Efficient bid validity check in ElGamal-based sealed-bid e-auction

  • Authors:
  • Kun Peng;Ed Dawson

  • Affiliations:
  • Information Security Institute, Queensland University of Technology;Information Security Institute, Queensland University of Technology

  • Venue:
  • ISPEC'07 Proceedings of the 3rd international conference on Information security practice and experience
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Bid opening in sealed-bid e-auction is efficient when a homomorphic encryption algorithm is employed to seal the bids and homomorphic bid opening is employed to open the bids. Such e-auction schemes are called homomorphic auctions. However, high efficiency of homomorphic auctions is based on an assumption: the bids are valid (e.g. within a special range). An undetected invalid bid can compromise correctness and fairness of the auction. Unfortunately, in most existing homomorphic auction schemes, proof and verification of validity of the bids is either ignored or too inefficient. Recently, a technique called batched bid validity check [25] is proposed to improve efficiency of proof and verification of bid validity in a special kind of homomorphic auction schemes: secretsharing-based homomorphic auctions. However, secret-sharing-based homomorphic auction schemes [13, 15, 26, 24] are not a main stream in homomorphic auction schemes as they employ threshold secret sharing techniques to seal the bids. Main stream homomorphic auction schemes employ a homomorphic encryption algorithm with threshold distributed decryption to seal the bids as it is simpler and more efficient than secret sharing. In this paper, an ElGamal-encryption-based homomorphic encryption scheme is proposed. It employs a batched proof and verification of bid validity to achieve high efficiency in bid validity check. Its batch proof and verification technique is more advanced than that in [25], so it is simpler and more efficient than the homomorphic auction scheme in [25].