On the Existence of Unconditionally Privacy-Preserving Auction Protocols

We investigate whether it is possible to preserve privacy in sealed-bid auctions to a maximal extent. In particular, this paper focuses on <it>unconditional full privacy</it>, i.e., privacy that relies neither on trusted third parties (like auctioneers), nor on computational intractability assumptions (like the hardness of factoring). These constraints imply a scenario in which bidders exchange messages according to some predefined protocol in order to jointly determine the auction outcome without revealing any additional information. It turns out that the first-price sealed-bid auction can be emulated by an unconditionally fully private protocol. However, the protocol's round complexity is exponential in the bid size, and there is no more efficient protocol. On the other hand, we prove the impossibility of privately emulating the second-price sealed-bid auction for more than two bidders. This impossibility holds even when relaxing various privacy constraints such as allowing the revelation of all but one losing bid (while maintaining anonymity) or allowing the revelation of the second highest bidder's identity.

[1]  Eyal Kushilevitz,et al.  Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.

[2]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[3]  H. Nurmi,et al.  Cryptographic protocols for Vickrey auctions , 1993 .

[4]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[5]  Jacques Stern,et al.  Non-interactive Private Auctions , 2002, Financial Cryptography.

[6]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 1, Basic Tools , 2001 .

[7]  Felix Brandt,et al.  Efficient Privacy-Preserving Protocols for Multi-unit Auctions , 2005, Financial Cryptography.

[8]  Masayuki Abe,et al.  M+1-st Price Auction Using Homomorphic Encryption , 2002, Public Key Cryptography.

[9]  Eyal Kushilevitz,et al.  A zero-one law for Boolean privacy , 1989, STOC '89.

[10]  Felix Brandt,et al.  Fully Private Auctions in a Constant Number of Rounds , 2003, Financial Cryptography.

[11]  Felix Brandt,et al.  How to obtain full privacy in auctions , 2006, International Journal of Information Security.

[12]  Andrew Chi-Chih Yao,et al.  Some complexity questions related to distributive computing(Preliminary Report) , 1979, STOC.

[13]  Hiroaki Kikuchi,et al.  (M+1)st-Price Auction Protocol , 2002, Financial Cryptography.

[14]  Tuomas Sandholm,et al.  Preference elicitation in combinatorial auctions , 2001, AAMAS '02.

[15]  Ari Juels,et al.  A Two-Server, Sealed-Bid Auction Protocol , 2002, Financial Cryptography.

[16]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[17]  J. Doug Tygar,et al.  Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.

[18]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[19]  Matthew K. Franklin,et al.  The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..

[20]  Hiroaki Kikuchi,et al.  Multi-round Anonymous Auction Protocols , 1999 .

[21]  Matthew K. Franklin,et al.  The design and implementation of a secure auction service , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.

[22]  Ed Dawson,et al.  Non-interactive Auction Schemewith Strong Privacy , 2002, ICISC.

[23]  Kazue Sako,et al.  An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.

[24]  Ismael Rodríguez,et al.  Analyzing the Privacy of a Vickrey Auction Mechanism , 2006, Int. J. E Bus. Res..

[25]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[26]  E. Maasland,et al.  Auction Theory , 2021, Springer Texts in Business and Economics.

[27]  Felix Brandt,et al.  Secure and Private Auctions without Auctioneers , 2002 .

[28]  M. Rothkopf,et al.  Why Are Vickrey Auctions Rare? , 1990, Journal of Political Economy.

[29]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[30]  W. K. Vickery,et al.  Counter-Speculation Auctions and Competitive Sealed Tenders , 1961 .

[31]  Eyal Kushilevitz,et al.  On the structure of the privacy hierarchy , 2004, Journal of Cryptology.

[32]  Manuel Núñez,et al.  Improving privacy in Vickrey auctions , 2004, SECO.

[33]  Michael H. Rothkopf,et al.  Two Models of Bid-Taker Cheating in Vickrey Auctions , 1995 .

[34]  Yoav Shoham,et al.  On cheating in sealed-bid auctions , 2003, EC '03.

[35]  Christian Cachin,et al.  Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.

[36]  SandholmTuomas,et al.  On the Existence of Unconditionally Privacy-Preserving Auction Protocols , 2008 .

[37]  Tuomas Sandholm,et al.  Issues in Computational Vickrey Auctions , 2000, Int. J. Electron. Commer..

[38]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[39]  William Vickrey,et al.  Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .

[40]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[41]  Reuven Bar-Yehuda,et al.  Privacy, additional information and communication , 1993, IEEE Trans. Inf. Theory.

[42]  Silvio Micali,et al.  The All-or-Nothing Nature of Two-Party Secure Computation , 1999, CRYPTO.