Skip to main content

Scalable M+1st-Price Auction with Infinite Bidding Price

  • Conference paper
  • First Online:
Science of Cyber Security (SciSec 2022)

Abstract

\(M+1\)st-price auction, also called Vickrey auction, is a type of sealed-bid auction to sell M identical goods. B bidders secretly choose a bid. The top M bidders can buy the goods at the \(M+1\)st bidding price. In previous research, a trusted manager is commonly used to decide the \(M+1\)st bidding price from these sealed ones and the top M bidders. In addition, there’s an upper bound to the bidding price. We construct a scheme that removes all trusted parties such as managers and Mix servers in such a way that winning bidders themselves just prove that they are winners. By adopting a compact bit-slice design, the upper bound is removed, and the compact bit-slice design can also reduce the complexity of the number of bidders to sublinear. Our implementation shows that the gas usage reduces by \(95\%\) after we use zero-knowledge proof to replace Mix and Match. The overall gas usage is also reduced by \(83\%\). This protocol reached the ultimate goal of decentralized apps (DApps): Decentralized: no TTP or manager is used. Scalable: unlimited bidding price and sublinear complexity to the number of bidders. Robustness, the auction does not necessarily need to restart if there are some malicious bidders at the first time.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/tonypottera24/m-1st_auction_ec_sol.

  2. 2.

    https://github.com/tonypottera24/m-1st_auction_ec_py.

References

  1. Abe, M., Suzuki, K.: M + 1-st price auction using homomorphic encryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 115–124. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45664-3_8

    Chapter  Google Scholar 

  2. Bentley, J.L.: Multidimensional binary search trees used for associative searching. Commun. ACM 18(9), 509–517 (1975)

    Article  Google Scholar 

  3. Bernhard, D., Warinschi, B.: Cryptographic voting — a gentle introduction. In: Aldini, A., Lopez, J., Martinelli, F. (eds.) FOSAD 2012-2013. LNCS, vol. 8604, pp. 167–211. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10082-1_7

    Chapter  Google Scholar 

  4. Chen, Y.H., Chen, S.H., Lin, I.C.: Blockchain based smart contract for bidding system. In: 2018 IEEE International Conference on Applied System Invention (ICASI), pp. 208–211. IEEE (2018)

    Google Scholar 

  5. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  6. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  7. Franklin, M.K., Reiter, M.K.: The design and implementation of a secure auction service. IEEE Trans. Software Eng. 22(5), 302–312 (1996)

    Article  Google Scholar 

  8. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_22

    Chapter  Google Scholar 

  9. Galal, H.S., Youssef, A.M.: Verifiable sealed-bid auction on the ethereum blockchain. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 265–278. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_18

    Chapter  Google Scholar 

  10. Galal, H.S., Youssef, A.M.: Trustee: Full privacy preserving vickrey auction on top of ethereum. arXiv preprint arXiv:1905.06280 (2019)

  11. Groth, J., Lu, S.: A non-interactive shuffle with pairing based verifiability. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 51–67. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_4

    Chapter  Google Scholar 

  12. Hsu, P.C., Miyaji, A.: Bidder scalable m+1st-price auction with public verifiability. In: 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp. 34–42. IEEE (2021)

    Google Scholar 

  13. Hsu, P.C., Miyaji, A.: Publicly verifiable m+1st-price auction fit for IoT with minimum storage. Secur. Commun. Networks 2021 (2021)

    Google Scholar 

  14. Hsu, P.C., Miyaji, A.: Verifiable m+1st-price auction without manager. In: 2021 IEEE Conference on Dependable and Secure Computing (DSC), pp. 1–8. IEEE (2021)

    Google Scholar 

  15. Huang, K., Tso, R.: A commutative encryption scheme based on Elgamal encryption. In: 2012 International Conference on Information Security and Intelligent Control, pp. 156–159. IEEE (2012)

    Google Scholar 

  16. Jakobsson, M., Juels, A.: Mix and match: secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_13

    Chapter  Google Scholar 

  17. Juels, A., Szydlo, M.: A two-server, sealed-bid auction protocol. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 72–86. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36504-4_6

    Chapter  Google Scholar 

  18. Kosba, A., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy (SP), pp. 839–858. IEEE (2016)

    Google Scholar 

  19. Kurosawa, K., Ogata, W.: Bit-slice auction circuit. In: Gollmann, D., Karjoth, G., Waidner, M. (eds.) ESORICS 2002. LNCS, vol. 2502, pp. 24–38. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45853-0_2

    Chapter  Google Scholar 

  20. Mistunaga, T., Manabe, Y., Okamoto, T.: A Secure M + 1st price auction protocol based on bit slice circuits. In: Iwata, T., Nishigaki, M. (eds.) IWSEC 2011. LNCS, vol. 7038, pp. 51–64. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25141-2_4

    Chapter  Google Scholar 

  21. Mitsunaga, T., Manabe, Y., Okamoto, T.: Efficient secure auction protocols based on the boneh-goh-nissim encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96(1), 68–75 (2013)

    Article  Google Scholar 

  22. Mitsunaga, T., Manabe, Y., Okamoto, T.: A secure m+ 1st price auction protocol based on bit slice circuits. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99(8), 1591–1599 (2016)

    Article  Google Scholar 

  23. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce, pp. 129–139 (1999)

    Google Scholar 

  24. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: Proceedings of the 8th ACM conference on Computer and Communications Security, pp. 116–125 (2001)

    Google Scholar 

  25. Omote, K., Miyaji, A.: A second-price sealed-bid auction with verifiable discriminant of p 0-th root. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 57–71. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36504-4_5

    Chapter  Google Scholar 

  26. Wood, G., et al.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151(2014), 1–32 (2014)

    Google Scholar 

  27. Wu, S., Chen, Y., Wang, Q., Li, M., Wang, C., Luo, X.: Cream: A smart contract enabled collusion-resistant e-auction. IEEE Trans. Inf. Forensics Secur. 14(7), 1687–1701 (2018)

    Article  Google Scholar 

Download references

Acknowledgement

This work is partially supported by JSPS KAKENHI Grant Number JP21H03443, Innovation Platform for Society 5.0 at MEXT, and JST Next Generation Researchers Challenging Research Program JPMJSP2138.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atsuko Miyaji .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hsu, PC., Miyaji, A. (2022). Scalable M+1st-Price Auction with Infinite Bidding Price. In: Su, C., Sakurai, K., Liu, F. (eds) Science of Cyber Security. SciSec 2022. Lecture Notes in Computer Science, vol 13580. Springer, Cham. https://doi.org/10.1007/978-3-031-17551-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17551-0_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17550-3

  • Online ISBN: 978-3-031-17551-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics