Paper 2023/1336

Riggs: Decentralized Sealed-Bid Auctions

Nirvan Tyagi, Cornell University
Arasu Arun, New York University
Cody Freitag, Cornell Tech
Riad Wahby, Carnegie Mellon University, Cubist
Joseph Bonneau, New York University, a16z crypto research
David Mazières, Stanford University
Abstract

We introduce the first practical protocols for fully decentralized sealed-bid auctions using timed commitments. Timed commitments ensure that the auction is finalized fairly even if all participants drop out after posting bids or if $n-1$ bidders collude to try to learn the $n^{th}$ bidder’s bid value. Our protocols rely on a novel non-malleable timed commitment scheme which efficiently supports range proofs to establish that bidders have sufficient funds to cover a hidden bid value. This allows us to penalize users who abandon bids for exactly the bid value, while supporting simultaneous bidding in multiple auctions with a shared collateral pool. Our protocols are concretely efficient and we have implemented them in an Ethereum- compatible smart contract which automatically enforces payment and delivery of an auctioned digital asset.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Major revision. ACM CCS 2023
DOI
10.1145/3576915.3623182
Keywords
auctionstimed commitmentsrange proofsblockchains
Contact author(s)
nirvan tyagi @ gmail com
History
2023-09-08: approved
2023-09-07: received
See all versions
Short URL
https://ia.cr/2023/1336
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1336,
      author = {Nirvan Tyagi and Arasu Arun and Cody Freitag and Riad Wahby and Joseph Bonneau and David Mazières},
      title = {Riggs: Decentralized Sealed-Bid Auctions},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1336},
      year = {2023},
      doi = {10.1145/3576915.3623182},
      note = {\url{https://eprint.iacr.org/2023/1336}},
      url = {https://eprint.iacr.org/2023/1336}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.