Skip to main content

Efficient Bid Validity Check in ElGamal-Based Sealed-Bid E-Auction

  • Conference paper
Information Security Practice and Experience (ISPEC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4464))

Abstract

Bid opening in sealed-bid e-auction is efficient when a homomorphic encryption algorithm is employed to seal the bids and homomorphic bid opening is employed to open the bids. Such e-auction schemes are called homomorphic auctions. However, high efficiency of homomorphic auctions is based on an assumption: the bids are valid (e.g. within a special range). An undetected invalid bid can compromise correctness and fairness of the auction. Unfortunately, in most existing homomorphic auction schemes, proof and verification of validity of the bids is either ignored or too inefficient. Recently, a technique called batched bid validity check [25] is proposed to improve efficiency of proof and verification of bid validity in a special kind of homomorphic auction schemes: secret-sharing-based homomorphic auctions. However, secret-sharing-based homomorphic auction schemes [13, 15, 26, 24] are not a main stream in homomorphic auction schemes as they employ threshold secret sharing techniques to seal the bids. Main stream homomorphic auction schemes employ a homomorphic encryption algorithm with threshold distributed decryption to seal the bids as it is simpler and more efficient than secret sharing. In this paper, an ElGamal-encryption-based homomorphic encryption scheme is proposed. It employs a batched proof and verification of bid validity to achieve high efficiency in bid validity check. Its batch proof and verification technique is more advanced than that in [25], so it is simpler and more efficient than the homomorphic auction scheme in [25].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Suzuki, K.: M+1-st price auction using homomorphic encryption. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 115–124. Springer, Heidelberg (2002)

    Google Scholar 

  2. Bellare, M., Garay, J., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236–250. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  3. Boyd, C., Pavlovski, C.: Attacking and repairing batch verification schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 58–71. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Cachin, C.: Efficient private bidding and auctions with an oblivious third party. In: 6th ACM Conference on Computer and Communications Security (1999)

    Google Scholar 

  5. Chaum, D., Pedersen, T.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  6. Chida, K., Kobayashi, K., Morita, H.: Efficient sealed-bid auctions for massive numbers of bidders with lump comparison. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 408–419. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  8. Cramer, R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–299. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Franklin, M., Reiter, M.: The design and implementation of a secure auction service. IEEE Transactions on Software Engineering 5, 302–312 (1996)

    Article  Google Scholar 

  10. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 143–161. Springer, Heidelberg (2000)

    Google Scholar 

  12. Juels, A., Szydlo, M.: A two-server, sealed-bid auction protocol. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 72–86. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. Kikuchi, H., Harkavy, M., Tygar, J.: Multi-round anonymous auction. In: Proceedings of the First IEEE Workshop on Dependable and Real-Time E-Commerce Systems, June 1998, pp. 62–69 (1998)

    Google Scholar 

  14. Kikuchi, H. (M+1)st-Price Auction Protocol. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 291–298. Springer, Heidelberg (2002)

    Google Scholar 

  15. Kikuchi, H., et al.: Distributed auction servers resolving winner and winning bid without revealing privacy of bids. In: IEEE NGITA ’00, July 2000, pp. 307–312 (2000)

    Google Scholar 

  16. Kurosawa, K., Ogata, W.: Bit-slice auction circuit. In: Gollmann, D., Karjoth, G., Waidner, M. (eds.) ESORICS 2002. LNCS, vol. 2502, pp. 24–38. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Lipmaa, H., Asokan, N., Niemi, V.: Secure vickrey auctions without thresh-old trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 87–101. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Naor, M., Pinkas, B., Sumner, R.: Privacy perserving auctions and mechanism design. In: ACM Conference on Electronic Commerce 1999, pp. 129–139 (1999)

    Google Scholar 

  19. Omote, K., Miyaji, A.: A second-price sealed-bid auction with the discriminant of the p-th root. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 57–71. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Paillier, P.: Public key cryptosystem based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  21. Pedersen, T.: Distributed provers with applications to undeniable signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 221–242. Springer, Heidelberg (1991)

    Google Scholar 

  22. Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 129–140. Springer, Heidelberg (1991)

    Google Scholar 

  23. Peng, K., Boyd, C., Dawson, E.: A multiplicative homomorphic sealed-bid auction based on Goldwasser-Micali encryption. In: Zhou, J., et al. (eds.) ISC 2005. LNCS, vol. 3650, pp. 374–388. Springer, Heidelberg (2005)

    Google Scholar 

  24. Peng, K., Boyd, C., Dawson, E.: Optimization of electronic first-bid sealed-bid auction based on homomorphic secret sharing. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 84–98. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  25. Peng, K., Boyd, C., Dawson, E.: Batch verification of validity of bids in homomorphic e-auction. Computer Communications 29, 2798–2805 (2006)

    Article  Google Scholar 

  26. Peng, K., et al.: Robust, privacy protecting and publicly verifiable sealed-bid auction. In: Deng, R.H., et al. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 147–159. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  27. Peng, K., et al.: A correct, private and efficient mix network. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 439–454. Springer, Heidelberg (2004)

    Google Scholar 

  28. Peng, K., et al.: Non-interactive auction scheme with strong privacy. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 407–420. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  29. Sako, K.: An auction scheme which hides the bids of losers. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 422–432. Springer, Heidelberg (2000)

    Google Scholar 

  30. Sakurai, K., Miyazaki, S.: A bulletin-board based digital auction scheme with bidding down strategy -towards anonymous electronic bidding without anonymous channels nor trusted centers. In: Proc. IWCTE ’99, pp. 180–187. City University of Hong Kong Press, Hong Kong (1999)

    Google Scholar 

  31. Suzuki, K., Kobayashi, K., Morita, H.: Efficient sealed-bid auction using hash chain. In: Won, D. (ed.) ICISC 2000. LNCS, vol. 2015, pp. 183–191. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  32. Watanabe, Y., Imai, H.: Reducing the round complexity of a sealed-bid auction protocol with an off-line ttp. In: ACM STOC 2000, pp. 80–86 (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ed Dawson Duncan S. Wong

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Dawson, E. (2007). Efficient Bid Validity Check in ElGamal-Based Sealed-Bid E-Auction. In: Dawson, E., Wong, D.S. (eds) Information Security Practice and Experience. ISPEC 2007. Lecture Notes in Computer Science, vol 4464. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-72163-5_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-72163-5_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-72159-8

  • Online ISBN: 978-3-540-72163-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics