Privacy for the Stock Market

We investigate the problem of performing Stock Market operations, such as buying or selling shares of a certain stock, in a private way, which had recently been left open.We present a formal definition for a private stock purchase protocol, addressing several privacy and security concerns on usual on-line stock market operations. According to our definition, a client would not reveal how many shares she is buying or selling (not even which of these two cases is happening), and what price she is offering for those. We then present an efficient protocol meeting this definition, based on the hardness of the decisional Diffie-Hellman problem. Our protocol requires no interaction between the clients, can be executed in a constant number of rounds between the clients and the server, and requires several technical contributions, such as a new and efficient zero-knowledge protocol for proving sum-related statements about encrypted values, which is of independent interest.

[1]  Rafail Ostrovsky,et al.  Conditional Oblivious Transfer and Timed-Release Encryption , 1999, EUROCRYPT.

[2]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[3]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[4]  Rafail Ostrovsky,et al.  Perfect zero-knowledge in constant rounds , 1990, STOC '90.

[5]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[6]  Christian Cachin,et al.  Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.

[7]  K ReiterMichael,et al.  The Design and Implementation of a Secure Auction Service , 1996 .

[8]  Joe Kilian,et al.  One-Round Secure Computation and Secure Autonomous Mobile Agents , 2000, ICALP.

[9]  Markus Jakobsson,et al.  Addition of ElGamal Plaintexts , 2000, ASIACRYPT.

[10]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[11]  Silvio Micali,et al.  Non-Interactive Oblivious Transfer and Applications , 1989, CRYPTO.

[12]  J. Doug Tygar,et al.  Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.

[13]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[14]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[15]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[16]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[17]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[18]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[19]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[20]  Paul F. Syverson,et al.  Fair On-Line Auctions without Special Trusted Parties , 1999, Financial Cryptography.

[21]  Carl Pomerance,et al.  Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.

[22]  Kouichi Sakurai,et al.  A bulletin-board based digital auction scheme with bidding down strategy-towards anonymous electroni , 1999 .

[23]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[24]  Giovanni Di Crescenzo Private Selective Payment Protocols , 2000, Financial Cryptography.

[25]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[26]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[27]  Matthew K. Franklin,et al.  The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..

[28]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[29]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[30]  Kazue Sako,et al.  An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.

[31]  Giovanni Di Crescenzo,et al.  On monotone formula closure of SZK , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[32]  Moti Yung,et al.  Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[33]  Philip D. MacKenzie,et al.  Anonymous Investing: Hiding the Identities of Stockholders , 1999, Financial Cryptography.