Skip to main content
Log in

Uncoercible e-Bidding Games

  • Published:
Electronic Commerce Research Aims and scope Submit manuscript

Abstract

The notion of uncoercibility was first introduced in e-voting systems to deal with the coercion of voters. However this notion extends to many other e-systems for which the privacy of users must be protected, even if the users wish to undermine their own privacy. In this paper we consider uncoercible e-bidding games. We discuss necessary requirements for uncoercibility, and present a general uncoercible e-bidding game that distributes the bidding procedure between the bidder and a tamper-resistant token in a verifiable way. We then show how this general game can be used to design provably uncoercible e-auctions and e-elections. Finally, we discuss the practical consequences of uncoercibility in other areas of e-commerce.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abe, M. (1998). “Universally Verifiable Mix-Net with Verification Work Independent of the Number of Mix-Servers.” In Advances in Cryptology—EUROCRYPT '98 Lecture Notes in Computer Science, Vol. 1403. Berlin: Springer, pp. 437–447.

    Google Scholar 

  2. Benaloh, J. and D. Tuinstra. (1994). “Receipt-Free Secret Ballot Elections.” In 26th Annual ACM Symposium on the Theory of Computing pp. 544-553.

  3. Benaloh, J. and D. Tuinstra. (1994). “Uncoercible Communication.” Computer Science Technical Report TR-MCS-94-1, Clarkson University.

  4. Burmester, M., Y. Desmedt, and J. Seberry. (1998). “Equitable Key Escrow with Limited Time Span (or How to Enforce Time Expiration Cryptographically).” In Advances in Cryptology—ASIACRYPT '98 Lecture Notes in Computer Science, Vol. 1514. Berlin: Springer, pp. 380–391.

    Google Scholar 

  5. Canetti, R., C. Dwork, M. Naor, and R. Ostrovsky. (1997). “Deniable Encryption.” In Advances in Cryptology—CRYPTO '97 Lecture Notes in Computer Science, Vol. 1294. Berlin: Springer, pp. 90–104.

    Google Scholar 

  6. Canetti, R. and R. Gennaro. (1996). “Uncoercible Multiparty Computation.” In 37th IEEE Symposium on the Foundations of Computer Science-FOCS '96 pp. 462-471.

  7. Chaum, D. (1982). “Blind Signatures for Untraceable Payments.” In Advances in Cryptology—CRYPTO '82. New York: Plenum Press, pp. 199–203.

    Google Scholar 

  8. Chaum, D. (1985). “Security without Identification: Transaction Systems to Make Big Brother Obsolete.” Communications of the ACM 28(10), 1030–1044.

    Google Scholar 

  9. Chaum, D. and T. Pedersen. (1993). “Wallet Databases with Observers.” In Advances in Cryptology—Crypto '92 Lecture Notes in Computer Science, Vol. 740. Berlin: Springer, pp. 89–105.

    Google Scholar 

  10. Cramer, R., R. Gennaro, and B. Schoenmakers. (1997). “A Secure and Optimally Efficient Multi-Authority Election Scheme.” In Advances in Cryptology—EUROCRYPT '97 Lecture Notes in Computer Science, Vol. 1233. Berlin: Springer, pp. 103–118.

    Google Scholar 

  11. Denning, D. and D. Branstad. (1996). “A Taxonomy of Key Escrow Encryption Systems.” Communications of the ACM 39(3), 34–40.

    Google Scholar 

  12. Desmedt, Y. (1994). “Threshold Cryptography.” European Transactions on Telecommunications 5(4), 449–457.

    Google Scholar 

  13. Diffie, W. and M. Hellman. (1976). “New Directions in Cryptography.” IEEE Transactions on Information Theory 22(6), 644–654.

    Google Scholar 

  14. ElGamal, T. (1985). “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms.” IEEE Transactions on Information Theory 31(4), 469–472.

    Google Scholar 

  15. Franklin, M. and T. Sander. (2000). “Commital Deniable Proofs and Electronic Campaign Finance.” In Advances in Cryptology—ASIACRYPT '2000 Lecture Notes in Computer Science, Vol. 1976. Berlin: Springer, pp. 373–387.

    Google Scholar 

  16. Goldreich, O., S. Micali, and A. Widgerson. (1991). “Proofs that Yield Nothing but their Validity, or all Languages in NP Have Zero-Knowledge Proof Systems.” Journal of the ACM 38, 691–729.

    Google Scholar 

  17. Goldwasser, S. and S.Micali. (1984). “Probabilistic Encryption.” Journal of Computer and System Sciences 28, 270–299.

    Google Scholar 

  18. Goldwasser, S., S. Micali, and C. Rackoff. (1989). “The Knowledge Complexity of Interactive Proof Systems.” SIAM Journal on Computing 18, 186–208.

    Google Scholar 

  19. Hirt, M. and K. Sako. (2000). “Efficient Receipt-Free Voting Based on Homomorphic Encryption.” In Advances in Cryptology—EUROCRYPT '2000 Lecture Notes in Computer Science, Vol. 1807. Berlin: Springer, pp. 539–556.

    Google Scholar 

  20. Klemperer, P. (1999). “Auction Theory, A Guide to the Literature.” Journal of Economic Surveys 13.

  21. Magkos, E., M. Burmester, and V. Chrissikopoulos. (2000). “An Equitably Fair On-Line Auction Scheme.” In 1st International Conference on Electronic Commerce and Web Technologies-EC—WEB '2000 Lecture Notes in Computer Science, Vol. 1875. Berlin: Springer, pp. 72–84.

    Google Scholar 

  22. Magkos, E., M. Burmester, and V. Chrissikopoulos. (2001). “Minimal Requirements for Receipt-Freeness in Electronic Elections without Physical Assumptions about the Communication Channel.” In 1st IFIP I3E Conference Zurich. Kluwer Academic, pp. 683–693.

    Google Scholar 

  23. Mead,W. (1987). “Natural Resource Disposal Policy: Oral Auction Versus Sealed Bids.” Natural Resources Journal 7, 195–224.

    Google Scholar 

  24. Micali, S. (1993). “Fair-Public-Key Cryptosystems.” In Advances in Cryptology—CRYPTO '92 Lecture Notes in Computer Science, Vol. 740. Berlin: Springer, pp. 113–139.

    Google Scholar 

  25. Okamoto, T. (1997). “Receipt-Free Electronic Voting Schemes for Large Scale Elections.” In Workshop of Security Protocols 97 Lecture Notes in Computer Science, Vol. 1163. Berlin: Springer, pp. 125–132.

    Google Scholar 

  26. Pedersen, T. (1991). “A Threshold Cryptosystem without a Trusted Party.” In Advances in CryptologyEUROCRYPT '91 Lecture Notes in Computer Science, Vol. 547. Berlin: Springer, pp. 522–526.

    Google Scholar 

  27. Sako, K. and J. Killian. (1995). “Receipt-Free Mix-Type Voting Schemes—A Practical Solution to the Implementation of Voting Booth.” In Advances in CryptologyEUROCRYPT '95 Lecture Notes in Computer Science, Vol. 921. Berlin: Springer, pp. 393–403.

    Google Scholar 

  28. Sakurai, K. and S. Miyazaki. (2000). “An Anonymous Electronic Bidding Protocol Based on New Convertible Group Signature Scheme.” In 5th Australasian Conference for Information Security and PrivacyACISP '2000 Lecture Notes in Computer Science, Vol. 1841. Berlin: Springer, pp. 385–399.

    Google Scholar 

  29. Schneier, B. (1996). Applied Cryptography, Second Edition: Protocols, Algorithm and Source Code in C. New York: Wiley.

    Google Scholar 

  30. Viswanathan, K., C. Boyd, and E. Dawson. (2000).“A Three Phased Schema for Sealed Bid Auction System Design.” In 5th Australasian Conference for Information Security and PrivacyACISP '2000 Lecture Notes in Computer Science, Vol. 1841. Berlin: Springer, pp. 412–426.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Burmester, M., Magkos, E. & Chrissikopoulos, V. Uncoercible e-Bidding Games. Electronic Commerce Research 4, 113–125 (2004). https://doi.org/10.1023/B:ELEC.0000009284.64158.0a

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/B:ELEC.0000009284.64158.0a

Navigation