Show simple item record

dc.contributor.authorParkes, David C.
dc.contributor.authorRabin, Michael O.
dc.contributor.authorThorpe, Christopher Andrew
dc.date.accessioned2010-04-28T16:42:24Z
dc.date.issued2009
dc.identifier.citationParkes, David C., Michael O. Rabin, and Christopher Thorpe. 2009. Cryptographic combinatorial clock-proxy auctions. In Financial Cryptography and Data Security, ed. R. Dingledine, P. Golle, 305-324. Berlin: Springer. Previously published in Lecture Notes In Computer Science 5628: 305-324.en_US
dc.identifier.isbn978-3-642-03548-7en_US
dc.identifier.issn0302-9743en_US
dc.identifier.urihttp://nrs.harvard.edu/urn-3:HUL.InstRepos:4000813
dc.description.abstractWe present a cryptographic protocol for conducting efficient, provably correct and secrecy-preserving combinatorial clock-proxy auctions. The "clock phase" functions as a trusted auction despite price discovery: bidders submit encrypted bids, and prove for themselves that they meet activity rules, and can compute total demand and thus verify price increases without revealing any information about individual demands. In the sealed-bid "proxy phase", all bids are revealed the auctioneer via time-lapse cryptography and a branch-and-bound algorithm is used to solve the winner-determination problem. Homomorphic encryption is used to prove the correctness of the solution, and establishes the correctness of the solution to any interested party. Still an NP-hard optimization problem, the use of homomorphic encryption imposes additional computational time on winner-determination that is linear in the size of the branch-and-bound search tree, and thus roughly linear in the original (search-based) computational time. The result is a solution that avoids, in the usual case, the exponential complexity of previous cryptographically-secure combinatorial auctions.en_US
dc.description.sponsorshipEngineering and Applied Sciencesen_US
dc.language.isoen_USen_US
dc.publisherSpringer Verlagen_US
dc.relation.isversionofdoi:10.1007/978-3-642-03549-4_19en_US
dc.relation.hasversionhttp://www.eecs.harvard.edu/econcs/pubs/fc_ccpa.pdfen_US
dash.licenseLAA
dc.titleCryptographic Combinatorial Clock-Proxy Auctionsen_US
dc.typeMonograph or Booken_US
dc.description.versionAccepted Manuscripten_US
dc.relation.journalLecture Notes in Computer Scienceen_US
dash.depositing.authorParkes, David C.
dc.date.available2010-04-28T16:42:24Z
dc.identifier.doi10.1007/978-3-642-03549-4_19*
dash.contributor.affiliatedThorpe, Christopher Andrew
dash.contributor.affiliatedRabin, Michael
dash.contributor.affiliatedParkes, David


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record