Skip to main content

A Secure and Efficient Protocol for Electronic Treasury Auctions

  • Conference paper
  • First Online:
Cryptography and Information Security in the Balkans (BalkanCryptSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9024))

  • 466 Accesses

Abstract

Auctions have become an important part of electronic commerce. Considering the gradually increasing importance of confidentiality and privacy in auction modeling, various designs have been proposed to ensure secure transmission especially in sealed-bid auctions. However, to the best of our knowledge there is no secure and privacy preserving Treasury Auction system. Looking at systems currently in use, many countries perform those auctions manually. Since all the bids are transferred to the system in clear form, confidentiality and privacy are not guaranteed. Therefore, the system is more vulnerable to potential threats especially due to the ongoing advances and developments in technology. In a secure electronic auction system, it is possible to determine the winner or the winners without revealing any private information. In this work, we propose a new, secure and efficient electronic auction protocol for Treasury Auctions based on secure multi-party computation, secret sharing and threshold homomorphic cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    E.g., Treasury Automated Auction Processing System (in US); Bloomberg Auction System (in UK); Deutsche Bundesbank Bund Bidding System (in Germany).

References

  1. Bektaş, A.: On secure electronic auction process of government domestic debt securities in Turkey. Ph.D. thesis, Middle East Technical University, Ankara, Turkey, August 2013

    Google Scholar 

  2. Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, CCS 2008, pp. 257–266. ACM, New York (2008)

    Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 1–10. ACM, New York (1988)

    Google Scholar 

  4. Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. IACR Cryptology ePrint Archive 2008, 289 (2008). http://dblp.uni-trier.de/db/journals/iacr/iacr2008.html#BogdanovLW08

  5. Bogdanov, D., Talviste, R., Willemson, J.: Deploying secure multi-party computation for financial data analysis. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 57–64. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Bogetoft, P., Christensen, D.L., Damgård, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M., Toft, T.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Brandt, F., Sandholm, T.W.: Efficient privacy-preserving protocols for multi-unit auctions. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 298–312. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Brandt, F., Sandholm, T.: On the existence of unconditionally privacy-preserving auction protocols. ACM Trans. Inf. Syst. Secur. 11(2), 1–21 (2008)

    Article  Google Scholar 

  9. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 11–19. ACM, New York (1988)

    Google Scholar 

  10. Cramer, R., Damgård, I.: Multiparty computation, an introduction. In: Contemporary Cryptology. Advanced Courses in Mathematics CRM Barcelona. Birkhauser Verlag AG (2005)

    Google Scholar 

  11. Damgård, I., Geisler, M., Krøigaard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Crypt. 1(1), 22–31 (2008). doi:10.1504/IJACT.2008.017048

    Article  MATH  Google Scholar 

  12. Garay, J.A., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Garay, J.A., Jakobsson, M.: Timed release of standard digital signatures. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 218–229. ACM, New York (1987)

    Google Scholar 

  15. Hazay, C., Mikkelsen, G.L., Rabin, T., Toft, T.: Efficient RSA key generation and threshold paillier in the two-party setting. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 313–331. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  16. Henecka, W., Kögl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, pp. 451–462. ACM, New York (2010)

    Google Scholar 

  17. Jónsson, K.V., Kreitz, G., Uddin, M.: Secure multi-party sorting and applications (2011)

    Google Scholar 

  18. Katti, R.S., Ababei, C.: Secure comparison without explicit XOR. CoRR abs/1204.2854 (2012)

    Google Scholar 

  19. Lipmaa, H., Asokan, N., Niemi, V.: Secure vickrey auctions without threshold trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 87–101. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Lipmaa, H., Toft, T.: Secure equality and greater-than tests with sublinear online complexity. In: Fomin, F.V., Freivalds, R., Kwiatkowska, M., Peleg, D. (eds.) ICALP 2013, Part II. LNCS, vol. 7966, pp. 645–656. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  21. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce, EC 1999, pp. 129–139. ACM, New York (1999)

    Google Scholar 

  22. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Google Scholar 

  23. Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the conditional gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119–136. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  24. Sedgewick, R., Wayne, K.: Algorithms, 4th edn. Addison-Wesley, Redwood City (2011)

    Google Scholar 

  25. Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174–191. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  26. Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174–191. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  27. Undersecretariat of Treasury: Annual Edns 200813. Technical report, Republic of Turkey Prime Ministry (2012)

    Google Scholar 

  28. Veugen, T.: Improving the DGK comparison protocol. In: 2012 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 49–54. WIFS 2012, Tenerife, Spain, Dec 2012

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mehmet Sabır Kiraz .

Editor information

Editors and Affiliations

Appendices

A Comparison Function

Assume that a party A has two encrypted values \({\mathsf{Enc}}_{pk_B}(a)\) and \({\mathsf{Enc}}_{pk_B}(b)\) of \(\ell \)-bits and the party B has the private key. They want to compare the numbers a and b whose actual values are not known to A and B. By the following function the party A outputs

$$ Comparison({\mathsf{Enc}}_{pk_B}(a), {\mathsf{Enc}}_{pk_B}(b)) = \left\{ \begin{array}{ll} {\mathsf{Enc}}_{pk_B}(1) &{} \text{ if } a \le b \\ {\mathsf{Enc}}_{pk_B}(0) &{} \text{ if } a > b . \end{array} \right. $$

If the result is decrypted by party B then the output becomes

$$ Comparison({\mathsf{Enc}}_{pk_B}(a), {\mathsf{Enc}}_{pk_B}(b)) = \left\{ \begin{array}{ll} 1 &{} \text{ if } a \le b \\ 0 &{} \text{ if } a > b . \end{array} \right. $$

This protocol is proposed in Veugen’s paper [28]. Note that we can use other methods for secure comparison as well, e.g., [12, 17, 18, 23, 26]. In our proposed system, the encrypted unit prices are to be compared pair by pair and the parties are the Central Bank (party A) and the Treasury (party B). According to Veugen [28], the following protocol shows how to adjust the DGK comparison protocol with encrypted inputs such that perfect security is achieved towards B requiring only a small increase in computational and communication complexity. The difference with DGK comparison protocol [11] is the modified subprotocol with private inputs. See [28] for the details.

Let \(0 \le a, b < 2^\ell < n\) and n be the Paillier public key component used in the main protocol. The notation \((a \le b)\) is used to denote the bit such that

$$ (a \le b) = \left\{ \begin{array}{ll} 1 &{} \text{ if } a \le b \\ 0 &{} \text{ if } a > b \end{array} \right. $$

and \(\oplus \) denotes the exclusive or of two bits.

B Submission and Evaluation Phase

Fig. 1.
figure 1

Submission and evaluation phase of treasury auction process

C Award Phase

Fig. 2.
figure 2

Award phase of treasury auction process

D Complexity Analysis

In this section, we present computational, communication and round complexity of our proposed system. For the computational complexity, we will only count expensive asymmetric operations. Since symmetric encryptions and hash functions are comparatively very cheap, these can be ignored in the analysis of overall complexity. Note that the submitted encrypted bid is a 4-tuple component. The Primary Dealers computes 4k encryptions where k denotes the number of bids. The Central Bank receives k four-tuple encrypted bids. After the bid submission deadline, subprotocol step will be run for k bids. We have \((k-1)k/2\) comparisons for k values in Sorting function and at most k comparisons for k values in FindCutoffPoint function. There are \((3\ell +10)\) public key encryptions in one Comparison function, then in total \((3\ell +10)(k^2 + k)/2\) public key encryptions exist under the subprotocol step. Hence, in the Submission and Evaluation phase there are in total, with the \((8k + 2 + (3\ell +10)(k^2 + k))/2\) public key encryptions and 3 additional signatures. There are only one public key operation and one signature in the Award phase. Hence, there are in total \((16k + 24 + (3\ell +10)(k^2+k))/2\) public key operations in our proposed model.

As for the communication complexity, there are in total \((4k + 2\ell + 4m + 13)\) public key encryptions and 2 signatures transferred in the Submission and Evaluation phase, and one hashed value and 2 public key messages transferred in the Award phase. Hence, there are in total \((4k + 2\ell + 4m + 15)\) public key operations, 2 signatures and one hashed value transferred.

Finally, we note that our proposed system have only constant rounds.

E Proof of Theorem 1

For a primary dealer as an investor, the main privacy concern is secrecy of its name and anonymity of its bid values until end of the auction process. First of all, a malicious primary dealer cannot obtain any information during the Submission and Evaluation process because it only sends an encrypted and signed bid tuple \(({\mathsf{Enc}}_{pk_{{PD}_i}}(S_{B_i}), {\mathsf{Enc}}_{pk_T}(p_i), {\mathsf{Enc}}_{pk_T}(a_i), {\mathsf{Enc}}_{pk_T}(y_i))\). Therefore, it cannot change the other party’s inputs since all the bid components are encrypted and signed. Moreover, nobody except the Treasury will be able to decrypt the values. Secondly, the name value \({PD}_i\) is hashed and then encrypted using a (2,2)-threshold encryption scheme and the names of the winners are only revealed after the auction while the Treasury waits for the bidders to learn their own results. Finally, the response \(res =\) “Accept/Reject” of the Treasury for the \(i^{th}\) primary dealer can only be seen by that primary dealer because threshold decryption is performed (\({\mathsf{Dec}}_{sk^{(2)}_{{PD}_i}}({\mathsf{Enc}}_{pk_{{PD}_i}}({\mathsf{Sign}}_T[res]))\)) by using the key share \(sk^{(2)}_{{PD}_i}\) by the Treasury and needs decrypting with the other key share \(sk^{(1)}_{{PD}_i}\) which is known only by the \(i^{th}\) primary dealer.

At the beginning of the Award phase of the protocol, the bidder may refuse to send the related hash value \({{\mathsf{Hash}}}(X_i)\) to the Treasury. In this case both the bidder and the Treasury cannot learn the result of that bidder whether it is the accepted or rejected (because of anonymity of the bidders). In that case, the bidder must send the hash value \({{\mathsf{Hash}}}(X_i)\) in order to finalize the overall outcome. We can prevent this type of problem for example by penalty cases (e.g., banning of participation for future auctions). In order to find out that malicious bidder who did not send its hash value, the Treasury and all the primary dealers will meet and decrypt the related results. We underline that, such a hiding bidder does not compromise the privacy. Also no malicious party can submit a bid instead of an honest bidder for future auctions, by for example mounting a replay attack. Note that this is solved by means of time stamped signature schemes.    \(\Box \)

F Proof of Theorem 2

A malicious Treasury gets no information during the Submission and Evaluation phase since the Central Bank sends encrypted values \({{\mathsf{Sign}}_{CB}[\left\langle \text {output}_i, X_j \right\rangle ]}\) which are outputs of subprotocols. The Treasury obtains the encrypted ordered list \(\left\langle X_j \right\rangle \) of the accepted bidders and cannot obtain any extra information about the bidders since the list is anonymised. Similarly, during the Award phase, Treasury obtains hashed values \({{\mathsf{Hash}}}(X_i)\) which do not give any useful information to him. Hence, a malicious Treasury cannot learn any additional information except the winners’ bids.    \(\Box \)

G Proof of Theorem 3

Firstly, the only privacy concern for the Treasury is the secrecy of \(\delta \). Since \(\delta \) is encrypted with \(pk_T\), nobody else but only the Treasury itself can open (decrypt) this encrypted value and therefore, a malicious Central Bank who computes homomorphic evaluations with \({\mathsf{Enc}}_{pk_T}(\delta )\) cannot learn any useful information about it. Secondly, the Central Bank cannot see the sum values \(\sum _{i=1}^{k} a_i\), \(\sum _{i=1}^{k} y_i\), \(\sum _{i=1}^{m} a_i\) and \(\sum _{i=1}^{m} y_i\) in clear form. Despite the Central Bank makes some evaluations and calculations with those values under encryption, it cannot extract the sum since it has no knowledge of the decryption key \(sk_T\) belonging to the Treasury. Note that our proposed model does not consider active collusion between dishonest parties in which secret keys are revealed. Hence, it may also be said that the privacy of the sums are also satisfied.

The Central Bank runs exclusively the subprotocols, and uses its secret key \(sk_{CB}\) for signing the subprotocol outputs \(\{\left\langle \text {output}_i, X_j \right\rangle : i=1,\ldots ,6,\;j=1,\dots ,m\}\). Since the underlying subprotocols (sorting and comparing) are secure, a malicious Central Bank obtains no useful information. Therefore, privacy will not be compromised in the presence of a malicious Central Bank.    \(\Box \)

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Bektaş, A., Kiraz, M.S., Uzunkol, O. (2015). A Secure and Efficient Protocol for Electronic Treasury Auctions. In: Ors, B., Preneel, B. (eds) Cryptography and Information Security in the Balkans. BalkanCryptSec 2014. Lecture Notes in Computer Science(), vol 9024. Springer, Cham. https://doi.org/10.1007/978-3-319-21356-9_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-21356-9_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-21355-2

  • Online ISBN: 978-3-319-21356-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics