Secure (M+1) st-Price Auction with Automatic Tie-Break

In auction theory, little attention has been paid to a situation where the tie-break occurs because most of auction properties are not affected by the way the tie-break is processed. Meanwhile, in secure auctions where private information should remain hidden, the information of the tie can unnecessarily reveal something that should remain hidden. Nevertheless, in most of existing secure auctions, ties are handled outside the auctions, and all the winning candidates or only the non-tied partial bidders are identified in the case of ties, assuming that a subsequent additional selection or auction to finalize the winners is held publicly. However, for instance, in the case of the $$M+1$$ st-price auction, the tied bidders in the $$M+1$$ st-price need to be identified for such a selection, which implies that their bids unnecessary private information are revealed. Hence it is desirable that secure auctions reveal neither the existence of ties nor the losing tied bidders. To overcome these shortcomings, we propose a secure $$M+1$$ st-price auction protocol with automatic tie-breaks and no leakage of the tie information by improving the bit-slice auction circuit without increasing much overhead.

[1]  William Vickrey,et al.  Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .

[2]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[3]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[4]  Katsumi Takahashi,et al.  Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation , 2014, IACR Cryptol. ePrint Arch..

[5]  Felix Brandt,et al.  How to obtain full privacy in auctions , 2006, International Journal of Information Security.

[6]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[7]  Roger B. Myerson,et al.  Optimal Auction Design , 1981, Math. Oper. Res..

[8]  Tatsuaki Okamoto,et al.  Efficient Secure Auction Protocols Based on the Boneh-Goh-Nissim Encryption , 2010, IWSEC.

[9]  Ivan Damgård,et al.  Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.

[10]  Wenliang Du,et al.  Bureaucratic protocols for secure two-party sorting, selection, and permuting , 2010, ASIACCS '10.

[11]  Vincent Conitzer,et al.  Auction protocols , 2010 .

[12]  F. Hahn,et al.  Optimal Multi-Unit Auctions , 1989 .

[13]  Judit Bar-Ilan,et al.  Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.

[14]  Masayuki Abe,et al.  M+1-st Price Auction Using Homomorphic Encryption , 2002, Public Key Cryptography.

[15]  Matthew K. Franklin,et al.  Efficient generation of shared RSA keys , 2001, JACM.

[16]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[17]  Katsumi Takahashi,et al.  Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms , 2012, ICISC.

[18]  Bingsheng Zhang,et al.  Generic Constant-Round Oblivious Sorting Algorithm for MPC , 2011, ProvSec.

[19]  Kazuo Ohta,et al.  Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.

[20]  Tatsuaki Okamoto,et al.  A Secure M + 1st Price Auction Protocol Based on Bit Slice Circuits , 2011, IWSEC.

[21]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[22]  Jan Willemson,et al.  Round-Efficient Oblivious Database Manipulation , 2011, ISC.

[23]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[24]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[25]  Makoto Yokoo,et al.  Secure Generalized Vickrey Auction Using Homomorphic Encryption , 2003, Financial Cryptography.

[26]  Matthew K. Franklin,et al.  The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..

[27]  Ivan Damgård,et al.  A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.

[28]  Felix Brandt,et al.  Efficient Privacy-Preserving Protocols for Multi-unit Auctions , 2005, Financial Cryptography.

[29]  Ari Juels,et al.  A Two-Server, Sealed-Bid Auction Protocol , 2002, Financial Cryptography.

[30]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[31]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[32]  Kazue Sako,et al.  An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.

[33]  Kaoru Kurosawa,et al.  Bit-Slice Auction Circuit , 2002, ESORICS.

[34]  Ahmad-Reza Sadeghi,et al.  Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..

[35]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[36]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[37]  Ivan Damgård,et al.  Homomorphic encryption and secure comparison , 2008, Int. J. Appl. Cryptogr..

[38]  Douglas R. Stinson,et al.  Unconditionally Secure First-Price Auction Protocols Using a Multicomponent Commitment Scheme , 2010, ICICS.

[39]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[40]  Hiroaki Kikuchi,et al.  (M+1)st-Price Auction Protocol , 2002, Financial Cryptography.