t-private and secure auctions

  • Authors:
  • Markus Hinkelmann;Andreas Jakoby;Peer Stechert

  • Affiliations:
  • Institut für Theoretische Informatik, Universität zu Lübeck, Germany;Institut für Theoretische Informatik, Universität zu Lübeck, Germany;Fachgruppe Didaktik der Informatik und E-Learning, Universität Siegen, Germany

  • Venue:
  • TAMC'07 Proceedings of the 4th international conference on Theory and applications of models of computation
  • Year:
  • 2007

Quantified Score

Hi-index 0.01

Visualization

Abstract

In most of the used auction systems the values of bids are known to the auctioneer. This allows him to manipulate the outcome of the auction. Hence, one is interested in hiding these values. Some cryptographically secure protocols for electronic auctions have been presented in the last decade. Our work extends these protocols in several ways. Based on garbled circuits, i.e. encrypted circuits, we present protocols for sealed-bid auctions that fulfill the following requirements: 1. Protocols are information-theoretically t-private for honest but curious parties. 2. The number of bits that can be learned by active adversaries is bounded by the output length of the auction. Hence, if the result of the auction has to remain unchanged, then we present protocols that are secure against malicious attacks. 3. The computational requirements for participating parties are very low: only random bit choices and bitwise computation of the XOR-function are necessary. 4. The protocols are perfectly correct, i.e. they have a zero probability of failure. Note that one can distinguish between the protocol that generates a garbled circuit for an auction and the protocol to evaluate the bids in an auction based on the garbled circuit. Usually previous papers are focused on the problem of evaluating the bids of an auction. In this paper we address both problems. In addition to the generalization of the concept of garbled circuit we will present a t-private protocol for the construction of a garbled circuit that reaches the lower bound of 2t + 1 parties and a more randomness efficient protocol for (t + 1)2 parties. Finally we will present a strategy that allows new bidders to join a running auction or to change their bids dynamically. Our goal is that all bidders who do not change their bids are allowed to stay inactive in the process of bid changing.