A Practical Solution to Yao's Millionaires' Problem and Its Application in Designing Secure Combinatorial Auction

The emergence of e-commerce and e-voting platforms has resulted in the rise in the volume of sensitive information over the Internet. This has resulted in an increased demand for secure and private means of information computation. Towards this, the Yao's Millionaires' problem, i.e., to determine the richer among two millionaires' securely, finds an application. In this work, we present a new solution to the Yao's Millionaires' problem namely, Privacy Preserving Comparison (PPC). We show that PPC achieves this comparison in constant time as well as in one execution. PPC uses semi-honest third parties for the comparison who do not learn any information about the values. Further, we show that PPC is collusion-resistance. To demonstrate the significance of PPC, we present a secure, approximate single-minded combinatorial auction, which we call TPACAS, i.e., Truthful, Privacy-preserving Approximate Combinatorial Auction for Single-minded bidders. We show that TPACAS, unlike previous works, preserves the following privacies relevant to an auction: agent privacy, the identities of the losing bidders must not be revealed to any other agent except the auctioneer (AU), bid privacy, the bid values must be hidden from the other agents as well as the AU and bid-topology privacy, the items for which the agents are bidding must be hidden from the other agents as well as the AU. We demonstrate the practicality of TPACAS through simulations. Lastly, we also look at TPACAS' implementation over a publicly distributed ledger, such as the Ethereum blockchain.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  S. Rassenti,et al.  A Combinatorial Auction Mechanism for Airport Time Slot Allocation , 1982 .

[3]  E. H. Clarke Multipart pricing of public goods , 1971 .

[4]  David C. Parkes,et al.  Practical secrecy-preserving, verifiably correct and trustworthy auctions , 2006, ICEC '06.

[5]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[6]  William Vickrey,et al.  Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .

[7]  Theodore Groves,et al.  Incentives in Teams , 1973 .

[8]  Ananth Grama,et al.  An efficient protocol for Yao's millionaires' problem , 2003, 36th Annual Hawaii International Conference on System Sciences, 2003. Proceedings of the.

[9]  Dima Grigoriev,et al.  Yao's Millionaires' Problem and Decoy-Based Public Key Encryption by Classical Physics , 2014, Int. J. Found. Comput. Sci..

[10]  Sven Seuken,et al.  SATS: A Universal Spectrum Auction Test Suite , 2017, AAMAS.

[11]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[12]  Radoslaw Szymanek,et al.  FRODO 2.0: An Open-Source Framework for Distributed Constraint Optimization , 2009, IJCAI 2009.

[14]  Silvio Micali,et al.  Cryptography miracles, secure auctions, matching problem verification , 2014, CACM.

[15]  Yong Zhou,et al.  Efficient Solutions to Two-Party and Multiparty Millionaires' Problem , 2017, Secur. Commun. Networks.

[16]  Matthew K. Franklin,et al.  The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..

[17]  Tuomas Sandholm,et al.  An algorithm for optimal winner determination in combinatorial auctions , 1999, IJCAI 1999.

[18]  Chunqiang Hu,et al.  Secure Auctions without an Auctioneer via Verifiable Secret Sharing , 2015, PAMCO@MobiHoc.

[19]  Felix Brandt,et al.  Efficient Privacy-Preserving Protocols for Multi-unit Auctions , 2005, Financial Cryptography.

[20]  Andrew Paverd,et al.  Modelling and Automatically Analysing Privacy Properties for Honest-but-Curious Adversaries , 2014 .

[21]  Donald Beaver,et al.  Multiparty Computation with Faulty Majority , 1989, CRYPTO.

[22]  Dima Grigoriev,et al.  Yao's Millionaires' Problem and Public-Key Encryption Without Computational Assumptions , 2017, Int. J. Found. Comput. Sci..

[23]  Makoto Yokoo,et al.  Secure Combinatorial Auctions by Dynamic Programming with Polynomial Secret Sharing , 2002, Financial Cryptography.

[24]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[25]  Jeremy Clark,et al.  Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.

[26]  Yoav Shoham,et al.  Truth revelation in approximately efficient combinatorial auctions , 2002, EC '99.

[27]  Wen-Guey Tzeng,et al.  An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption , 2005, ACNS.

[28]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[29]  Sujit Gujar,et al.  A Truthful, Privacy-Preserving, Approximately Efficient Combinatorial Auction For Single-minded Bidders , 2019, AAMAS.

[30]  David C. Parkes,et al.  Cryptographic Combinatorial Clock-Proxy Auctions , 2009, Financial Cryptography.

[31]  Ronald M. Harstad,et al.  Computationally Manageable Combinational Auctions , 1998 .

[32]  Felix Brandt,et al.  On the Existence of Unconditionally Privacy-Preserving Auction Protocols , 2008, TSEC.

[33]  David Chaum,et al.  Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.

[34]  Tatu Ylonen,et al.  SSH: secure login connections over the internet , 1996 .

[35]  Ian F. Blake,et al.  Strong Conditional Oblivious Transfer and Computing on Intervals , 2004, ASIACRYPT.

[36]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .