Implementation and Analysis of Dutch-style Sealed-bid Auctions - Computational vs Unconditional Security

Sriram Krishnamachari, Mehrdad Nojoumian, Kemal Akkaya

2015

Abstract

Designing a sealed-bid auction protocol is a challenging problem in the field of applied cryptography. In the last couple of decades, numerous protocols have been proposed in the literature where each one has its own property in terms of the security model, communication and computation complexities. To the best of our knowledge, there has been no study to implement and compare a similar class of sealed-bid auction protocols. This paper therefore implements and evaluates five different Dutch-style sealed-bid auction protocols, of which three protocols are computationally secure and two protocols are unconditionally secure. It mainly focuses on the computational cost of the initialization and verification phases of these privacy-preserving protocols.

References

  1. Brandt, F. (2006). How to obtain full privacy in auctions. In International Journal of Information Security, pages 201-216. Springer.
  2. David C. Parkes, M. O. R. and Thorpe, C. (2009). Cryptographic combinatorial clock-proxy auctions. In 13th International Conference on Financial Cryptography FC, volume 5628 of LNCS, pages 305-324. Springer.
  3. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469-472.
  4. Helger Lipmaa, N. A. and Niemi, V. (2002). Secure vickrey auctions without threshold trust. In 6th International Conference on Financial Cryptography FC, volume 2357 of LNCS, pages 87-101. Springer.
  5. K.Franklin, M. and K.Reiter, M. (2006). The design and implementation of a secure auction server. IEEE Transactions on Software Engineering, 22(5):302-312.
  6. Kikuchi, H. (2002). (m+1)st-price auction protocol. In 6th International Conference on Financial Cryptography FC, pages 351-363. Springer.
  7. Kun Peng, C. B. and Dawson, E. (2005). Optimization of electronic first-bid sealed-bid auction based on homomorphic secret sharing. In 1st International Conference on Cryptology in Malaysia, volume 3715 of LNCS, pages 84-98. Springer.
  8. Kun Peng, Colin Boyd, E. D. and Viswanathan, K. (2002). Robust, privacy protecting and publicly verifiable sealed-bid auction. In 4th Int. Conf. on Information and Communications Security ICICS, volume 2513 of LNCS, pages 147-159. Springer.
  9. Michael Harkavy, J. D. Tygar, H. K. (1998). Electronic auctions with private bids. In 3rd Workshop on Electronic Commerce, pages 61-74. Springer.
  10. Michels, M. and Stadler, M. (1997). Effcient convertible undeniable signature. In 4th Int. Workshop on Selected Areas in Cryptography SAC, pages 231-244.
  11. Nojoumian, M. (2012). Novel Secret Sharing and Commitment Schemes for Cryptographic Applications. PhD thesis, Department of Computer Science, University of Waterloo, Canada.
  12. Nojoumian, M. and Stinson, D. R. (2010). Unconditionally secure first-price auction protocols using a multicomponent commitment scheme. In 12th Int. Conf. on Information and Communications Security ICICS, volume 6476 of LNCS, pages 266-280. Springer.
  13. Nojoumian, M. and Stinson, D. R. (2014). Efficient sealedbid auction protocols using verifiable secret sharing. In 10th International Conference on Information Security Practice and Experience, ISPEC'14, volume 8434 of LNCS, pages 302-317. Springer.
  14. Sako, K. (2000). An auction protocol which hides bids of losers. In 3rd Int Workshop on Practice and Theory in Public Key Cryptography PKC, volume 1751 of LNCS, pages 422-432. Springer.
  15. Sakurai, K. and Miyazaki, S. (1999). A bulletin-board based digital auction scheme with bidding down strategy. In Int Workshop on Cryptographic Techniques and Ecommerce CrypTEC, pages 180-187.
  16. Suzuki, K., Kobayashi, K., and Morita, H. (2000). Efficient sealed-bid auction using hash chain. In 3rd Annual Int Conference on Information Security and Cryptology ICISC, volume 2015 of LNCS, pages 183-191. Springer.
  17. Suzuki, K. and Yokoo, M. (2002). Secure combinatorial auctions by dynamic programming with polynomial secret sharing. In 6th Int. Conf. on Financial Cryptography FC, volume 2357 of LNCS, pages 44-56. Springer.
  18. Zheng, S., McAven, L., and Mu, Y. (2007). First price sealed bid auction without auctioneers. In International Conference on Wireless communications and mobile computing, pages 127-131. ACM.
Download


Paper Citation


in Harvard Style

Krishnamachari S., Nojoumian M. and Akkaya K. (2015). Implementation and Analysis of Dutch-style Sealed-bid Auctions - Computational vs Unconditional Security . In Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-081-9, pages 106-113. DOI: 10.5220/0005258501060113


in Bibtex Style

@conference{icissp15,
author={Sriram Krishnamachari and Mehrdad Nojoumian and Kemal Akkaya},
title={Implementation and Analysis of Dutch-style Sealed-bid Auctions - Computational vs Unconditional Security},
booktitle={Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2015},
pages={106-113},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005258501060113},
isbn={978-989-758-081-9},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Implementation and Analysis of Dutch-style Sealed-bid Auctions - Computational vs Unconditional Security
SN - 978-989-758-081-9
AU - Krishnamachari S.
AU - Nojoumian M.
AU - Akkaya K.
PY - 2015
SP - 106
EP - 113
DO - 10.5220/0005258501060113