Cryptographic Combinatorial Clock-Proxy Auctions

We present a cryptographic protocol for conducting efficient, provably correct and secrecy-preserving combinatorial clock-proxy auctions. The "clock phase" functions as a trusted auction despite price discovery: bidders submit encrypted bids, and prove for themselves that they meet activity rules, and can compute total demand and thus verify price increases without revealing any information about individual demands. In the sealed-bid "proxy phase", all bids are revealed the auctioneer via time-lapse cryptography and a branch-and-bound algorithm is used to solve the winner-determination problem. Homomorphic encryption is used to prove the correctness of the solution, and establishes the correctness of the solution to any interested party. Still an NP-hard optimization problem, the use of homomorphic encryption imposes additional computational time on winner-determination that is linear in the size of the branch-and-bound search tree, and thus roughly linear in the original (search-based) computational time. The result is a solution that avoids, in the usual case, the exponential complexity of previous cryptographically-secure combinatorial auctions.

[1]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[2]  Makoto Yokoo,et al.  The effect of false-name bids in combinatorial auctions: new fraud in internet auctions , 2004, Games Econ. Behav..

[3]  J. Doug Tygar,et al.  Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.

[4]  Makoto Yokoo,et al.  Secure Generalized Vickrey Auction Using Homomorphic Encryption , 2003, Financial Cryptography.

[5]  Matthew K. Franklin,et al.  The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..

[6]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[7]  Yoav Shoham,et al.  Combinatorial Auctions , 2005, Encyclopedia of Wireless Networks.

[8]  G. Nemhauser,et al.  Integer Programming , 2020 .

[9]  David C. Parkes,et al.  Practical secrecy-preserving, verifiably correct and trustworthy auctions , 2006, ICEC '06.

[10]  Christopher Thorpe,et al.  Time-Lapse Cryptography , 2006 .

[11]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[12]  Masayuki Abe,et al.  Mix-Networks on Permutation Networks , 1999, ASIACRYPT.

[13]  N. Nisan Introduction to Mechanism Design (for Computer Scientists) , 2007 .

[14]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[15]  Lawrence M. Ausubel,et al.  Ascending Auctions with Package Bidding , 2002 .

[16]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[17]  David C. Parkes,et al.  Iterative Combinatorial Auctions: Theory and Practice , 2000, AAAI/IAAI.

[18]  Yoav Shoham,et al.  On cheating in sealed-bid auctions , 2003, EC '03.

[19]  S. Raghavan,et al.  Fair Payments for Efficient Allocations in Public Sector Combinatorial Auctions , 2007, Manag. Sci..

[20]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[21]  Sunju Park,et al.  Protocol completion incentive problems in cryptographic Vickrey auctions , 2008, Electron. Commer. Res..

[22]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[23]  Felix Brandt,et al.  How to obtain full privacy in auctions , 2006, International Journal of Information Security.

[24]  Lawrence M. Ausubel,et al.  The Clock-Proxy Auction: A Practical Combinatorial Auction Design , 2004 .

[25]  Rocco A. Servedio,et al.  Highly Efficient Secrecy-Preserving Proofs of Correctness of Computations and Applications , 2007, 22nd Annual IEEE Symposium on Logic in Computer Science (LICS 2007).

[26]  David Levine,et al.  CABOB: A Fast Optimal Algorithm for Winner Determination in Combinatorial Auctions , 2005, Manag. Sci..

[27]  Walter M. Lioen,et al.  Factorization of RSA-140 Using the Number Field Sieve , 1999, CRYPTO 1999.

[28]  David C. Parkes,et al.  Achieving Budget-Balance with Vickrey-Based Payment Schemes in Exchanges , 2001, IJCAI.

[29]  Makoto Yokoo,et al.  Secure Combinatorial Auctions by Dynamic Programming with Polynomial Secret Sharing , 2002, Financial Cryptography.

[30]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[31]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[32]  Dan Boneh,et al.  Almost entirely correct mixing with applications to voting , 2002, CCS '02.

[33]  Masayuki Abe,et al.  Remarks on Mix-Network Based on Permutation Networks , 2001, Public Key Cryptography.