Skip to main content
Log in

Anonymous sealed bid auction protocol based on a variant of the dining cryptographers’ protocol

  • Published:
Periodica Mathematica Hungarica Aims and scope Submit manuscript

Abstract

Sealed bid auctions are a popular means of high-stakes bidding, as they eliminate the temporal element from the auction process, allowing participants to take less emotional, more thoughtful decisions. In this paper, we propose a digital communication protocol for conducting sealed bid auctions with high stakes, where the anonymity of bids as well as other aspects of fairness must be protected.

The Dining Cryptographers’ Protocol (denoted by DC) was presented by David Chaum in 1988. The protocol allows the participants to broadcast a message anonymously. In a recent paper (Another Twist in the Dining Cryptographers’ Protocol, submitted to the Journal of Cryptology) the authors propose a variant of the original DC eliminating its main disadvantages.

In this paper we present a cryptographic protocol realizing anonymous sealed bid auctions, such as first price or Vickrey auction, based on this variant. The proposed scheme allows to identify at least one dishonest participant violating the protocol without using of Trusted Third Parties. Additionally, we require that bids are binding. It is achieved by enabling all participants acting in concert (the so-called “angry mob”) to find out the identity of the winner, in case the winner fails to make the purchase.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. M. Abe and K. Suzuki, Receipt-free sealed-bid auction, ISC’ 02, 2002, 191–199.

  2. L. Von Ahn, A. Bortz and J. Hopper N., k-anonymous message transmission, CCS’ 03 (Proceedings of the 10th ACM conference on Computer and communications security), 2003, 122–130.

  3. M. Bárász, P. Ligeti, L. Mérai and D. A. Nagy, Another twist in the dining cryptographers’ protocol, Journal of Cryptology, submitted.

  4. M. Bellare and P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, ACM CCS’ 93, ACM Press, 1993, 62–73.

  5. F. Brandt, Secure and private auctions without auctioneers, Technical Report FKI-245-02, 2002.

  6. F. Brandt, How to obtain full privacy in auctions, International Journal of Information Security, 5 (2006), 201–216.

    Article  Google Scholar 

  7. D. Chaum, The dining cryptographers problem: unconditional sender and recipient untraceability, Journal of Cryptology, 1 (1988), 65–75.

    Article  MathSciNet  MATH  Google Scholar 

  8. K. Chida, K. Kobayashi and H. Morita, Efficient sealed-bid auctions for massive numbers of bidders with lump comparison, ISC’ 01, 2001, 408–419.

  9. R. Cramer, I. Damgård and B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, CWI Quarterly, 8 (1995), 111–127.

    MathSciNet  MATH  Google Scholar 

  10. M. K. Franklin and M. K. Reiter, The design and implementation of a secure auction service, IEEE Transactions on Software Engineering, 22 (1996), 302–312.

    Article  Google Scholar 

  11. P. Golle and A. Juels, Dining cryptographers revisited, Eurocrypt 2004, Lecture Notes in Computer Science, 3027, 2004, 456–473.

  12. T. Nakanishi, T. Fujiwara and H. Watanabe, An anonymous bidding protocol without any reliable center, Trans. IPS. Japan, 41 (2000), 2161–2169.

    Google Scholar 

  13. T. Nakanishi, D. Yamamoto and Y. Sugiyama, Sealed-bid auctions with efficient bids, ICISC 2003, Lecture Notes in Computer Science, 2971, 2004, 230–244.

  14. C. A. Neff, A verifiable secret shuffle and its application to e-voting, ACM CCS, 2001, 116–125.

  15. C. A. Neff, Verifiable mixing (shuffling) of ElGamal pairs, VoteHere document, 2004, http://votehere.net/vhti/documentation/egshuf-2.0.3638.pdf.

  16. M. Nojoumian and D. R. Stinson, Unconditionally secure first-price auction protocols Using a multicomponent commitment scheme, ICICS’2010, 2010, 266–280.

  17. K. Peng, C. Boyd, E. Dawson, Optimization of electronic first-bid sealed-bid auction based on homomorphic secret sharing, Progress in Cryptology — Mycrypt 2005, Lecture Notes in Computer Science, 3715, 2005, 84–98.

  18. F. Stajano and R. J. Anderson, The cocaine auction protocol: on the power of anonymous broadcast, IH’ 99, Lecture Notes in Computer Science, 1768, 1999, 434–447.

  19. K. Suzuki, K. Kobayashi and H. Morita, Efficient sealed-bid auction using hash chain, ICISC’ 00, 2001, 183–191.

  20. M. Waidner and B. Pfitzmann, The dining cryptographers in the disco — under-conditional sender and recipient untraceability with computationally secure serviceability (abstract), Eurocrypt 1989, Lecture Notes in Computer Science, 434, 1989, 690.

Download references

Author information

Authors and Affiliations

Authors

Additional information

This research was partially supported by the Momentum (Lendület) fund of the Hungarian Academy of Sciences and the European Union and the European Social Fund have provided financial support to the project under the grant agreement no. TÁMOP 4.2.1/B-09/1/KMR-2010-0003.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bárász, M., Ligeti, P., Mérai, L. et al. Anonymous sealed bid auction protocol based on a variant of the dining cryptographers’ protocol. Period Math Hung 65, 167–176 (2012). https://doi.org/10.1007/s10998-012-6512-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10998-012-6512-6

Mathematics subject classification numbers

Key words and phrases

Navigation