Efficient privacy-preserving protocols for multi-unit auctions

30Citations
Citations of this article
44Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The purpose of multi-unit auctions is to allocate identical units of a single type of good to multiple agents. Besides well-known applications like the selling of treasury bills, electrical power, or spectrum licenses, multi-unit auctions are also well-suited for allocating CPU time slots or network bandwidth in computational multiagent systems. A crucial problem in sealed-bid auctions is the lack of trust bidders might have in the auctioneer. For one, bidders might doubt the correctness of the auction outcome. Secondly, they are reluctant to reveal their private valuations to the auctioneer since these valuations are often based on sensitive information. We propose privacy-preserving protocols that allow bidders to jointly compute the auction outcome without the help of third parties. All three common types of multi-unit auctions (uniform-price, discriminatory, and generalized Vickrey auctions) are considered for the case of marginal decreasing valuation functions. Our protocols are based on distributed homomorphic encryption and can be executed in a small constant number of rounds in the random oracle model. Security merely relies on computational intractability (the decisional Diffie-Hellman assumption). In particular, no subset of (computationally bounded) colluding participants is capable of uncovering private information. © Springer-Verlag Berlin Heidelberg 2005.

Cite

CITATION STYLE

APA

Brandt, F., & Sandholm, T. (2005). Efficient privacy-preserving protocols for multi-unit auctions. In Lecture Notes in Computer Science (Vol. 3570, pp. 298–312). Springer Verlag. https://doi.org/10.1007/11507840_26

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free