Development and evaluation of a secure, privacy preserving combinatorial auction

  • Authors:
  • Ben Palmer;Kris Bubendorfer;Ian Welch

  • Affiliations:
  • Victoria University Wellington, Wellington, New Zealand;Victoria University Wellington, Wellington, New Zealand;Victoria University Wellington, Wellington, New Zealand

  • Venue:
  • AISC '11 Proceedings of the Ninth Australasian Information Security Conference - Volume 116
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The use of electronic auctions as a means of trading goods has increased year after year. eBay has gone from half a million registered users in 1998 to 88 million today. Businesses have also shown interest in using auctions. However, the traditional single good auction as used by eBay lacks the required ability to express dependencies between goods in complex procurement auctions leading to risky bidding strategies and sub optimal allocations. The use of combinatorial auctions, where bidders can place bids on combinations of goods, allows bidders to take advantage of any dependencies and auctioneers to generate optimal allocations of goods. In this paper we introduce a new algorithm for creating a combinatorial auction circuit that can be used to compute the result of a combinatorial auction by any garbled circuit auction protocol. In an electronic auction bids from competing parties are commercially sensitive information as bidders will not want their competitors finding out the value they place on a given item. Therefore, there has been considerable research into auction protocols that protect knowledge of all bids except the winning bid from everyone, including the auctioneer. The Garbled Circuit (GC) protocol as described by Naor, Pinkas and Sumner is an example of such an auction. However, it has only been used to provide privacy for single good auctions rather than combinatorial auctions and has been considered impractical for realistically sized auctions due to the protocol's communication overheads. Using our algorithm for creating combinatorial auction circuits, the GC protocol can conduct combinatorial auction while keeping losing bid values secret. We have also conducted performance measurements on both the computation and communication overhead of the GC protocol using our combinatorial auction circuit. These experiments show that the communication overhead is low enough to allow its use for realistically sized auctions (6MB for an auction with 3 goods, a maximum price of 16, and 100 bidders).