skip to main content
10.1145/2757302.2757305acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
research-article

Secure Auctions without an Auctioneer via Verifiable Secret Sharing

Authors Info & Claims
Published:22 June 2015Publication History

ABSTRACT

Combinatorial auctions are a research hot spot. They impact people's daily lives in many applications such as spectrum auctions held by the FCC. In such auctions, bidders may want to submit bids for combinations of goods. The challenge is how to protect the privacy of bidding prices and ensure data security in these auctions?

To tackle this challenge, we present an approach based on verifiable secret sharing. The approach is to represent the price in the degree of a polynomial; thus the maximum/sum of the degree of two polynomials can be obtained by the degree of the sum/product of the two polynomials based on secret sharing. This protocol hides the information of bidders (bidding price) from the auction servers. The auctioneers can obtain their secret shares from bidders without a secure channel. Since it doesn't need a secure channel, this scheme is more practical and applicable to more scenarios. This scheme provides resistance to collusion attacks, conspiracy attacks, passive attacks and so on. Compared to [11, 12], our proposed scheme provides authentication without increasing the communication cost.

References

  1. R. Bellman. Dynamic programming and lagrange multipliers. Proceedings of the National Academy of Sciences of the United States of America, 42(10):767, 1956.Google ScholarGoogle ScholarCross RefCross Ref
  2. C. Cachin. Efficient private bidding and auctions with an oblivious third party. In Proceedings of the 6th ACM conference on Computer and communications security, pages 120--127. ACM, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. De Vries and R. V. Vohra. Combinatorial auctions: A survey. INFORMS Journal on computing, 15(3):284--309, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Dehkordi and S. Mashhadi. An efficient threshold verifiable multi-secret sharing. Computer Standards & Interfaces, 30(3):187--190, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Hu, X. Cheng, F. Zhang, D. Wu, X. Liao, and D. Chen. Opfka: Secure and efficient ordered-physiological-feature-based key agreement for wireless body area networks. In INFOCOM, 2013 Proceedings IEEE, pages 2274--2282. IEEE, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  6. C. Hu, X. Liao, and X. Cheng. Verifiable multi-secret sharing based on lrsr sequences. Theoretical Computer Science, 445:52--62, August 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Hu, X. Liao, and D. Xiao. Secret image sharing based on chaotic map and chinese remainder theorem. International Journal of Wavelets, Multiresolution and Information Processing, 10(03):1250023(1--18), May 2012.Google ScholarGoogle Scholar
  8. C. Hu, F. Zhang, T. Xiang, H. Li, X. Xiao, and G. Huang. A practically optimized implementation of attribute based cryptosystems. In 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pages 197--204. IEEE, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Hu, N. Zhang, H. Li, X. Cheng, and X. Liao. Body area network security: A fuzzy attribute-based signcryption scheme. Selected Areas in Communications, IEEE Journal on, 31(9):37--46, 2013.Google ScholarGoogle Scholar
  10. Q. Huang, Y. Tao, and F. Wu. Spring: A strategy-proof and privacy preserving spectrum auction mechanism. In INFOCOM, 2013 Proceedings IEEE, pages 827--835. IEEE, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  11. H. Kikuchi. (m+1) st-price auction protocol. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 85(3):676--683, 2002.Google ScholarGoogle Scholar
  12. K. Kobayashi, H. Morita, K. Suzuki, and M. Hakuta. Efficient sealed-bid auction by using one-way functions. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences, 84(1):289--294, 2001.Google ScholarGoogle Scholar
  13. M. Nojoumian and D. R. Stinson. Efficient sealed-bid auction protocols using verifiable secret sharing. In Information Security Practice and Experience, pages 302--317. Springer, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in cryptology - EUROCRYPT'99, pages 223--238. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Pan, J. Sun, and Y. Fang. Purging the back-room dealing: Secure spectrum auction leveraging paillier cryptosystem. Selected Areas in Communications, IEEE Journal on, 29(4):866--876, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Pan, X. Zhu, and Y. Fang. Using homomorphic encryption to secure the combinatorial spectrum auction without the trustworthy auctioneer. Wireless Networks, 18(2):113--128, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. H. Rothkopf, A. Peke\vc, and R. M. Harstad. Computationally manageable combinational auctions. Management science, 44(8):1131--1147, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. K. Sako. Universally verifiable auction protocol which hides losing bids. Proceedings of Public Key Cryptography 2000, pages 35--39, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Shamir. How to share a secret. Communications of the ACM, 22(11):612--613, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. K. Suzuki, K. Kobayashi, and H. Morita. Efficient sealed-bid auction using hash chain. In Information Security and Cryptology - ICISC 2000, pages 183--191. Springer, 2001. Google ScholarGoogle ScholarCross RefCross Ref
  21. K. Suzuki and M. Yokoo. Secure combinatorial auctions by dynamic programming with polynomial secret sharing. In Financial Cryptography, pages 44--56. Springer, 2003. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Secure Auctions without an Auctioneer via Verifiable Secret Sharing

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            PAMCO '15: Proceedings of the 2015 Workshop on Privacy-Aware Mobile Computing
            June 2015
            32 pages
            ISBN:9781450335232
            DOI:10.1145/2757302
            • Program Chairs:
            • Xinwen Fu,
            • Nan Zhang

            Copyright © 2015 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 22 June 2015

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader