Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3600160.3600190acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article
Open access

Practical Verifiable & Privacy-Preserving Double Auctions

Published: 29 August 2023 Publication History

Abstract

Double auctions are procedures to trade commodities such as electricity or parts of the wireless spectrum at optimal prices. Buyers and sellers inform the auctioneer what quantity they want to buy or sell at specific prices. The auctioneer aggregates these offers into demand and supply curves and finds the intersection representing the optimal price. In this way, commodities exchange owners in an economically-efficient manner. Ideally, the auctioneer is a trusted third party that does not abuse the information they gain. However, the offers reveal sensitive information about the traders, which the auctioneer may use for economic gain as insider information. These concerns are not theoretical; investigations against auctioneers in electricity and advertisement auctions for manipulating auctions are ongoing. These concerns call for solutions that conduct double auctions in a privacy-preserving and verifiable way. However, current solutions are impractical: To the best of our knowledge, the only solutions satisfying these properties require full interaction of all participants. In this work, we design a more practical solution. We propose the first privacy-preserving and verifiable double auction scheme that does not require traders to interact actively, tailored to electricity trading on (inter)national exchanges. Our solution relies on homomorphic encryption, commitments, and zero-knowledge proofs. In a simulated auction with 256 traders, we observe that traders take up to 10 seconds to generate their order, the auctioneer takes 10 seconds to verify an order, and the auction result is computed and verified in 30 seconds. We extrapolate these results to larger auctions to show the practical potential.

References

[1]
Aysajan Abidin, Abdelrahaman Aly, Sara Cleemput, and Mustafa A. Mustafa. 2016. An MPC-Based Privacy-Preserving Protocol for a Local Electricity Trading Market. In Cryptology and Network Security, Sara Foresti and Giuseppe Persiano (Eds.). Springer International Publishing, Cham, 615–625. https://doi.org/10.1007/978-3-319-48965-0_40
[2]
Carsten Baum, Ivan Damgård, and Claudio Orlandi. 2014. Publicly Auditable Secure Multi-Party Computation. In Security and Cryptography for Networks, Michel Abdalla and Roberto De Prisco (Eds.). Springer International Publishing, Cham, 175–196.
[3]
Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2011. High-Speed High-Security Signatures. In Cryptographic Hardware and Embedded Systems – CHES 2011, Bart Preneel and Tsuyoshi Takagi (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 124–142.
[4]
Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael Schwartzbach, and Tomas Toft. 2009. Secure Multiparty Computation Goes Live. In Financial Cryptography and Data Security, Roger Dingledine and Philippe Golle (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 325–343.
[5]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2018. Bulletproofs: Short Proofs for Confidential Transactions and More. In 2018 IEEE Symposium on Security and Privacy (SP). 315–334. https://doi.org/10.1109/SP.2018.00020
[6]
David Chaum. 1983. Blind Signatures for Untraceable Payments. In Advances in Cryptology, David Chaum, Ronald L. Rivest, and Alan T. Sherman (Eds.). Springer US, Boston, MA, 199–203.
[7]
Gilad Edelman. 2021. Google’s Alleged Scheme to Corner the Online Ad Market. https://www.wired.com/story/google-antitrust-ad-market-lawsuit/
[8]
European Commision. 2021. Antitrust: Commission opens investigation into possible anticompetitive behaviour by the power exchange EPEX Spot. https://ec.europa.eu/commission/presscorner/detail/en/ip_21_1523
[9]
Hisham S. Galal and Amr M. Youssef. 2021. Publicly Verifiable and Secrecy Preserving Periodic Auctions. In Financial Cryptography and Data Security. FC 2021 International Workshops, Matthew Bernhard, Andrea Bracciali, Lewis Gudgeon, Thomas Haines, Ariah Klages-Mundt, Shin’ichiro Matsuo, Daniel Perez, Massimiliano Sala, and Sam Werner (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 348–363. https://doi.org/10.1007/978-3-662-63958-0_29
[10]
Turabek Gaybullaev, Hee-Yong Kwon, Taesic Kim, and Mun-Kyu Lee. 2021. Efficient and Privacy-Preserving Energy Trading on Blockchain Using Dual Binary Encoding for Inner Product Encryption. Sensors 21, 6 (2021). https://doi.org/10.3390/s21062024
[11]
Mads J. Jurik. 2003. Extensions to the Paillier Cryptosystem with Applications to Cryptological Protocols. Ph. D. Dissertation. University of Aarhus.
[12]
Jonathan Katz and Yehuda Lindell. 2014. Introduction to Modern Cryptography, Second Edition (2nd ed.). Chapman & Hall/CRC.
[13]
Lietong Liu, Mingxiao Du, and Xiaofeng Ma. 2020. Blockchain-Based Fair and Secure Electronic Double Auction Protocol. IEEE Intelligent Systems 35, 3 (May 2020), 31–40. https://doi.org/10.1109/MIS.2020.2977896
[14]
Isis Lovecruft. 2020. ed25519-dalek. https://crates.io/crates/ed25519-dalek
[15]
Majid Nateghizad, Zekeriya Erkin, and Reginald L. Lagendijk. 2016. An efficient privacy-preserving comparison protocol in smart metering systems. EURASIP Journal on Information Security 2016, 1 (2016), 11. https://doi.org/10.1186/s13635-016-0033-4
[16]
OECD. 2016. Preventing Corruption in Public Procurement. https://www.oecd.org/gov/ethics/Corruption-Public-Procurement-Brochure.pdf
[17]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology — EUROCRYPT ’99, Jacques Stern (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 223–238. https://doi.org/10.1007/3-540-48910-X_16
[18]
Torben Pryds Pedersen. 1992. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Advances in Cryptology — CRYPTO ’91, Joan Feigenbaum (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 129–140.
[19]
Roozbeh Sarenche, Mahmoud Salmasizadeh, Mohammad Hassan Ameri, and Mohammad Reza Aref. 2021. A secure and privacy-preserving protocol for holding double auctions in smart grid. Information Sciences 557 (2021), 108–129. https://doi.org/10.1016/j.ins.2020.12.038
[20]
Berry Schoenmakers. 2022. Lecture Notes Cryptographic Protocols. https://www.win.tue.nl/ berry/CryptographicProtocols/LectureNotes.pdf
[21]
Devnath Shah and Saibal Chatterjee. 2020. A comprehensive review on day-ahead electricity market and important features of world’s major electric power exchanges. International Transactions on Electrical Energy Systems 30, 7 (2020), e12360. https://doi.org/10.1002/2050-7038.12360
[22]
Henry de Valence. 2021. Bulletproofs. https://crates.io/crates/bulletproofs
[23]
Henry de Valence. 2021. curve25519-dalek-ng. https://crates.io/crates/curve25519-dalek-ng
[24]
Jelle Vos. 2022. Scicrypt. https://crates.io/crates/scicrypt
[25]
John Ross Wallrabenstein and Chris Clifton. 2014. Privacy Preserving Tâtonnement. In Financial Cryptography and Data Security, Nicolas Christin and Reihaneh Safavi-Naini (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 399–416. https://doi.org/10.1007/978-3-662-45472-5_26
[26]
Changjie Wang and Ho-fung Leung. 2004. Anonymity and security in continuous double auctions for Internet retails market. In 37th Annual Hawaii International Conference on System Sciences, 2004. Proceedings of the. 10 pp.–. https://doi.org/10.1109/HICSS.2004.1265431
[27]
S. Xie, H. Wang, Y. Hong, and M. Thai. 2020. Privacy Preserving Distributed Energy Trading. In 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS). IEEE Computer Society, Los Alamitos, CA, USA, 322–332. https://doi.org/10.1109/ICDCS47774.2020.00078

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and Security
August 2023
1440 pages
ISBN:9798400707728
DOI:10.1145/3600160
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 29 August 2023

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Homomorphic Encryption
  2. Periodic Double Auctions
  3. Privacy
  4. Zero-knowledge Proofs

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ARES 2023

Acceptance Rates

Overall Acceptance Rate 228 of 451 submissions, 51%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 185
    Total Downloads
  • Downloads (Last 12 months)178
  • Downloads (Last 6 weeks)14
Reflects downloads up to 17 Oct 2024

Other Metrics

Citations

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media