Skip to main content
Log in

Constant-round auction with insulated bidders

  • Letter
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Conclusion

In this study, we present a constant-round auction scheme via a commitment scheme and an integer comparison protocol. The time cost is comparable compared to DGK [3] and Fischlin [9] protocols which are secure against semi-honest adversary, but the round complexity and communication overhead are much lower than DGK and Fischlin, even strain [1]. Furthermore, future studies are required to make the scheme secure by using ZKP against malicious adversaries.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

References

  1. Blass E O, Kerschbaum F. Strain: a secure auction for blockchains. In: Proceedings of European Symposium on Research in Computer Security. Belrin: Springer, 2018. 87–110

    Google Scholar 

  2. Galal H, Youssef A. Verifiable sealed-bid auction on the ethereum blockchain. In: Proceedings of International Conference on Financial Cryptography and Data Security, Trusted Smart Contracts Workshop. Berlin: Springer, 2018. 265–278

    Google Scholar 

  3. Damgård I, Geisler M, Krøigaard M. Efficient and secure comparison for on-line auctions. In: Proceedings of Australasian Conference on Information Security and Privacy. Berlin: Springer, 2007. 416–430

    Chapter  MATH  Google Scholar 

  4. Ma J, Qi B, Lv K W. Fully private auctions for the highest bid. In: Proceedings of the ACM Turing Celebration Conference. New York: ACM, 2019. 64

    Google Scholar 

  5. Andrychowicz M, Dziembowski S, Malinowski D, et al. Secure multiparty computations on Bitcoin. Commun ACM, 2016, 59: 76–84

    Article  Google Scholar 

  6. Carlton R, Essex A, Kapulkin K. Threshold properties of prime power subgroups with application to secure integer comparisons. In: Topics in Cryptology—CT-RSA 2018. Berlin: Springer, 2018. 137–156

    Chapter  Google Scholar 

  7. Schoenmakers B, Tuyls P. Practical two-party computation based on the conditional gate. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2004. 119–136

    MATH  Google Scholar 

  8. Carlton R A. Secure integer comparisons using the homomorphic properties of prime power subgroups. Electronic Thesis and Dissertation Repository, 2017. https://ir.lib.uwo.ca/etd/4833

  9. Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires. In: Topics in Cryptology—CT-RSA 2001. Berlin: Springer, 2001. 457–472

    Chapter  Google Scholar 

Download references

Acknowledgements

This work was supported by National Key R&D Program of China (Grant No. 2017YFB0802500) and the 13th Five-Year National Cryptographic Development Foundation (Grant No. MMJJ20180208).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Jie Ma or Kewei Lv.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, J., Qi, B. & Lv, K. Constant-round auction with insulated bidders. Sci. China Inf. Sci. 65, 149102 (2022). https://doi.org/10.1007/s11432-019-2666-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-019-2666-8

Navigation