FAST: Fair Auctions via Secret Transactions

Publikation: Working paperForskning

Standard

FAST: Fair Auctions via Secret Transactions. / David, Bernardo Machado; Gentile, Lorenzo; Pourpouneh, Mohsen.

Department of Food and Resource Economics, University of Copenhagen, 2021.

Publikation: Working paperForskning

Harvard

David, BM, Gentile, L & Pourpouneh, M 2021 'FAST: Fair Auctions via Secret Transactions' Department of Food and Resource Economics, University of Copenhagen.

APA

David, B. M., Gentile, L., & Pourpouneh, M. (2021). FAST: Fair Auctions via Secret Transactions. Department of Food and Resource Economics, University of Copenhagen. IFRO Working Paper Nr. 2021/02

Vancouver

David BM, Gentile L, Pourpouneh M. FAST: Fair Auctions via Secret Transactions. Department of Food and Resource Economics, University of Copenhagen. 2021.

Author

David, Bernardo Machado ; Gentile, Lorenzo ; Pourpouneh, Mohsen. / FAST: Fair Auctions via Secret Transactions. Department of Food and Resource Economics, University of Copenhagen, 2021. (IFRO Working Paper ; Nr. 2021/02).

Bibtex

@techreport{892f4124c4b54d1c9496eebfc3f0a51c,
title = "FAST: Fair Auctions via Secret Transactions",
abstract = "Auctioning an asset with sealed bids has been shown to be economically optimal but requires trusting an auctioneer who analyzes the bids and determines the winner. Many privacy preserving computation protocols for auctions have been proposed, aiming at eliminating the need for a trusted third party. However, they lack fairness, meaning that the adversary learns the outcome of the auction before honest parties and may choose to make the protocol fail without suffering any consequences. In this work, we propose efficient protocols for both first and second price sealed bid auctions with fairness against rational adversaries, leveraging secret cryptocurrency transactions and public smart contracts. In our approach, the bidders jointly compute the winner of the auction while preserving the privacy of losing bids and ensuring that cheaters are financially punished by losing a secret collateral deposit. We guarantee that it is never profitable for rational adversaries to cheat by making the deposit equal to the bid plus the cost of running the protocol, i.e., once a party commits to a bid it is guaranteed that it has the funds and it cannot walk away from the protocol without forfeiting the bid. Moreover, our protocols guarantee that the winner is determined and the auction payments are completed even if the adversary misbehaves, so that it cannot force the protocol to fail and then rejoin the auction with an adjusted bid. Our constructions are more efficient than the state-of-the-art even though they achieve stronger security guarantees, i.e., fairness. Interestingly, we show how the second price can be computed with a minimal increase of the complexity of the simpler first price case. Moreover, in case there is no cheating, only collateral deposit and refund transactions must be sent to the smart contract, significantly saving on-chain storage.",
author = "David, {Bernardo Machado} and Lorenzo Gentile and Mohsen Pourpouneh",
year = "2021",
language = "English",
series = "IFRO Working Paper ",
number = "2021/02",
publisher = "Department of Food and Resource Economics, University of Copenhagen",
type = "WorkingPaper",
institution = "Department of Food and Resource Economics, University of Copenhagen",

}

RIS

TY - UNPB

T1 - FAST: Fair Auctions via Secret Transactions

AU - David, Bernardo Machado

AU - Gentile, Lorenzo

AU - Pourpouneh, Mohsen

PY - 2021

Y1 - 2021

N2 - Auctioning an asset with sealed bids has been shown to be economically optimal but requires trusting an auctioneer who analyzes the bids and determines the winner. Many privacy preserving computation protocols for auctions have been proposed, aiming at eliminating the need for a trusted third party. However, they lack fairness, meaning that the adversary learns the outcome of the auction before honest parties and may choose to make the protocol fail without suffering any consequences. In this work, we propose efficient protocols for both first and second price sealed bid auctions with fairness against rational adversaries, leveraging secret cryptocurrency transactions and public smart contracts. In our approach, the bidders jointly compute the winner of the auction while preserving the privacy of losing bids and ensuring that cheaters are financially punished by losing a secret collateral deposit. We guarantee that it is never profitable for rational adversaries to cheat by making the deposit equal to the bid plus the cost of running the protocol, i.e., once a party commits to a bid it is guaranteed that it has the funds and it cannot walk away from the protocol without forfeiting the bid. Moreover, our protocols guarantee that the winner is determined and the auction payments are completed even if the adversary misbehaves, so that it cannot force the protocol to fail and then rejoin the auction with an adjusted bid. Our constructions are more efficient than the state-of-the-art even though they achieve stronger security guarantees, i.e., fairness. Interestingly, we show how the second price can be computed with a minimal increase of the complexity of the simpler first price case. Moreover, in case there is no cheating, only collateral deposit and refund transactions must be sent to the smart contract, significantly saving on-chain storage.

AB - Auctioning an asset with sealed bids has been shown to be economically optimal but requires trusting an auctioneer who analyzes the bids and determines the winner. Many privacy preserving computation protocols for auctions have been proposed, aiming at eliminating the need for a trusted third party. However, they lack fairness, meaning that the adversary learns the outcome of the auction before honest parties and may choose to make the protocol fail without suffering any consequences. In this work, we propose efficient protocols for both first and second price sealed bid auctions with fairness against rational adversaries, leveraging secret cryptocurrency transactions and public smart contracts. In our approach, the bidders jointly compute the winner of the auction while preserving the privacy of losing bids and ensuring that cheaters are financially punished by losing a secret collateral deposit. We guarantee that it is never profitable for rational adversaries to cheat by making the deposit equal to the bid plus the cost of running the protocol, i.e., once a party commits to a bid it is guaranteed that it has the funds and it cannot walk away from the protocol without forfeiting the bid. Moreover, our protocols guarantee that the winner is determined and the auction payments are completed even if the adversary misbehaves, so that it cannot force the protocol to fail and then rejoin the auction with an adjusted bid. Our constructions are more efficient than the state-of-the-art even though they achieve stronger security guarantees, i.e., fairness. Interestingly, we show how the second price can be computed with a minimal increase of the complexity of the simpler first price case. Moreover, in case there is no cheating, only collateral deposit and refund transactions must be sent to the smart contract, significantly saving on-chain storage.

M3 - Working paper

T3 - IFRO Working Paper

BT - FAST: Fair Auctions via Secret Transactions

PB - Department of Food and Resource Economics, University of Copenhagen

ER -

ID: 257878035