Skip to main content
Log in

t-Private and t-Secure Auctions

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

In most of the auction systems the values of bids are known to the auctioneer. This allows him to manipulate the outcome of the auction. Hence, one might be interested in hiding these values. Some cryptographically secure protocols for electronic auctions have been presented in the last decade. Our work extends these protocols in several ways. On the basis of garbled circuits, i.e., encrypted circuits, we present protocols for sealed-bid auctions that fulfill the following requirements: 1) protocols are information-theoretically t-private for honest but curious parties; 2) the number of bits that can be learned by malicious adversaries is bounded by the output length of the auction; 3) the computational requirements for participating parties are very low: only random bit choices and bitwise computation of the XOR-function are necessary. Note that one can distinguish between the protocol that generates a garbled circuit for an auction and the protocol to evaluate the auction. In this paper we address both problems. We will present a t-private protocol for the construction of a garbled circuit that reaches the lower bound of 2t + 1 parties, and a more randomness efficient protocol for (t + 1)2 parties. Finally, we address the problem of bid changes in an auction.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chui K, Zwick R. Auction on the Internet — A preliminary study. Manuscript, Technical Report, Department of Marketing, Hong Kong University of Science and Technology, 1999.

  2. Naor M, Pinkas B, Sumner R. Privacy preserving auctions and mechanism design. In Proc. 1st ACM Conference on Electronic Commerce, Denver, USA, 1999, pp.129–139.

  3. Ben-Or M, Goldwasser S, Wigderson A. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. 20th Symposium on the Theory of Computing (STOC), Chicago, USA, 1988, pp.1–10.

  4. Chaum D, Crépeau C, Damgård I. Multiparty unconditionally secure protocols. In Proc. 20th Symposium on the Theory of Computing (STOC), Chicago, USA, 1988, pp.11–19.

  5. Ishai Y, Kushilevitz E. Perfect constant-round secure computation via perfect randomizing polynomials. In Proc. 29th International Colloquium on Automata, Languages, and Programming (ICALP), Malaga, Spain, 2002, pp.244–256.

  6. Franklin M, Reiter M. The design and implementation of a secure auction service. IEEE Transactions on Software Engineering, 1996, 22(5), 302–312.

    Article  Google Scholar 

  7. Harkavy M, Kikuchi H, Tygar J. Electronic auctions with private bids. In Proc. 3rd USENIX Workshop on Electronic Commerce, Boston, USA, 1998, pp.61–74.

  8. Chor B, Goldwasser S, Micali S, Awerbuch B. Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proc. 26th Annual IEEE Symposium on Foundations of Computer Science (FOCS), Portland, USA, 1985, pp.383–395.

  9. Kurosawa K, Ogata W. Bit-slice auction circuit. In Proc. 7th European Symposium on Research in Computer Security (ESORICS), Zürich, Switzerland, 2002, pp.24–38.

  10. Jakobsson M, Juels A. Mix and match: Secure function evaluation via ciphertexts. In Proc. 6th Annual International Conference on the Theory and Application of Cryptology & Information Security (ASIACRYPT), Kyoto, Japan, 2000, pp.162–177.

  11. Omote K, Miyaji A. A second-price sealed-bid auction with verifiable discriminant of p 0-th root. In Proc. 6th Financial Cryptography Conference (FC), Southampton, Bermuda, 2002, pp.57–71.

  12. Brandt F. Secure and private auctions without auctioneers. Technical Report FKI–245–02, Institut für Informatik, Technische Universität München, 2002.

  13. Brandt F. Fully private auctions in a constant number of rounds. In Proc. 7th Annual Conference on Financial Cryptography (FC), Guadeloupe, French West Indies, 2003, pp.223–238.

  14. Juels A, Szydlo M. A two-server, sealed-bid auction protocol. In Proc. 6th Annual Conference on Financial Cryptography (FC), Southampton, Bermuda, 2002, pp.72–86.

  15. Yao A C. Protocols for secure computations. In Proc. 23rd Annual IEEE Symposium on Foundations of Computer Science (FOCS), Chicago, USA, 1982, pp.160–164.

  16. Chor B, Kushilevitz E. A zero-one law for Boolean privacy. SIAM J. Disc. Math., 1991, 4(1): 36–47.

    Article  MATH  MathSciNet  Google Scholar 

  17. Ishai Y, Kushilevitz E. Randomizing polynomials: A new representation with application to round-efficient secure computation. In Proc. 41st Annual IEEE Symposium on Foundations of Computer Science (FOCS), Redondo Beach, USA, 2000, pp.294–304.

  18. Shamir A. How to share a secret. Communic. the ACM, 1979, 22(11): 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  19. Damgård I, Ishai Y. Constant-round multiparty computation using a black-box pseudorandom generator. In Proc. 25th Annual International Cryptology Conference (CRYPTO), Santa Barbara, USA, 2005, pp.378–394.

  20. Stechert P. Dynamic private auctions [Diplomarbeit]. Institut für Theoretische Infomatik, Universität zu Lübeck, Germany, January 2005.

  21. Bläser M, Jakoby A, Liœkiewicz M, Siebert B. Private computation — k-connected versus 1-connected networks. In Proc. 22nd Annual International Cryptology Conference (CRYPTO), Santa Barbara, USA, 2002, pp.194–209.

  22. Beimel A. On private computation in incomplete networks. In Proc. 12th International Colloquium on Structural Information and Communication Complexity (SIROCCO), Mont Saint-Michel, France, 2005, pp.18–33.

  23. Shannon C. A mathematical theory of communication. Bell System Technical Journal, 1948, 27(3/4): 379–423, 623–656.

    MathSciNet  Google Scholar 

  24. Yao A C. How to generate and exchange secrets. In Proc. 27th Annual IEEE Symposium on Foundations of Computer Science (FOCS), Toronto, Canada, 1986, pp.162–167.

  25. Goldreich O, Micali S, Widgerson A. How to play any mental game or a completeness theorem for protocols with honest majority. In Proc. 19th Symposium on the Theory of Computing (STOC), New York, USA, 1987, pp.218–229.

  26. Kushilevitz E, Micali S, Ostrovsky R. Reducibility and completeness in multi-party private computations. In Proc. 35th Annual IEEE Symposium on Foundations of Computer Science (FOCS), Santa Fe, USA, 1994, pp.478–489.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Markus Hinkelmann.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hinkelmann, M., Jakoby, A. & Stechert, P. t-Private and t-Secure Auctions. J. Comput. Sci. Technol. 23, 694–710 (2008). https://doi.org/10.1007/s11390-008-9174-3

Download citation

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-008-9174-3

Keywords

Navigation