Uncoercible e-Bidding Games

The notion of uncoercibility was first introduced in e-voting systems to deal with the coercion of voters. However this notion extends to many other e-systems for which the privacy of users must be protected, even if the users wish to undermine their own privacy. In this paper we consider uncoercible e-bidding games. We discuss necessary requirements for uncoercibility, and present a general uncoercible e-bidding game that distributes the bidding procedure between the bidder and a tamper-resistant token in a verifiable way. We then show how this general game can be used to design provably uncoercible e-auctions and e-elections. Finally, we discuss the practical consequences of uncoercibility in other areas of e-commerce.

[1]  Jennifer Seberry,et al.  Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically) , 1998, ASIACRYPT.

[2]  P. Klemperer Auction Theory: A Guide to the Literature , 1999 .

[3]  Ed Dawson,et al.  A Three Phased Schema for Sealed Bid Auction System Design , 2000, ACISP.

[4]  Ran Canetti,et al.  Incoercible multiparty computation , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[5]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[6]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[7]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[8]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[9]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[10]  Dorothy E. Denning,et al.  A taxonomy for key escrow encryption systems , 1996, CACM.

[11]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[12]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[13]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[14]  Tatsuaki Okamoto,et al.  Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.

[15]  Yvo Desmedt,et al.  Threshold cryptography , 1994, Eur. Trans. Telecommun..

[16]  Rafail Ostrovsky,et al.  Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..

[17]  Matthew K. Franklin,et al.  Commital Deniable Proofs and Electronic Campaign Finance , 2000, ASIACRYPT.

[18]  Masayuki Abe,et al.  Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.

[19]  Silvio Micali,et al.  Fair Public-Key Cryptosystems , 1992, CRYPTO.

[20]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[21]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[22]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[23]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[24]  Emmanouil Magkos,et al.  An Equitably Fair On-line Auction Scheme , 2000, EC-Web.

[25]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[26]  Kouichi Sakurai,et al.  An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme , 2000, ACISP.

[27]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[28]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[29]  Ronald Cramer,et al.  A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .