306. AAAI Press, Menlo Park (1996)

    Google Scholar 

  5. Brandt, F., Weiß, G.: Vicious strategies for Vickrey auctions. In: Müller, J., Andre, E., Sen, S., Frasson, C. (eds.) Proceedings of the 5th International Conference on Autonomous Agents, pp. 71–72. ACM Press, New York (2001)

    Chapter  Google Scholar 

  6. Brandt, F., Weiß, G.: Antisocial agents and Vickrey auctions. In: Meyer, J.-J.C., Tambe, M. (eds.) ATAL 2001. LNCS (LNAI), vol. 2333, pp. 335–347. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Brandt, F.: Cryptographic protocols for secure second-price auctions. In: Klusch, M., Zambonelli, F. (eds.) CIA 2001. LNCS (LNAI), vol. 2182, pp. 154–165. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Wurman, P., Walsh, W., Wellman, M.: Flexible double auctions for electronic commerce: Theory and implementation. Decision Support Systems 24, 17–27 (1998)

    Article  Google Scholar 

  9. Franklin, M., Reiter, M.: The design and implementation of a secure auction service. IEEE Transactions on Software Engineering 22, 302–312 (1996)

    Article  Google Scholar 

  10. Abe, M., Suzuki, K.: M+1-st price auction using homomorphic encryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 115–224. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Abe, M., Suzuki, K.: Receipt-free sealed-bid auction. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 191–199. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Baudron, O., Stern, J.: Non-interactive private auctions. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 300–313. Springer, Heidelberg (2002)

    Google Scholar 

  13. Cachin, C.: Efficient private bidding and auctions with an oblivious third party. In: Proceedings of the 6th ACM Conference on Computer and Communications Security, pp. 120–127 (1999)

    Google Scholar 

  14. Harkavy, M., Tygar, J., Kikuchi, H.: Electronic auctions with private bids. In: Proceedings of the 3rd USENIX Workshop on Electronic Commerce, pp. 61–74 (1998)

    Google Scholar 

  15. Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts. In: Proceedings of the 6th Asiacrypt Conference, pp. 162–177 (2000)

    Google Scholar 

  16. Kikuchi, H. (M+1)st-price auction protocol. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 351–363. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Kikuchi, H., Harkavy, M., Tygar, J.: Multi-round anonymous auction protocols. In: Proceedings of the 1st IEEE Workshop on Dependable and Real-Time E-Commerce Systems, pp. 62–69 (1998)

    Google Scholar 

  18. Kikuchi, H., Hotta, S., Abe, K., Nakanishi, S.: Resolving winner and winning bid without revealing privacy of bids. In: Proceedings of the International Workshop on Next Generation Internet (NGITA), pp. 307–312 (2000)

    Google Scholar 

  19. Kudo, M.: Secure electronic sealed-bid auction protocol with public key cryptography. IEICE Trans. Fundamentals E81-A (1998)

    Google Scholar 

  20. Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey auctions without threshold trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce, pp. 129–139 (1999)

    Google Scholar 

  22. Sako, K.: An auction protocol which hides bids of losers. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 422–432. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  23. Sakurai, K., Miyazaki, S.: A bulletin-board based digital auction scheme with bidding down strategy – towards anonymous electronic bidding without anonymous channels nor trusted centers. In: Proceedings of the International Workshop on Cryptographic Techniques and E-Commerce, pp. 180–187 (1999)

    Google Scholar 

  24. Song, D., Millen, J.: Secure auctions in a publish/subscribe system (2000), Available at http://www.csl.sri.com/users/millen/

  25. Viswanathan, K., Boyd, C., Dawson, E.: A three phased schema for sealed bid auction system design. In: Clark, A., Boyd, C., Dawson, E.P. (eds.) ACISP 2000. LNCS, vol. 1841, pp. 412–426. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  26. Watanabe, Y., Imai, H.: Reducing the round complexity of a sealed-bid auction protocol with an off-line TTP. In: Proceedings of the 7th ACM Conference on Computer and Communications Security, pp. 80–86. ACM Press, New York (2000)

    Google Scholar 

  27. Sakurai, K., Miyazaki, S.: An anonymous electronic bidding protocol based on a new convertible group signature scheme. In: Clark, A., Boyd, C., Dawson, E.P. (eds.) ACISP 2000. LNCS, vol. 1841. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  28. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation. In: Proceedings of the 20th Annual ACM Symposium on the Theory of Computing (STOC), pp. 1–10 (1988)

    Google Scholar 

  29. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161–174 (1991)

    Article  MATH  Google Scholar 

  30. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 3.1–3.6. Springer, Heidelberg (1993)

    Google Scholar 

  31. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  32. Brandt, F.: A verifiable, bidder-resolved auction protocol. In: Falcone, R., Barber, S., Korba, L., Singh, M. (eds.) Proceedings of the 5th International Workshop on Deception, Fraud and Trust in Agent Societies (Special Track on Privacy and Protection with Multi-Agent Systems), pp. 18–25 (2002)

    Google Scholar 

  33. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  34. Tsiounis, Y., Yung, M.: On the security of ElGamal-based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  35. Brandt, F.: Social choice and preference protection – Towards fully private mechanism design. In: Proceedings of the 4th ACM Conference on Electronic Commerce, ACM Press, New York (2003) (to appear)

    Google Scholar 

  36. Brandt, F.: Private public choice. Technical Report FKI-247-03, Department for Computer Science, Technical University of Munich (2003)

    Google Scholar 

  37. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 280. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  38. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  39. Algesheimer, J., Camenisch, J., Shoup, V.: Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 417–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  40. Boneh, D., Franklin, M.: Efficient generation of shared RSA keys. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 425–439. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  41. Damgård, I., Koprowski, M.: Practical threshold RSA signatures without a trusted dealer. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 152–165. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brandt, F. (2003). Fully Private Auctions in a Constant Number of Rounds. In: Wright, R.N. (eds) Financial Cryptography. FC 2003. Lecture Notes in Computer Science, vol 2742. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45126-6_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45126-6_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40663-1

  • Online ISBN: 978-3-540-45126-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics