Paper 2024/1410

Cryptobazaar: Private Sealed-bid Auctions at Scale

Andrija Novakovic, Geometry Research
Alireza Kavousi, University College London
Kobi Gurkan, Geometry Research
Philipp Jovanovic, University College London
Abstract

This work introduces Cryptobazaar, a novel scalable, private, and decentralized sealed-bid auction protocol. In particular, our protocol protects the privacy of losing bidders by preserving the confidentiality of their bids while ensuring public verifiability of the outcome and relying only on a single untrusted auctioneer for coordination. At its core, Cryptobazaar combines an efficient distributed protocol to compute the logical-OR for a list of unary-encoded bids with various novel zero-knowledge succinct arguments of knowledge that may be of independent interest. We further present variants of our protocol that can be used for efficient first-, second-, and more generally $(p+1)$st-price as well as sequential first-price auctions. Finally, the performance evaluation of our Cryptobazaar implementation shows that it is highly practical. For example, a single run of an auction with $128$ bidders and a price range of $1024$ values terminates in less than $0.5$ sec and requires each bidder to send and receive only about $32$ KB of data.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
anonymous vetoauctionsdecentralized systemsdistributed systemszero-knowledge proofs
Contact author(s)
andrija @ geometry dev
a kavousi @ cs ucl ac uk
kobi @ geometry dev
p jovanovic @ ucl ac uk
History
2024-09-11: approved
2024-09-10: received
See all versions
Short URL
https://ia.cr/2024/1410
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1410,
      author = {Andrija Novakovic and Alireza Kavousi and Kobi Gurkan and Philipp Jovanovic},
      title = {Cryptobazaar: Private Sealed-bid Auctions at Scale},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1410},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1410}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.