Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

A Two-Server, Sealed-Bid Auction Protocol

  • Conference paper
Financial Cryptography (FC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2357))

Included in the following conference series:

Abstract

Naor, Pinkas, and Sumner introduced and implemented a sealed-bid, two-server auction system that is perhaps the most efficient and practical to date. Based on a cryptographic primitive known as oblivious transfer, their system aims to ensure privacy and correctness provided that at least one auction server behaves honestly. As observed in [19], however, the NPS system suffers from a security flaw in which one of the two servers can cheat so as to modify bids almost arbitrarily and without detection. We propose a means of repairing this flaw while preserving the attractive practical elements of the NPS protocol, including minimal round complexity for servers and minimal computation by players providing private inputs. Our proposal requires a slightly greater amount of computation and communication on the part of the two auction servers, but actually involves much less computation on the part of bidders. This latter feature makes our proposal particularly attractive for use with low-power devices. While the original proposal of NPS involved several dozen exponentiations for a typical auction, ours by contrast involves only several dozen modular multiplications. The key idea in our proposal is a form of oblivious transfer that we refer to as verifiable proxy oblivious transfer (VPOT).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. O. Baudron and J. Stern. Non-interactive private auctions. In S. Haber, editor, Financial Cryptography’ 01, pages 303–313, 2001.

    Google Scholar 

  2. D. Beaver. Minimal-latency secure function evaluation. In B. Preneel, editor, Advances in Cryptology-Eurocrypt’ 00, pages 335–350. Springer-Verlag, 2000. LNCS no. 1807.

    Google Scholar 

  3. M. Bellare, S. Micali, and P. Rogaway. The round complexity of secure protocols. In ACM CCS’ 90, pages 503–513. ACM Press, 1990.

    Google Scholar 

  4. M. Blum and S. Goldwasser. An efficient probabilistic public-key encryption scheme which hides all partial information. In G.R Blakely and D. Chaum, editors, Advances in Cryptology-Crypto’ 84, pages 289–299. Springer-Verlag, 1985. LNCS No. 196.

    Google Scholar 

  5. C. Cachin. Efficient private bidding and auctions with an oblivious third party. In G. Tsudik, editor, ACM CCS’ 99, pages 120–127. ACM Press, 1999.

    Google Scholar 

  6. C. Cachin and J. Camenisch. Optimistic fair secure computation. In M. Bellare, editor, Advances in Cryptology-Crypto’ 00, pages 94–112. Springer-Verlag, 2000. LNCS no. 1880.

    Chapter  Google Scholar 

  7. C. Cachin, J. Camenisch, J. Kilian, and J. Muller. One-round secure computation and secure autonomous mobile agents, 2000.

    Google Scholar 

  8. R. Cramer, I. Damgård, and J.B. Nielsen. Multiparty computation from threshold homomorphic encryption. In B. Pfitzmann, editor, Advances in Cryptology-Eurocrypt’ 01, pages 280–300. Springer-Verlag, 2001. LNCS no. 2045.

    Google Scholar 

  9. Claude Crepéau. Verifiable disclosure of secrets and applications. In J.J. Quisquater and J. Vandewalle, editors, Advances in Cryptology-Eurocrypt’ 89, pages 181–191. Springer-Verlag, 1990. LNCS no. 434.

    Google Scholar 

  10. Claude Crepéau, van de Graaf, Jeroen, and Alain Tapp. Committed oblivious transfer and private multi-party computation. In D. Coppersmith, editor, Advances in Cryptology-Crypto’ 95, pages 110–123. Springer-Verlag, 1995. LNCS No. 963.

    Google Scholar 

  11. G. Di Crescenzo. Private selective payment protocols. In P. Syverson, editor, Financial Cryptography’ 00, 2000.

    Google Scholar 

  12. M. Franklin and M. Reiter. The design and implementation of a secure auction server. IEEE Transactions on Information Theory, 22(5):302–312, 1996.

    Google Scholar 

  13. M. Franklin and M. Yung. Varieties of secure distributed computing. In Proc. Sequences II, Methods in Communications, Security and Computer Science, pages 392–417, 1991.

    Google Scholar 

  14. T. El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469–472, 1985.

    Article  Google Scholar 

  15. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In STOC’ 87, pages 218–229. ACM Press, 1987.

    Google Scholar 

  16. S. Goldwasser and S. Micali. Probabilistic encryption. J. Comp. Sys. Sci, 28(1):270–299, 1984.

    Article  MATH  Google Scholar 

  17. M. Harkavy, J.D. Tygar, and H. Kikuchi. Electronic auctions with private bids. In 3rd USENIX Workshop on Electronic Commerce, pages 61–73, 1999.

    Google Scholar 

  18. M. Hirt, U. Maurer, and B. Przydatek. Efficient secure multi-party computation. In T. Okamoto, editor, Advances in Cryptology-Asiacrypt’ 00, pages 143–161. Springer-Verlag, 2000. LNCS No. 1976.

    Chapter  Google Scholar 

  19. M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. In T. Okamoto, editor, Advances in Cryptology-Asiacrypt’ 00, pages 162–177. Springer-Verlag, 2000. LNCS No. 1976.

    Chapter  Google Scholar 

  20. M. Naor, B. Pinkas, and R. Sumner. Privacy preserving auctions and mechanism design. In 1st ACM Conf. on Electronic Commerce, pages 129–139. ACM Press, 1999.

    Google Scholar 

  21. M. Rabin. How to exchange secrets by oblivious transfer, 1991. Tech. Memo TR-81 Aiken Computation Laboratory, Harvard University.

    Google Scholar 

  22. R. L. Rivest. Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer, 1999.

    Google Scholar 

  23. R. L. Rivest, A. Shamir, and L. M. Adelman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21:120–126, 1977.

    Article  Google Scholar 

  24. K. Sako. An auction protocol which hides bids of losers. In H. Imai and Y. Zheng, editors, PKC’ 00, pages 422–432. Springer-Verlag, 2000. LNCS no. 1751.

    Google Scholar 

  25. Stuart G. Stubblebine and Paul F. Syverson. Fair on-line auctions without special trusted parties. In Financial Cryptography, pages 230–240, 1999.

    Google Scholar 

  26. A.C. Yao. Protocols for secure computations (extended abstract). In FOCS’ 82, pages 160–164. IEEE Computer Society, 1982.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 IFCA/Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Juels, A., Szydlo, M. (2003). A Two-Server, Sealed-Bid Auction Protocol. In: Blaze, M. (eds) Financial Cryptography. FC 2002. Lecture Notes in Computer Science, vol 2357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36504-4_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-36504-4_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00646-6

  • Online ISBN: 978-3-540-36504-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics