Skip to main content

An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme

– On the importance of hiding the winner’s identity against bid-rigging –

  • Conference paper
Information Security and Privacy (ACISP 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1841))

Included in the following conference series:

Abstract

We propose an electronic auction scheme satisfying that (i) a group of colluding bidders cannot control the contract price arbitrarily, (ii) all prices of bidders except the winner are never revealed to anyone (even to the auction house), and (iii) only the auction house recognizes the winner’s identity, while the other losers can verify the fact that the winner belongs to the advanced registered group.

Our scheme does not rely on an anonymous channel nor a trusted third center. Our system can be implemented only with the public-key technology and cryptographic hash functions and all bidders can verify the validity of process for determining a winner via a public bulletin board.

To achieve stronger anonymity of the winner, we develop a new variant of convertible undeniable group signatures. In our designed signature scheme, the convertibility has two phases: one is convertible from on-line to off-line in verification-stage, and the other is convertible from individual to group.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boyar, J., Chaum, D., Damgard, I.: Convertible undeniable signatures. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 189–205. Springer, Heidelberg (1991)

    Google Scholar 

  2. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: Proc. STOC 1994, pp. 544–553 (1994)

    Google Scholar 

  3. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  4. Chaum, D.: Zero-knowledge undeniable signatures. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 458–464. Springer, Heidelberg (1991)

    Google Scholar 

  5. Chaum, D., van Antwerpen, H.: Undeniable Signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)

    Google Scholar 

  6. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  7. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Google Scholar 

  8. Camenisch, J., Michels, M.: Separability and efficiency for generic group signature schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 413. Springer, Heidelberg (1999)

    Google Scholar 

  9. Damgard, I.: New convertible undeniable signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 372–386. Springer, Heidelberg (1996), ebay. eBay Incorporation, http://pages.ebay.com/

    Google Scholar 

  10. FIPS 180-1, Secure hash standard, Federal Information Processing Stan- dards Publication 180, U.S. Department of Commerce/N.I.S.T., National Technical Information Service (1993)

    Google Scholar 

  11. Franklin, M.K., Reiter, M.K.: Verifiable signature sharing. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 50–63. Springer, Heidelberg (1995)

    Google Scholar 

  12. Franklin, M.K., Reiter, M.K.: The design and implementation of a secure auction service. IEEE Transactions on Software Engineering 22(5), 302–312 (1996)

    Article  Google Scholar 

  13. Gennaro, R., Krawczyk, H., Rabin, T.: RSA-based undeniable signatures. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 132–149. Springer, Heidelberg (1997)

    Google Scholar 

  14. Goldwasser, S., Micali, S.: Probabilistic encryption. JCSS, 28 (1984)

    Google Scholar 

  15. Harkavy, M., Tygar, J.D., Kikuchi, H.: Electronic auctions with private bids. In: Third USENIX Workshop on Electronic Commerce Proceedings, pp. 61–74 (1998)

    Google Scholar 

  16. Inoue, S., Matsumoto, T.: A note on anonymous electronic auction, Technical Report of IEICE, ISEC95-5 (1995) (in Japanese)

    Google Scholar 

  17. Imamura, Y., Matsumoto, T., Imai, H.: Electronic anonymous bidding schemes. In: The 1994 Symposium on Cryptography and Information Security, SCIS94-11B (1994) (in Japanese)

    Google Scholar 

  18. Kikuchi, H., Harkavy, M., Tygar, J.D.: Multi-round anonymous auction protocols. In: Proceedings of the First IEEE Workshop on Dependable and Real-Time E-Commerce Systems, pp. 62–69 (1998)

    Google Scholar 

  19. Kikuchi, H., Nakanishi, S.: Registration-free protocol for anonymous auction. In: Proceedings of Computer Security Symposium 1998, pp. 243–248 (1998) (in Japanese)

    Google Scholar 

  20. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  21. Kim, S.J., Park, S.J., Won, D.H.: Convertible group signatures. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  22. Kudo, M.: Secure electronic sealed-bid auction protocol with public key cryptography. IEICE Trans. Fundamentals E81-A(1), 20–27 (1998)

    MathSciNet  Google Scholar 

  23. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  24. Michels, M., Petersen, H., Horster, P.: Breaking and repairing a convertible undeniable signature scheme. In: Proc. 3rd ACM Conference on Computer and Communications Security, pp. 148–152 (1996)

    Google Scholar 

  25. Michels, M., Stadler, M.: Efficient convertible undeniable signature schemes. In: Proc. 4th Annual Workshop on Selected Areas in Cryptography (1997), http://www.geocities.com/CapeCanaveral/Lab/8983/publications.htm

  26. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  27. Nakanishi, T., Watanabe, H., Fujiwara, T., Kasami, T.: An anonymous bidding protocol using undeniable signature. In: The 1995 Symposium on Cryptography and Information Security, SCIS95-B1.4 (1995) (in Japanese)

    Google Scholar 

  28. Niemi, Renvall: How to prevent buying of votes in computer elections. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, Springer, Heidelberg (1995)

    Google Scholar 

  29. Okamoto, T.: Receipt-free elections voting schemes for large scale elections. In: Proc. Security Protocol 1997 (1997)

    Google Scholar 

  30. Petersen, H.: How to convert any digital signature scheme into a group signature scheme. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 178–190. Springer, Heidelberg (1998)

    Google Scholar 

  31. Reiter, M.K., Rubin, A.D.: Crowds:anonymity for web transactions. The ACM Transactions on Information and System Security 1(1) (November 1998)

    Google Scholar 

  32. Rivest, R.L.: The MD5 message-digest algorithm, Internet Request for Comments 1321 (April 1992)

    Google Scholar 

  33. Sako, K.: An auction protocol which hides bids of losers. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 422–432. Springer, Heidelberg (2000); a previous version is Universally verifiable auction protocol which hides losing bids. In: Proceedings of the 1999 Symposium on Cryptography and Information Security, pp. 35–39 (1999) (in Japanese)

    Google Scholar 

  34. Sako, Kilian: Receipt-Free Mix-type voting scheme. In: Proc. Eurocrypt 1995 (1995)

    Google Scholar 

  35. Seo, K., Kikuchi, H., Fujioka, A., Nakanishi, S.: Evaluation of anonymous channel in the internet. In: The 1998 Symposium on Cryptography and Information Security, SCIS98-3.3.E (1998) (in Japanese)

    Google Scholar 

  36. Syverson, P.F., Goldschlag, D.M., Reed, M.G.: Anonymous connections and Onion routing. In: IEEE Symposium on Security and Privacy, pp. 44–54 (1997)

    Google Scholar 

  37. Sakurai, K., Miyazaki, S.: A bulletin-board based digital auction scheme with bidding down strategy. In: Blum, M., Lee Edi, C.H. (eds.) Proc. of 1999 International Workshop on Cryptographic Techniques and E-Commerce, pp. 180–187 (1999)

    Google Scholar 

  38. Stubblebine, S.G., Syverson, P.F.: Fair on-line auctions without special trusted parties. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, p. 230. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  39. Auctions of YAHOO, http://auctions.yahoo.com/

  40. Yamamura, S.: A bidding protocol on a network. In: The Proceedings of the 1988 Workshop on Cryptography and Information Security, pp. 41–50 (1988) (in Japanese)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sakurai, K., Miyazaki, S. (2000). An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme. In: Dawson, E.P., Clark, A., Boyd, C. (eds) Information Security and Privacy. ACISP 2000. Lecture Notes in Computer Science, vol 1841. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10718964_32

Download citation

  • DOI: https://doi.org/10.1007/10718964_32

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67742-0

  • Online ISBN: 978-3-540-45030-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics