Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1948352.1948377guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Unconditionally secure first-price auction protocols using a multicomponent commitment scheme

Published: 15 December 2010 Publication History

Abstract

Due to the rapid growth of e-commerce technology, secure auction protocols have attracted much attention among researchers. The main reason for constructing sealed-bid auction protocols is the fact that losing bids can be used in future auctions and negotiations if they are not kept private. Our motivation is to develop a new commitment scheme to construct first-price auction protocols similar to proposed solutions in [18,17,19]. Our constructions are auctioneer-free and unconditionally secure whereas those protocols rely on computational assumptions and use auctioneers. As our contribution, we first propose a multicomponent commitment scheme, that is, a construction with multiple committers and verifiers. Consequently, three secure first-price auction protocols are proposed, each of which has its own properties. We also provide the security proof and the complexity analysis of proposed constructions.

References

[1]
Blum, M.: Coin flipping by telephone - a protocol for solving impossible problems. In: Proceedings of the 24th Computer Society International Conference, pp. 133- 137. IEEE Computer Society, Los Alamitos (1982)
[2]
Blundo, C., Masucci, B., Stinson, D.R., Wei, R.: Constructions and bounds for unconditionally secure non-interactive commitment schemes. Designs, Codes and Cryptography 26(1), 97-110 (2002)
[3]
Brandt, F.: How to obtain full privacy in auctions. International Journal of Information Security 5(4), 201-216 (2006)
[4]
Brandt, F., Sandholm, T.: (im)possibility of unconditionally privacy-preserving auctions. In: Proceedings of the 3rd International Joint Conference on AAMAS, pp. 810-817. IEEE Computer Society, Los Alamitos (2004)
[5]
Brandt, F., Sandholm, T.: On the existence of unconditionally privacy-preserving auction protocols. ACM Transactions on Information and System Security 11(2), 1-21 (2008)
[6]
Franklin, M.K., Reiter, M.K.: The design and implementation of a secure auction service. IEEE Transactions on Software Engineering 22(5), 302-312 (1996)
[7]
Gathen, J.V.Z., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, New York (2003)
[8]
Harkavy, M., Tygar, J.D., Kikuchi, H.: Electronic auctions with private bids. In: Proceedings of the 3rd Workshop on Electronic Commerce, pp. 61-74. USENIX Association (1998)
[9]
Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162-177. Springer, Heidelberg (2000)
[10]
Kikuchi, H.: (m+1)st-price auction protocol. In: Proceedings of the 5th International Conference on Financial Cryptography, FC, pp. 351-363. Springer, Heidelberg (2002)
[11]
Kikuchi, H., Harkavy, M., Tygar, J.D.: Multi-round anonymous auction protocols. In: Proceedings of the 1st IEEE Workshop on Dependable and Real-Time E-Commerce Systems, pp. 62-69. Springer, Heidelberg (1999)
[12]
Kikuchi, H., Hotta, S., Abe, K., Nakanishi, S.: Distributed auction servers resolving winner and winning bid without revealing privacy of bids. In: Proceedings of the 7th Int. Conf. on Parallel and Distributed Systems, pp. 307-312. IEEE, Los Alamitos (2000)
[13]
Peng, K., Boyd, C., Dawson, E.: Optimization of electronic first-bid sealed-bid auction based on homomorphic secret sharing. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 84-98. Springer, Heidelberg (2005)
[14]
Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: Robust, privacy protecting and publicly verifiable sealed-bid auction. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 147-159. Springer, Heidelberg (2002)
[15]
Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: Five sealed-bid auction models. In: Proceedings of the Australasian Information Security Workshop Conference, pp. 77-86. Australian Computer Society (2003)
[16]
Rivest, R.L.: Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer. Tech. rep., Massachusetts Institute of Technology (1999)
[17]
Sako, K.: An auction protocol which hides bids of losers. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 422-432. Springer, Heidelberg (2000)
[18]
Sakurai, K., Miyazaki, S.: A bulletin-board based digital auction scheme with bidding down strategy. In: Proceedings of the CrypTEC, pp. 180-187. HongKong City University (1999)
[19]
Suzuki, K., Kobayashi, K., Morita, H.: Efficient sealed-bid auction using hash chain. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 183-191. Springer, Heidelberg (2001)
[20]
Suzuki, K., Yokoo, M.: Secure combinatorial auctions by dynamic programming with polynomial secret sharing. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 44-56. Springer, Heidelberg (2003)

Cited By

View all
  • (2014)Secure $$M+1$$ st-Price Auction with Automatic Tie-BreakRevised Selected Papers of the 6th International Conference on Trusted Systems - Volume 947310.1007/978-3-319-27998-5_27(422-437)Online publication date: 16-Dec-2014
  • (2014)Efficient Sealed-Bid Auction Protocols Using Verifiable Secret SharingProceedings of the 10th International Conference on Information Security Practice and Experience - Volume 843410.1007/978-3-319-06320-1_23(302-317)Online publication date: 5-May-2014
  • (2014)A provable secure sealed-bid multi-attribute auction scheme under semi-honest modelInternational Journal of Communication Systems10.1002/dac.257127:12(3738-3747)Online publication date: 1-Dec-2014
  1. Unconditionally secure first-price auction protocols using a multicomponent commitment scheme

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    ICICS'10: Proceedings of the 12th international conference on Information and communications security
    December 2010
    471 pages
    ISBN:3642176496
    • Editors:
    • Miguel Soriano,
    • Sihan Qing,
    • Javier Lopez

    Sponsors

    • Scytl Secure Electronic Voting: Scytl Secure Electronic Voting
    • Ministerio de Ciencia e Innovación, Spain
    • ARES CONSOLIDER CSD2007-00004: ARES CONSOLIDER CSD2007-00004
    • ARISPL: Advanced Research on Information Security and Privacy line
    • Department of Telematics: Department of Telematics

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 15 December 2010

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 06 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2014)Secure $$M+1$$ st-Price Auction with Automatic Tie-BreakRevised Selected Papers of the 6th International Conference on Trusted Systems - Volume 947310.1007/978-3-319-27998-5_27(422-437)Online publication date: 16-Dec-2014
    • (2014)Efficient Sealed-Bid Auction Protocols Using Verifiable Secret SharingProceedings of the 10th International Conference on Information Security Practice and Experience - Volume 843410.1007/978-3-319-06320-1_23(302-317)Online publication date: 5-May-2014
    • (2014)A provable secure sealed-bid multi-attribute auction scheme under semi-honest modelInternational Journal of Communication Systems10.1002/dac.257127:12(3738-3747)Online publication date: 1-Dec-2014

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media