Skip to main content
Log in

Protocol completion incentive problems in cryptographic Vickrey auctions

  • Published:
Electronic Commerce Research Aims and scope Submit manuscript

Abstract

Despite attractive theoretical properties, Vickrey auctions are seldom used due to the risk of information revelation and fear of cheating. CVAs (Cryptographic Vickrey Auctions) have been proposed to protect bidders’ privacy or to prevent cheating by the bid taker. This paper focuses on incentive issues for certain CVAs. First, it defines the CVAs of interest and identifies ideal goals for this class of CVAs. One of the criteria identifies an incentive problem that is new to the literature on CVAs, the disincentive of bidders to complete the protocol once they have learned that they lost the auction. Any auction protocol that requires losing bidders to do additional work after learning they have lost the auction must provide the losers with proper incentives to follow the protocol. Second, this paper shows that for a class of CVAs, some losers must continue to participate even though they know they have lost. Finally, it describes two new CVA protocols that solve the protocol-completion incentive problem. Both protocols use bidder-bidder comparisons based on a modified Yao’s Millionaires’ protocol. The first protocol performs O(n 2) bidder-bidder comparisons, while the second protocol performs O(n) comparisons.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abe, M., & Suzuki, K. (2002). M+1-st price auction using homomorphic encryption. In Proceedings of the 5th international workshop on the practice and theory of Public Key Cryptosystems (PKC 2002): Vol. 2274. Lecture Notes in Computer Science (pp. 115–224). Berlin: Springer.

  2. Abraham, I., Dolev, D., Gonen, R., & Halpern, J. Y. (2006). Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation. Symposium on Principles of Distributed Computing (PODC) (pp. 53–63).

  3. Aigner, M. (1988). Combinatorial search. Wiley-Teubner.

  4. Bradford, P. G., Park, S., & Rothkopf, M. H. (2004). Protocol completion incentive problems in cryptographic Vickrey auctions. In Proceedings of the seventh International Conference on Electronic Commerce Research (ICECR-7) (pp. 55–64). See http://rutcor.rutgers.edu/pub/rrr/reports2004/3_2004.pdf.

  5. Brandt, F. (2002). A verifiable, bidder-resolved auction protocol. In R. Falcone, S. Barber, L. Korba & M. Singh (Eds.), Proceedings of first international joint conference on Autonomous Agents and Multi-Agent Systems (AAMAS 2002) (pp. 18–25).

  6. Brandt, F. (2003). Fully private auctions in a constant number of rounds. In Proceedings of Financial Cryptography (FC 2003) (pp. 223–238).

  7. Brandt, F., & Sandholm, T. (2004). Efficient privacy-preserving protocols for multi-unit auctions. Preliminary Draft, 1 October 2004.

  8. Cachin, C. (1999). Efficient private bidding and auctions with an oblivious third party. In Proc. 6th ACM Conference on Computer and Communications Security (pp. 120–127).

  9. Chaum, D. (1981). Untraceable electronic mail, return addresses and digital pseudonyms. Communications of the ACM, 24(2), 84–88.

    Article  Google Scholar 

  10. Cramer, R., Gennaro, R., & Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. In Proceedings of EUROCRYPT ’97, LNCS # 1233. Springer (pp. 103–118).

  11. Elgamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4), 469–472.

    Article  Google Scholar 

  12. Engelbrecht-Wiggans, R., & Kahn, C. M. (1991). Protecting the winner: second-price versus oral auctions. Economics Letters, Elsevier, 35(3), 243–248.

    Google Scholar 

  13. Feigenbaum, J., & Shenker, S. (2002). Distributed algorithmic mechanism design: recent results and future directions. In Proceedings of the 6th International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications, ACM SIGCOMM (pp. 1–13).

  14. Feige, U., Fiat, A., & Shamir, A. (1987). Zero-knowledge proofs of identity. In Proceedings of the nineteenth annual ACM conference on Theory of computing (STOC) (pp. 210–217).

  15. Franklin, M. K., & Reiter, M. K. (1996). The design and implementation of a secure auction service. IEEE Transactions on Software Engineering, 22(5), 302–312.

    Article  Google Scholar 

  16. Goldreich, O., Micali, S., & Wigderson, A. (1987). How to play any mental game. In Proceedings of the 19th ACM Symposium on the Theory of Computing (STOC) (pp. 218–229).

  17. Goldwasser, S., Micali, S., & Rackoff, C. (1989). The knowledge complexity of interactive proof-systems. SIAM J. Comput., 18, 186–208.

    Article  Google Scholar 

  18. Gordon, S. D., & Katz, J. (2006). Rational secret sharing, revisited. In Security in Communication Networks (SCN 2006) (pp. 229–241) (also Security and Cryptography for Networks, 2006).

  19. Halpern, J., & Teague, V. (2004). Rational secret sharing and multiparty computation. In Proceedings of the thirty-sixth annual ACM symposium on Theory of computing (STOC 2004) (pp. 623–632).

  20. Hevia, A., & Kiwi, M. A. (2004). Electronic jury voting protocols. Theoretical Computer Science, 321(1), 73–94.

    Article  Google Scholar 

  21. Horne, B., Pinkas, B., & Sander, T. (2001). Escrow services and incentives in peer-to-peer networks. In Proceedings of the ACM conference on Electronic Commerce EC’01 (pp. 85–94), Oct. 2001.

  22. Izmalkov, S., Micali, S., & Lepinski, M. (2005). Rational secure computation and ideal mechanism design. In 46th Annual IEEE symposium on Foundations of Computer Science (FOCS’05) (pp. 585–595).

  23. Jakobsson, M., & Juels, A. (2000). Mix and match: secure function evaluation via ciphertexts. In T. Okamoto (Ed.), Advances in Cryptography – ASIACRYPT ’00, LNCS # 1976 (pp. 162–177).

  24. Kikuchi, H. (2002). Oblivious counter and majority protocol. In Information Security, 5th International Conference (ISC 2002), LNCS # 2433 (pp. 437–445).

  25. Kikuchi, H., Harkavy, M., & Tygar, J. D. (1999). Multi-round anonymous auction protocols. In TIEICE: IEICE Transactions on Communications/Electronics/Information and Systems (pp. 62–69).

  26. Knuth, D. E. (1973). Sorting and searching (Vol. 3). Reading: Addison-Wesley.

    Google Scholar 

  27. Lucking-Reiley, D. (2000). Vickrey auctions in practice: from nineteenth-century philately to twenty-first-century e-commerce. Journal of Economic Perspectives, 14(3), 183–192.

    Article  Google Scholar 

  28. Lysyanskaya, A., & Triandopoulos, N. (2006). Rationality and adversarial behavior in multi-party computation. In CRYPTO 2006 (Vol. 4117, pp. 180–197).

  29. Naor, M., Pinkas, B., & Sumner, R. (1999). Privacy preserving auctions and mechanism design. In 1st ACM Conf. on Electronic Commerce (pp. 129–139). ACM.

  30. Nurmi, H., & Salomaa, A. (1993). Cryptographic protocols for Vickrey auctions. Group Decision and Negotiation, 2, 363–373.

    Article  Google Scholar 

  31. Parkes, D. C., Rabin, M. O., Shieber, S. M., & Thorpe, C. A. (2006). Practical secrecy-preserving, verifiably correct and trustworthy auctions. In Proceedings of the 8th international conference on electronic commerce: the new e-commerce: innovations for conquering current barriers, obstacles and limitations to conducting successful business on the Internet (ICEC ’06) (Vol. 156, pp. 70–81).

  32. Parkes, D., & Shneidman, J. (2004). Distributed implementations of Vickrey-Clarke-Groves mechanisms. In Proc. 3rd int. conf. on autonomous agents and multiagent systems, AAMAS (pp. 261–268).

  33. Pedersen, T. (1991). A threshold cryptosystem without a trusted party (extended abstract). In LNCS : Vol. 547. Advances in cryptology–EUROCRYPT ’91: workshop on the theory and application of cryptographic techniques (pp. 522–526). Berlin: Springer.

    Google Scholar 

  34. Robinson, M. S. (1985). Collusion and the choice of auction. Rand Journal of Economics, 16, 141–145.

    Article  Google Scholar 

  35. Rothkopf, M. H., & Harstad, R. M. (1995). Two models of bid-taker cheating in Vickrey auctions. Journal of Business, 68, 257–267.

    Article  Google Scholar 

  36. Rothkopf, M. H., Teisberg, E. T. J., & Kahn, P. (1990). Why are Vickrey auctions rare? Journal of Political Economy, 98, 94–109.

    Article  Google Scholar 

  37. Salomaa, A. (1990). Public-key cryptography. Berlin: Springer.

    Google Scholar 

  38. Schneier, B. (1996). Applied cryptography (2nd ed.). New York: Wiley.

    Google Scholar 

  39. Vickrey, W. (1961). Counterspeculation, Auctions, and Competitive Sealed Tenders. Journal of Finance, 16, 8–37.

    Article  Google Scholar 

  40. Yao, A. C.-C. (1982). Protocols for secure computation. In Proceedings of the 23rd Foundations of Computer Science (FOCS) conference (pp. 160–164).

  41. Yokoo, M., Sakurai, Y., & Matsubara, S. (2001). Robust combinatorial auction protocol against false-name bids. Artificial Intelligence Journal, 130(2), 167–181.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Phillip G. Bradford.

Additional information

A preliminary version of this paper appeared as [4] in the proceedings of The Seventh International Conference on Electronic Commerce Research (ICECR-7), Bezalel Gavish – Technical Program Chair, 55-64, 2004. See http://rutcor.rutgers.edu/pub/rrr/reports2004/3_2004.pdf.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bradford, P.G., Park, S., Rothkopf, M.H. et al. Protocol completion incentive problems in cryptographic Vickrey auctions. Electron Commerce Res 8, 57–77 (2008). https://doi.org/10.1007/s10660-008-9013-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10660-008-9013-1

Keywords

Navigation