PSPAB: Privacy-preserving average procurement bidding system with double-spending checking

Several organizations use auctions in a procurement bidding system to maintain a low procurement cost. Although several privacy-preserving auction solutions for different application scenarios have been proposed over the past few decades, none of them can perform efficient average procurement bidding while ensuring strong privacy protection for the bids of suppliers. To address this problem, we propose PSPAB, a lightweight, secure average procurement bidding system based on cryptographic tools, to provide full privacy for bids. In addition, this system allows the procurement manager to identify the users in the case of double spending. We formally prove the security of PSPAB under a semi-honest adversary model. Experimental results validate the theoretical analysis and practical application of PSPAB in real-world scenarios.

[1]  Jie Ma,et al.  Fully private auctions for the highest bid , 2019, ACM TUR-C.

[2]  Amr M. Youssef,et al.  Verifiable Sealed-Bid Auction on the Ethereum Blockchain , 2018, IACR Cryptol. ePrint Arch..

[3]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[4]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[5]  Anna Lysyanskaya,et al.  Anonymous credentials light , 2013, IACR Cryptol. ePrint Arch..

[6]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[7]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[8]  Florian Kerschbaum,et al.  Strain: A Secure Auction for Blockchains , 2018, IACR Cryptol. ePrint Arch..

[9]  Issa Traoré,et al.  Double Spending Protection for E-Cash Based on Risk Management , 2010, ISC.

[10]  Mohammad Mannan,et al.  A Large-Scale Evaluation of High-Impact Password Strength Meters , 2015, TSEC.

[11]  Tibor Jager,et al.  Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way , 2016, Proc. Priv. Enhancing Technol..

[12]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[13]  Bart De Decker,et al.  uCentive: An Efficient, Anonymous and Unlinkable Incentives Scheme , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[14]  Francesco Decarolis,et al.  Comparing Public Procurement Auctions , 2018 .

[15]  Guihai Chen,et al.  A General Privacy-Preserving Auction Mechanism for Secondary Spectrum Markets , 2016, IEEE/ACM Transactions on Networking.

[16]  Yehuda Lindell,et al.  Efficient Secure Two-Party Protocols , 2010, Information Security and Cryptography.

[17]  Ghassan O. Karame,et al.  Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin , 2012, IACR Cryptol. ePrint Arch..

[18]  Yehuda Lindell,et al.  How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..

[19]  Meni Rosenfeld,et al.  Analysis of Hashrate-Based Double Spending , 2014, ArXiv.

[20]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[21]  Tassos Dimitriou,et al.  REWARDS: Privacy-preserving rewarding and incentive schemes for the smart electricity grid and other loyalty systems , 2019, Comput. Commun..

[22]  Ming Lei,et al.  Detecting the collusive bidding behavior in below average bid auction , 2017, 2017 13th International Conference on Natural Computation, Fuzzy Systems and Knowledge Discovery (ICNC-FSKD).

[23]  Yanjiao Chen,et al.  CReam: A Smart Contract Enabled Collusion-Resistant e-Auction , 2019, IEEE Transactions on Information Forensics and Security.

[24]  Liusheng Huang,et al.  ITSEC: An information-theoretically secure framework for truthful spectrum auctions , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[25]  Fei Wang,et al.  PS-TRUST: Provably secure solution for truthful double spectrum auctions , 2013, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[26]  XiaoHua Xu,et al.  TODA: Truthful Online Double Auction for Spectrum Allocation in Wireless Networks , 2010, 2010 IEEE Symposium on New Frontiers in Dynamic Spectrum (DySPAN).

[27]  Yanjiao Chen,et al.  ARMOR: A Secure Combinatorial Auction for Heterogeneous Spectrum , 2019, IEEE Transactions on Mobile Computing.

[28]  Bo Chen,et al.  An Investigation of the Average Bid Mechanism for Procurement Auctions , 2015, Manag. Sci..

[29]  Yanjiao Chen,et al.  Privacy-Preserving and Truthful Double Auction for Heterogeneous Spectrum , 2019, IEEE/ACM Transactions on Networking.

[30]  Masayuki Abe,et al.  A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures , 2001, EUROCRYPT.

[31]  G. Spagnolo,et al.  Bid Average Methods in Procurement , 2006 .

[32]  Yanjiao Chen,et al.  $PROST$ : Privacy-Preserving and Truthful Online Double Auction for Spectrum Allocation , 2019, IEEE Transactions on Information Forensics and Security.

[33]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[34]  Ghassan O. Karame,et al.  Misbehavior in Bitcoin: A Study of Double-Spending and Accountability , 2015, TSEC.

[35]  Jie Cui,et al.  Secure, efficient and practical double spectrum auction , 2017, 2017 IEEE/ACM 25th International Symposium on Quality of Service (IWQoS).

[36]  Timothy G. Conley,et al.  Detecting Bidders Groups in Collusive Auctions , 2016 .

[37]  Yehuda Lindell,et al.  Efficient Secure Two-Party Protocols: Techniques and Constructions , 2010 .