A Secure and Efficient Protocol for Electronic Treasury Auctions

Auctions have become an important part of electronic commerce. Considering the gradually increasing importance of confidentiality and privacy in auction modeling, various designs have been proposed to ensure secure transmission especially in sealed-bid auctions. However, to the best of our knowledge there is no secure and privacy preserving Treasury Auction system. Looking at systems currently in use, many countries perform those auctions manually. Since all the bids are transferred to the system in clear form, confidentiality and privacy are not guaranteed. Therefore, the system is more vulnerable to potential threats especially due to the ongoing advances and developments in technology. In a secure electronic auction system, it is possible to determine the winner or the winners without revealing any private information. In this work, we propose a new, secure and efficient electronic auction protocol for Treasury Auctions based on secure multi-party computation, secret sharing and threshold homomorphic cryptosystem.

[1]  Tomas Toft Sub-linear, Secure Comparison with Two Non-colluding Parties , 2011, Public Key Cryptography.

[2]  Cristinel Ababei,et al.  Secure Comparison Without Explicit XOR , 2012, ArXiv.

[3]  Benny Pinkas,et al.  FairplayMP: a system for secure multi-party computation , 2008, CCS.

[4]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[5]  Kristján Valur Jónsson,et al.  Secure Multi-Party Sorting and Applications , 2011, IACR Cryptol. ePrint Arch..

[6]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[7]  Pim Tuyls,et al.  Practical Two-Party Computation Based on the Conditional Gate , 2004, ASIACRYPT.

[8]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[9]  Markus Jakobsson,et al.  Timed Release of Standard Digital Signatures , 2002, Financial Cryptography.

[10]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[11]  Thijs Veugen,et al.  Improving the DGK comparison protocol , 2012, 2012 IEEE International Workshop on Information Forensics and Security (WIFS).

[12]  Dan Bogdanov,et al.  Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper) , 2012, Financial Cryptography.

[13]  Juan A. Garay,et al.  Practical and Secure Solutions for Integer Comparison , 2007, Public Key Cryptography.

[14]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[15]  R. Cramer,et al.  Contemporary Cryptology (Advanced Courses in Mathematics - CRM Barcelona) , 2005 .

[16]  Felix Brandt,et al.  On the Existence of Unconditionally Privacy-Preserving Auction Protocols , 2008, TSEC.

[17]  Tomas Toft,et al.  Secure Equality and Greater-Than Tests with Sublinear Online Complexity , 2013, ICALP.

[18]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[19]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[20]  Felix Brandt,et al.  Efficient Privacy-Preserving Protocols for Multi-unit Auctions , 2005, Financial Cryptography.

[21]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[22]  Douglas R. Stinson,et al.  On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs , 2008, TSEC.

[23]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[24]  Ivan Damgård,et al.  Homomorphic encryption and secure comparison , 2008, Int. J. Appl. Cryptogr..

[25]  R. Cramer,et al.  Multiparty Computation, an Introduction , 2005 .