FAST: Fair Auctions via Secret Transactions

Publikation: Bidrag til bog/antologi/rapportKonferencebidrag i proceedingsForskningfagfællebedømt

Standard

FAST : Fair Auctions via Secret Transactions. / David, Bernardo; Gentile, Lorenzo; Pourpouneh, Mohsen.

Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings. red. / Giuseppe Ateniese; Daniele Venturi. Springer, 2022. s. 727-747 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Bind 13269 LNCS).

Publikation: Bidrag til bog/antologi/rapportKonferencebidrag i proceedingsForskningfagfællebedømt

Harvard

David, B, Gentile, L & Pourpouneh, M 2022, FAST: Fair Auctions via Secret Transactions. i G Ateniese & D Venturi (red), Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings. Springer, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), bind 13269 LNCS, s. 727-747, 20th International Conference on Applied Cryptography and Network Security, ACNS 2022, Virtual, Online, 20/06/2022. https://doi.org/10.1007/978-3-031-09234-3_36

APA

David, B., Gentile, L., & Pourpouneh, M. (2022). FAST: Fair Auctions via Secret Transactions. I G. Ateniese, & D. Venturi (red.), Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings (s. 727-747). Springer. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) Bind 13269 LNCS https://doi.org/10.1007/978-3-031-09234-3_36

Vancouver

David B, Gentile L, Pourpouneh M. FAST: Fair Auctions via Secret Transactions. I Ateniese G, Venturi D, red., Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings. Springer. 2022. s. 727-747. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Bind 13269 LNCS). https://doi.org/10.1007/978-3-031-09234-3_36

Author

David, Bernardo ; Gentile, Lorenzo ; Pourpouneh, Mohsen. / FAST : Fair Auctions via Secret Transactions. Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings. red. / Giuseppe Ateniese ; Daniele Venturi. Springer, 2022. s. 727-747 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Bind 13269 LNCS).

Bibtex

@inproceedings{100fbae56f414fde94ca350febaa6748,
title = "FAST: Fair Auctions via Secret Transactions",
abstract = "Sealed-bid auctions are a common way of allocating an asset among a set of parties but require trusting an auctioneer who analyses the bids and determines the winner. Many privacy-preserving computation protocols for auctions have been proposed to eliminate the need for a trusted third party. However, they lack fairness, meaning that the adversary learns the outcome of the auction before honest parties and may choose to make the protocol fail without suffering any consequences. In this work, we propose efficient protocols for both first and second-price sealed-bid auctions with fairness against rational adversaries, leveraging secret cryptocurrency transactions and public smart contracts. In our approach, the bidders jointly compute the winner of the auction while preserving the privacy of losing bids and ensuring that cheaters are financially punished by losing a secret collateral deposit. We guarantee that it is never profitable for rational adversaries to cheat by making the deposit equal to the bid plus the cost of running the protocol, i.e., once a party commits to a bid, it is guaranteed that it has the funds and it cannot walk away from the protocol without forfeiting the bid. Moreover, our protocols ensure that the winner is determined and the auction payments are completed even if the adversary misbehaves so that it cannot force the protocol to fail and then rejoin the auction with an adjusted bid. In comparison to the state-of-the-art, our constructions are both more efficient and furthermore achieve stronger security properties, i.e., fairness. Interestingly, we show how the second-price can be computed with a minimal increase of the complexity of the simpler first-price case. Moreover, in case there is no cheating, only collateral deposit and refund transactions must be sent to the smart contract, significantly saving on-chain storage.",
keywords = "Auctions, Blockchain, Cryptographic Protocols, Fairness, Financial Cryptography, First-Price, Multiparty Computation, Sealed-Bid, Second-Price",
author = "Bernardo David and Lorenzo Gentile and Mohsen Pourpouneh",
note = "Publisher Copyright: {\textcopyright} 2022, Springer Nature Switzerland AG.; 20th International Conference on Applied Cryptography and Network Security, ACNS 2022 ; Conference date: 20-06-2022 Through 23-06-2022",
year = "2022",
doi = "10.1007/978-3-031-09234-3_36",
language = "English",
isbn = "9783031092336",
series = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
publisher = "Springer",
pages = "727--747",
editor = "Giuseppe Ateniese and Daniele Venturi",
booktitle = "Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings",
address = "Switzerland",

}

RIS

TY - GEN

T1 - FAST

T2 - 20th International Conference on Applied Cryptography and Network Security, ACNS 2022

AU - David, Bernardo

AU - Gentile, Lorenzo

AU - Pourpouneh, Mohsen

N1 - Publisher Copyright: © 2022, Springer Nature Switzerland AG.

PY - 2022

Y1 - 2022

N2 - Sealed-bid auctions are a common way of allocating an asset among a set of parties but require trusting an auctioneer who analyses the bids and determines the winner. Many privacy-preserving computation protocols for auctions have been proposed to eliminate the need for a trusted third party. However, they lack fairness, meaning that the adversary learns the outcome of the auction before honest parties and may choose to make the protocol fail without suffering any consequences. In this work, we propose efficient protocols for both first and second-price sealed-bid auctions with fairness against rational adversaries, leveraging secret cryptocurrency transactions and public smart contracts. In our approach, the bidders jointly compute the winner of the auction while preserving the privacy of losing bids and ensuring that cheaters are financially punished by losing a secret collateral deposit. We guarantee that it is never profitable for rational adversaries to cheat by making the deposit equal to the bid plus the cost of running the protocol, i.e., once a party commits to a bid, it is guaranteed that it has the funds and it cannot walk away from the protocol without forfeiting the bid. Moreover, our protocols ensure that the winner is determined and the auction payments are completed even if the adversary misbehaves so that it cannot force the protocol to fail and then rejoin the auction with an adjusted bid. In comparison to the state-of-the-art, our constructions are both more efficient and furthermore achieve stronger security properties, i.e., fairness. Interestingly, we show how the second-price can be computed with a minimal increase of the complexity of the simpler first-price case. Moreover, in case there is no cheating, only collateral deposit and refund transactions must be sent to the smart contract, significantly saving on-chain storage.

AB - Sealed-bid auctions are a common way of allocating an asset among a set of parties but require trusting an auctioneer who analyses the bids and determines the winner. Many privacy-preserving computation protocols for auctions have been proposed to eliminate the need for a trusted third party. However, they lack fairness, meaning that the adversary learns the outcome of the auction before honest parties and may choose to make the protocol fail without suffering any consequences. In this work, we propose efficient protocols for both first and second-price sealed-bid auctions with fairness against rational adversaries, leveraging secret cryptocurrency transactions and public smart contracts. In our approach, the bidders jointly compute the winner of the auction while preserving the privacy of losing bids and ensuring that cheaters are financially punished by losing a secret collateral deposit. We guarantee that it is never profitable for rational adversaries to cheat by making the deposit equal to the bid plus the cost of running the protocol, i.e., once a party commits to a bid, it is guaranteed that it has the funds and it cannot walk away from the protocol without forfeiting the bid. Moreover, our protocols ensure that the winner is determined and the auction payments are completed even if the adversary misbehaves so that it cannot force the protocol to fail and then rejoin the auction with an adjusted bid. In comparison to the state-of-the-art, our constructions are both more efficient and furthermore achieve stronger security properties, i.e., fairness. Interestingly, we show how the second-price can be computed with a minimal increase of the complexity of the simpler first-price case. Moreover, in case there is no cheating, only collateral deposit and refund transactions must be sent to the smart contract, significantly saving on-chain storage.

KW - Auctions

KW - Blockchain

KW - Cryptographic Protocols

KW - Fairness

KW - Financial Cryptography

KW - First-Price

KW - Multiparty Computation

KW - Sealed-Bid

KW - Second-Price

U2 - 10.1007/978-3-031-09234-3_36

DO - 10.1007/978-3-031-09234-3_36

M3 - Article in proceedings

AN - SCOPUS:85134292666

SN - 9783031092336

T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

SP - 727

EP - 747

BT - Applied Cryptography and Network Security - 20th International Conference, ACNS 2022, Proceedings

A2 - Ateniese, Giuseppe

A2 - Venturi, Daniele

PB - Springer

Y2 - 20 June 2022 through 23 June 2022

ER -

ID: 344652628