Next Article in Journal
The Dynamics of Cyclical Convergence and Decoupling in the Environmental Performance of Spanish Regions
Next Article in Special Issue
Usage of Real Time Machine Vision in Rolling Mill
Previous Article in Journal
Mapping Land Use Land Cover Transitions at Different Spatiotemporal Scales in West Africa
Previous Article in Special Issue
Rewritable and Sustainable 2D Barcode for Traceability Application in Smart IoT Based Fault-Tolerant Mechanism
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Fair and Secure Reverse Auction for Government Procurement

1
Department of Computer Science and Information Engineering, National Chin-Yi University of Technology, Taichung 41170, Taiwan
2
Department of Computer Science and Information Engineering, National Taichung University of Science and Technology, Taichung 40401, Taiwan
3
Department of Information Engineering and Computer Science, Feng Chia University, Taichung 40724, Taiwan
4
Department of Computer Science, National Tsing Hua University, Hsinchu 30013, Taiwan
*
Author to whom correspondence should be addressed.
Sustainability 2020, 12(20), 8567; https://doi.org/10.3390/su12208567
Submission received: 21 August 2020 / Revised: 11 October 2020 / Accepted: 12 October 2020 / Published: 16 October 2020
(This article belongs to the Special Issue Green ICT, Artificial Intelligence and Smart Cities)

Abstract

:
With the development of e-commerce, the electronic auction is attracting the attention of many people. Many Internet companies, such as eBay and Yahoo!, have launched online auction systems. Many researchers have studied the security problems of electronic auction systems, but few of them are multi-attribute-based. In 2014, Shi proposed a provable secure, sealed-bid, and multi-attribute auction protocol based on the semi-honest model. We evaluated this protocol and found that it has some design weaknesses and is vulnerable to the illegal operations of buyers, which results in unfairness. In this paper, we improved this protocol by replacing the Paillier’s cryptosystem with the elliptic curve discrete (ECC), and we designed a novel, online, and multi-attribute reverse-auction system using the semi-honest model. In our system, sellers’ identities are not revealed to the buyers, and the buyers cannot conduct illegal operations that may compromise the fairness of the auction.

1. Introduction

In recent years, electronic commerce, also known as e-commerce, has developed quickly. More and more consumers prefer to shop on the Internet for convenience and other benefits. As a kind of e-commerce, e-auctions also have attracted much attention. Many Internet companies, such as eBay and Yahoo!, have launched online auction platforms. Many governments have also participated in online procurement auctions. However, most of them may partially digitalize the procedure of proposal collection. As for the determination of the final winner, either it is mainly proceeded by operators rather than the digitized and automated operation or the bids have not been properly protected so that bribing problems would occur in online government procurements.
Based on whether they have opening bid prices, auctions can be classified into two types including sealed-bid auctions and open auctions [1]. Furthermore, open auctions can be classified into English auctions and Dutch auctions. In an English auction, the auctioneer publishes a basic price, and bidders openly submit their bids. The bid price should be higher than the basic price, and the auction will be terminated if no bidders submit a higher price. The bidder who submits the highest price wins the auction. In a Dutch auction, the auctioneer publishes a basic price at the beginning of the auction. If no one wishes to pay this price, the auctioneer decreases the price until some bidder accepts it, and this bidder becomes the winner.
Based on the numbers of buyers and sellers, auctions can be classified into one-side auctions and double auctions [2]. In one-side auctions, there are several buyers in the auction for one seller or vice versa. The former situation is called a forward auction that is used commonly in antique auctions. In a reverse auction, there are multiple sellers for a single buyer, as shown in Figure 1b, which gives buyers a chance to find the lowest-price seller. This type of auction includes governments that invite, for example, tenders for the construction of infrastructure. As for the double auction, it is a combination of forward and reverse auctions. In other words, in double auctions, there are many buyers and sellers in the process. A good example of a double auction is the stock market.
Based on how they determine the winner, auctions can be classified into single-attribute auctions and multi-attribute auctions [3,4]. In a single-attribute auction, the price is often the only determinant of the auction. In multi-attribute auctions, more determinants influence the results of the auction, such as price, the quality of the product, the delivery date, and so on.
Many researchers have studied security issues in online auctions using various cryptographic methods, such as symmetrical encryptions and asymmetrical encryptions, different types of digital signatures, such as ring signature [5], message authentication codes, secret sharing, and secure multiparty computation. These methods are intended to solve security and other issues in online auctions, such as the privacy of bids, the privacy of the bidders’ identities, and the efficient operation of the auction. However, most of these methods are used to solve the above issues of single-attribute auctions. Only a few of the related research results are applicable to problems in multi-attribute auctions [6,7,8,9]. In 2006, Suzuki et al. [10] proposed a protocol for multi-attribute auctions that required a trusted authority. In 2007, Shih et al. [11] proposed a method with a shared hash chain to deal with multiple items in an online auction, but it was not applicable for multi-attribute auctions. In 2008, Parkes et al. [12] used homomorphic encryption in a multiple-item auction to protect the privacy of the bids. However, it still was not suitable for multi-attribute auctions. In 2009, Xiong et al. [1] proposed a ring signature-based auction to protect bidders’ identities in the forward auction, but the implementation of their proposal would require a large computational cost. In 2011, Srinath et al. [13] proposed the involvement of a trusted third party to protect the privacy of bids. However, since sealed bids must be opened at the end of the auction to compute a scoring function, their privacy cannot be fully protected. Also in 2011, Srinath et al. [14] extended Parkes et al.’s [12] homomorphic encryption-based protocol to a multi-attribute protocol, but the auctioneer still had to open the bids at the end of the auction. In other words, the privacy of the bid with their method is still compromised. In 2012, Xiong et al. [15] proposed a revocable ring signature to protect bidders’ privacy, but it was proven to be vulnerable to DoS attack. In 2013, Chang et al. [5] proposed a secure English auction system with an on-shelf phase in order to improve Xiong et al.’s [15] proposal, but the new system had a linkability defect that meant the attacker could link different messages together to trace the user’s identity. In 2014, Nojoumian et al. [16] proposed a sealed-bid auction with verifiable secret sharing. However, it was a single-attribute-based auction. Also in 2014, Shi [4] utilized the private set intersection proposed by Freedman et al. [17] and Paillier’s [18] encryption system to protect the privacy of bids in multi-attribute auctions.
In 2008, Parkes et al. [12] addressed the bribing problem in government procurements. A government procurement auction is a kind of reverse auction. A bribed government member could reveal the bids of other bidders to a bribed bidder, who could then enter a bid that was just slightly higher than the highest bid of the other bidders. Of course, the bribed bidder would benefit significantly from such an arrangement. Parkes et al. indicated that, in 1996, Siemens was barred from bidding in public procurement auctions in Singapore for five years. This was because the company bribed the chief executive of Singapore’s public utility corporation in order to grasp information about rival bids in advance. As for mafia families in New York, they tend to pay bribes to know other bids before making their own bids for waste-disposal contracts. These illegal actions undermine the fairness of auctions and can result in the loss of the government’s financial resources. More seriously, it may cause security problems in the infrastructure and in large projects intended to benefit society in general. Thus, it is apparent that it is essential to develop and propose a secure and fair online auction system for use with government procurements.
In 2014, Shi [4] proposed a provable secure, sealed-bid, multi-attribute auction protocol based on the semi-honest model. However, we found that it is vulnerable to the buyer’s illegal operations, which can result in unfairness. In this paper, we improved this protocol with the elliptic curve cryptosystem (ECC) instead of the Paillier cryptosystem, and we designed a novel, online, multi-attribute, reverse auction system based on the semi-honest model. In our proposed reverse auction, sellers’ identities are not revealed to the buyers. Thus, a buyer cannot conduct illegal operations that would compromise the fairness of the auction. Moreover, our proposal can effectively solve the bribing problem in government procurements.
In 2016, Baranwal et al. [19] proposed a truthful and fair multi-attribute combinatorial reverse auction for resource procurement in cloud computing. In their scheme, the auction mechanism allows providers to reveal true information so that providers’ benefit can be maximized. To prevent providers from cheating, a penalty mechanism is involved once providers do not provide services that were agreed in advance. In 2018, Kumar et al. [20] extended the application of the reverse auction to resource procurement in the cloud market. To reduce the probability of bidder drop and insufficient competition in the cloud market and then increase the revenues of providers, they proposed a combinational reverse-auction-based mechanism with the fairness features. It is noted that Baranwal et al.’s and Kumar et al.’s schemes involved extensive simulations to prove their performance. Both of them focused on how to apply the reverse auction to assist resource procurement in the cloud market from the efficiency, instead of security, point of view. Following Baranwal et al.’s and Kumar et al.’s ideas, more and more scholars have applied the reverse auction to various domains, such as WiFi offloading [21], spatial crowdsourcing [22], etc. It is confirmed that the reverse auction has been getting attention over the last five years. In other words, how to apply either the cryptographic approach or other security approaches to secure the bids is becoming important.
Our paper is organized as follows. The preliminaries of our proposal are introduced in Section 2, and the security defects of Shi’s proposal are analyzed in Section 3. Section 4 describes our system’s adversary model, and an improved multi-attribute procurement auction is proposed in Section 5. In Section 6, we prove that our protocol is correct and analyze its security problems. Finally, conclusions are presented in Section 7.

2. Preliminaries

In this section, we introduce some basic tools which we need to use in our paper.

2.1. Configurable Offer

In a multi-attribute auction, first, the auctioneer or host of the auction should publish a set of attributes, which is designated as “A”. Thus, A = (a, a2,…, an) represents the structure of a legal bid, where the term ak (k ∈ [1, n]) is the price or non-price determinant, and n is the cardinality of set A which indicates the attribute number in a legal bid structure of this auction such as that A’s cardinality is n above. Every attribute ak has a value domain (ak1, ak2,…, aki) where i denotes the cardinality of the value domain, and ak can be set to any value in its value domain. If a bidder wants to participate in an auction and submits a bid, he/she should organize a bid offer O = (o1, o2,…, on) as the published structure A where ok is the attribute value chosen from ak ’s value domain (ak1, ak2,…, aki). The sequence of attributes is ranked by the buyer’s preferences from most preferred to least preferred. We denote P(ok) as ak’s preference, then P(o1) < P(o2) < … P(on). Buyers can choose the final winning bid according to this preference sequence.

2.2. Elliptic Curve Cryptosystem

The elliptic curve cryptosystem (ECC) is an asymmetric cryptosystem like RSA [23]. It was proposed independently by both Miller [24] and Koblitz [25] in 1985 and 1987, respectively. The key length of the ECC is 160 bits, compared with that of RSA such as 1024 bits, which is relatively short but achieves the same security requirement. Therefore, the ECC has been widely used in many cryptographic schemes in the last decade.
An elliptic curve [10,13] is defined over a finite field Fp by equation Ep(a, b): y2 = x3 + ax + b, where p is a large prime, p ≧ 3, 4a3 + 27b2 ≠ 0 mod p. All points on this elliptic curve form a cyclic group. Two operations can be defined. Firstly, the addition operation of this group is defined as if points P, Q, REp(a, b) are in one line, then P + Q + R = O. Secondly, for the multiplication operation, given an integer sF*p and a point PEp(a, b), s·P over Ep(a, b) denotes P + P + P … + P in s times. If P is symmetrical with P′ about the X axis, then P + P = O. Furthermore, point P is a base point with an order n if and only if n·P = O.

2.3. Elliptic Curve Discrete Logarithm Problem

Given two points P and Q over Ep(a, b), it is very difficult to find an integer sF*p such that Q = sP [26].

2.4. Private Set Intersection

In 2004, Freedman et al. [17] addressed problems related to a two-party set intersection in a semi-honest and malicious environment. Assume P1 is a participant with dataset X = {x1, x2, …,xk} and P2 is a participant with dataset Y = {y1,y2,…,yk} when participating in the set intersection protocol. Both datasets X and Y are drawn from a certain common domain. First, P1 sets up a semantically secure homomorphic encryption system and publishes the public parameters. Next, P1 constructs a polynomial py = (yx1)(yx2)…(yxk) = ∑k i = 1ai·yi of degree k with roots x1, x2,…,xk and sends P2 encrypted coefficients Enc(a1), Enc(a2), …, Enc(ak). Because of the homomorphic properties of the encryption system, P2 evaluates P1′s polynomial at each point y in his or her dataset by computing Enc(r·p(yi) + yi) with a random constant r for each yi. After decrypting the cipher text, P1 finally obtains the value of the corresponding element for each of the elements in XY, whereas the result is random for all other values.

2.5. Homomorphic Property of the ECC

Given a secret key SK = sZ*p, the corresponding public key PK = s·P, two plaintexts m1, m2 encrypted with the same public key PK and the same random number r are chosen:
C1 = m1 + (PK·r)x mod q,
C2= m2+ (PK·r)x mod q.
Let R = r·P. The corresponding cipher texts of m1, m2 are (C1, R), (C2, R), respectively. We can get the following property:
C1 + C2 = m1 + (PK·r)x + m2 + (PK·r)x mod q
= (m1 + m2) + 2 (PK·r)x mod q
= (m1 + m2) + 2 (SK·R)x mod q
Therefore with SK, decrypt the message as m1 + m2 = C1 + C2 − 2 (SK·R)x mod q. It is noted that we do not use this approach to encrypt the message in our proposed protocol. By contrast, we encrypt the message as the following:
C1 = m1·P + PK·r mod q,
C2 = m2·P + PK·r mod q.
Then:
C1 + C2 = m1·P + PK·r + m2·P + PK·r mod q
= (m1 + m2)P + 2PK·r mod q.
Therefore with SK, decrypt the message as: (m1 + m2P = C1 + C2 − 2SK·R mod q.
Furthermore, given an integer k,
k·C1 = km1·P + k·PK·r
= (km1P + SK·(kR).
Therefore with SK, decrypt the message as: (km1P = kC1 SK·(kR) mod q.

2.6. Paillier Encryption System

(1)
Keformatted as listy generation phase: Select two large prime numbers p, q randomly, and make sure they are independent of each other such that gcd(pq,(p − 1)(q − 1)) = 1. Compute n = p·q and λ = lcm(p − 1, q − 1). Select a random number g Z n 2 * . Ensure n divides the order of g (by checking the existence of the following modular multiplicative inverse: μ = (L(gλ mod n2))−1 mod n (L(u) = u − 1/n). Note that the public key is (n, g), and the private key is (λ, μ).
(2)
Encryption phase: Let m denote the message to be encrypted, and then select a random number rZ*n to derive the cipher text as c = gm·rn mod n2.
(3)
Decryption phase: m = L(cλ mod n2μ mod n.
Some homomorphic properties in Paillier’s cryptosystem are listed below:
Homomorphic addition:
D(E(m1, r1E(m2, r2) mod n2) = m1 + m2 mod n,
D(E(m1, r1gm2 mod n2) = m1 + m2 mod n.
Homomorphic multiplication:
D(E(m1, r1)m2 mod n2) = m1·m2 mod n.
More generally, D(E(m1, r1)k mod n2) = k·m1 mod n.

2.7. Semi-Honest Model

Here, computational indistinguishability is defined as: let S { 0 , 1 } * . Two ensembles (indexed by S), X = d e f { X ω } ω in S and Y = d e f { Y ω } ω in S are computationally indistinguishable if for every family of polynomial-size circuits { D n } n N , there exists a negligible function μ: N→[0, 1] so that | p r [ D n ( ω , X ω ) = 1 ] | p r [ D n ( ω , Y ω ) = 1 ] | < μ ( | ω | ) . In such a case, X = _ c Y is concluded.
According to computational indistinguishability defined above, protocol π is concluded to securely compute deterministic functionality f in the presence of static semi-honest adversaries if probabilistic polynomial-time simulators S1 and S2 exist, such that: { S 1 ( x , f ( x , y ) ) } x , y { 0 , 1 } * = _ c { v i e w 1 π ( x , y ) } x , y { 0 , 1 } * ,     { S 2 ( x , f ( x , y ) ) } x , y { 0 , 1 } * = _ c { v i e w 2 π ( x , y ) } x , y { 0 , 1 } * ( | x | = | y | ) .

3. Related Work

In 2014, Shi [4] utilized the private set intersection proposed by Freedman et al. [17] and Paillier’s [18] encryption system to protect the privacy of bids. Unfortunately, we should point out that buyers can do illegal things that are contrary to fairness in Shi’s proposal. In the original proposal, bids were submitted by sellers in Paillier’s cryptosystem cipher text. Buyers compared the bid price with the expected attributes set in the cipher text to determine the best matching result without revealing information concerning the sellers’ bids. However, buyers’ homomorphic operations must use an identity-connected public key which results in revealing the identity of the bidder. Later, the buyer can determine which bids do not belong to bribed bids and stem the winning of the unbribed bidders. For example, a bribed buyer will use an unreasonable set of attributes such as an extremely high price or extremely early delivery date as input into the matching process. This will result in the unfairness of the bidding because even if an optimum bid was submitted it will not be determined as the winner.
Shi’s protocol has three phases, i.e., the planning phase, the bidding phase, and the winner determination and verification phase. In the planning phase, the buyer organizes some information of the auction such as its set of attributes and deadline, then the buyer publishes them on a bulletin board. Sellers can get this information from the bulletin board. In the bidding phase, buyers and sellers can compare their bids using the above-mentioned technique of private set intersection. In the winner determination and verification phase, a buyer can decide the winner by comparing the result in the bidding phase and the preference of attributes. This process is described in detail below.

3.1. Planning Phase

The buyer announces the auction deadline T, the auction identifier IDauc, and the auction attribute set A and the cardinality of bid t.

3.2. Bidding Phase

(1)
Buyer Bi organizes offer B i d B i = { o 1 , o 2 ,   , o t } B i d B i = { o 1 , o 2 ,   , o t } B i d B i = { o 1 , o 2 ,   , o t } , and seller Sj organizes offers B i d S j where B i d S j   = {a1, a2, … at}.
(2)
Seller Sj computes a polynomial fsj(x) = (xa1)·(xa2)·…(xat) = ∑t I = 0αixi, and Sj encrypts αi and publishes ID, ESKSj(α0), ESKSj(α1),…, ESKSj (αt), where SKSj is Sj’s private key, and E() is the Paillier encryption.
(3)
For each oiBidBi(1 ≤ it), the buyer Bi chooses a random ri, where 1 ≤ it, and computes C1, C2,…,Ct and H(ri), where Ci = EPKSj(ri·fsj(oi) + ri), and publishes C1, C2,…, Ct and H(ri) on a bulletin board, where H function H:{0,1}*→{0,1}* is a random oracle and *denotes Kleene closure.
(4)
Sj decrypts Ci = EPKSj(ri·fsj(oi) + ri) and publishes Ni = DSKSjEPKSj(ri·fsj(oi) + ri) on the bulletin board according to Section 2.4.

3.3. Winner Determination and Verification Phase

Seller Sj checks if equation H(ri) = H(Ni) holds or not. If several sellers satisfy this property, then buyer Bi will choose one winner according to the buyer’s preferences, i.e., Prefer(o1) < Prefer(o2) < … < Prefer(ot).

3.4. Security Defects

In the original protocol, Shi used Paillier’s encryption. We can see that in Paillier’s encryption system, the public key is (n, g), and the private key is (λ, μ). Furthermore, the buyer does not need to encrypt or decrypt messages, but the seller still needs the public key (n, g) to conduct the homomorphic operations for the property of Paillier’s encryption system. In the original proposal, the seller should use this additional homomorphic property, i.e., D(E(m1, r1gm2 mod n2) = m1 + m2 mod n. We can see that public key (n, g) is needed in this operation. As we analyzed before, with the public key, the seller can determine the buyer’s identity since each public key is unique and can be linked to the corresponding buyer, then he/she can do some illegal operations. For example, after receiving an encrypted bid from the seller, the buyer can use an unreasonable set of attributes {S1, S2,…, Sn} (the price set as extremely big and delivery date set as extremely early) as input into f(x). Obviously, no one can get correct ki except for a bribed seller. Moreover, no one except the buyer himself/herself can discover this unfair bid matching operation.

4. Adversary Model

A TTP (trusted third party) is used extensively in many online auction systems no matter if it is a trusted third party or semi-trusted third party [17,25]. However, in reality, no fully trusted party exists. For example, if we consider the government as a fully trusted party, then the bribery problem mentioned above comes out. Thus, some secure online auction protocols without a TTP have been proposed to solve the problem of security having to depend on a TTP. In fact, every entity in the network has the potential to do some illegal things to gain profit.
The security of our protocol does not rely on a TTP. In our protocol, n sellers and a buyer exist. Furthermore, a bulletin board is needed so that some information about the auction can be published to assist in running the auction. Our protocol focuses on the reverse auction, and it was designed based on one buyer and n sellers. In addition, if desired, it can be extended easily to the double auction like Shi’s auction protocol [4].
In essence, government procurement can be treated as a reverse auction. It means that a reverse auction designed for government procurement should prevent all potential attacks that exist in the conventional reverse auction. However, there are some unique problems that only occur in government procurement and deserve further investigation. Here, we define two kinds of potential attacks that may occur in the context of government procurement as follows.
(1)
The auctioneer may allow a bribed bidder to modify his/her bid and win the auction by revealing information about other bids before the auction is closed or by inserting a bid for the bribed bidder after reviewing other bidders’ bids. This allows the bribed bidder to win at the best possible price. This is denoted as attack 1 in government procurement.
(2)
A bribed bidder may be allowed to change his/her bid even if the auction has closed in order to obtain a better price or win the auction, respectively. Bribes can be received before bids are made in exchange for a promise to modify the bidder’s bid to maximize the bribing bidder’s benefit. This is denoted as attack 2 in government procurement.
A secure reverse auction should defy these two attacks when used in government procurement, and these are what our proposed auction protocol is designed to withstand.

5. Proposed Protocol

In this section, our protocol is shown in detail. Our protocol is composed of three phases: system setup, bidding phase, and winner determination and verification phase. In the system setup phase, the buyer generates some system parameters for encryption and structures the bids on the bulletin board for the system to operate. All sellers can get the corresponding information from the bulletin board. In the bidding phase, bidders can submit their organized bids to the buyer, and the buyer executes the matching operation with the homomorphic property of ECC encryption. The computational results are published on the bulletin board. In the winner determination and verification phase, the buyer determines who the winner of this auction is. If more than one seller meets the conditions, the buyer will choose one winner as the preference sequence of each attribute. The proposed protocol is depicted in Figure 2, and the details are as follows.

5.1. System Setup Phase

Before the system operates, the buyer inputs a security parameter κ ∈ Z+ and generates a set of system parameters Ω = {Fq, E/Fq, Gq, P, h()}, where q is a κ-bit prime number, Fq is a finite field, E/Fq is an elliptic curve over Fq of order q, Gq is an elliptical cyclic group on E/Fq, P is the generator of Gq, and h() is a collision-resistant one-way hash function.
Then, the buyer publishes Ω on the bulletin board. The buyer generates a bid-attribute set A = {A1, A2, …, An} as the determinant of the auction and publishes A on the bulletin board. The attributes in A are ordered by the preference sequence. The buyer organizes a set {B1, B2,…, Bn} that denotes his/her expected attribute’s values, where Bk is a value in Ak ’s value domain for k = 1, 2,…, n.

5.2. Bidding Phase

If a bidder wants to anticipate this auction and sell products or services to the buyer, he/she gets the system parameter Ω from the bulletin board and chooses a random number sZq* as his/her private key. Then, the seller organizes his/her offer’s bid-attribute set {S1, S2, …, Sn}.
The seller computes the polynomial f(x) = (xS1)·(xS2)·… (xSn) mod q = i = 0 n αixi mod q. The seller chooses a random number rZq* and computes R = r·P. For i = 0, 1, 2,…, n, the seller computes Ci = αi·P + s·r·P mod q. Then, the seller sends C0, C1, C2,…, Cn and R to the buyer.
When the buyer gets C0, C1, C2,…, Cn and R, he/she chooses a random number kiZq* and computes Δi = (ki· j = 0 n B i j ·Cj)x+ki mod q and Φi = (ki· j = 0 n B i j R for i = 1, 2,…, n. For i = 1, 2,…, n, the buyer computes h(ki) and keeps h(ki). The buyer sends (Δi, Φi)’s to the seller.
For i = 1, 2,…, n, the seller uses his/her private key s to compute ki′ = Δi − (s·Φi)x mod q and publishes ki on the bulletin board. Each seller follows the same procedure presented above.

5.3. Winner Determination and Verification Phase

For i = 1, 2,…, n, the buyer checks whether h(ki) = h(ki). According to the buyer’s preference, the buyer determines the winner with the matched indices i’s. If Prefer(A1) < Prefer(A2) … < Prefer(An), the buyer obtains the largest index i of each seller such that h(ki) = h(ki′), and the seller with the largest index is the winner.

6. Correctness Proof and Security Analysis

In this section, the correctness of the proposed protocol will be proven, and the corresponding security analysis will be made.

6.1. Correctness Proof

In the proposed protocol, only when a seller’s set of offer attributes has some intersection with the buyer’s set of expected attributes, the seller can get ki for the matched Ai to ensure the correctness of the proposed protocol. In the following, why the correctness of the proposed protocol is ensured is shown in detail.
The buyer computes Δi by the following equation:
Δ i = ( k i · j = 0 n B i j · C j ) x + k i   mod   q = ( k i · j = 0 n B i j · ( α j · P + s · r · P ) ) x + k i   mod   q = ( k i · j = 0 n B i j · α j · P + k i · j = 0 n B i j · s · r · P ) x + k i   mod   q = ( k i · j = 0 n B i j · α j · P + s · k i · j = 0 n B i j · r · P ) x + k i   mod   q = ( k i · f ( B i ) · P + s · Φ i ) x + k i   mod   q
As shown above, f(x) = (xS1)·(xS2)· … (xSn) mod q = i = 0 n αixi mod q, and the order of E/Fq is q. If some Si equals Bi, f(Bi) = 0 and Δi = (s·Φi)x + ki mod q. Thereupon, the seller can use his/her private key s to get ki = Δi − (s·Φi)x mod q = ki with the received (Δi, Φi)’s when Si = Bi. On the other hand, if no Si is equal to Bi, f(Bi) ≠ 0 and Δi = (ki·f(BiP + s·Φi)x + ki mod q. When the seller can use his/her private key s to get ki = Δi − (s·Φi)x mod q = (ki·f(BiP + s·Φi)x + ki − (s·Φi)x mod qki.
According to the correctness proof shown above, only the sellers can get the correct ki’s when their sets of offer attributes have some intersection with the buyer’s set of expected attributes. On the other hand, when a seller’s set of offer attributes has no intersection with the buyer’s set of expected attributes, he/she can get no ki to have himself/herself determined to be a winner. Thus, it can be concluded that our designed protocol ensures correctness such that a seller can be regarded as a candidate of the winner only when his/her set of offer attributes has some intersection with the buyer’s set of expected attributes.

6.2. Security Analysis

In this section, the security analysis of the proposed protocol is made to demonstrate that the proposed protocol can ensure bid privacy, protect a bidder’s identity to prevent illegal activities from compromising fairness, support multi-attribute auction, and resist attack 1 and attack 2 in the “Adversary Model”. Then, comparisons of security properties between our protocol and other multi-attribute auction protocols are given. The details are as follows.
Theory 1. 
Our protocol protects bid privacy.
Proof. 
In the bidding phase, the seller computes f(x) = i = 0 n αixi mod q, R = r·P and Ci = αi·P + s·r·P mod q for i = 0, 1, 2,…, n, where s is his/her private key. According to the elliptic curve discrete logarithm problem (ECDLP), it is very difficult to find an integer β such that Q = β·P. That is, from C0, C1, C2, …, Cn and R, the buyer can get no information about r, αi and s because of the ECDLP. Because f(x) = (xS1)·(xS2)·… (xSn) mod q = i = 0 n αixi mod q, it denotes that S1, S2, …, Sn can be retrieved only when all of α0, α1, α2, …, αn are known. Although αn must be 1, S1, S2, …, Sn are still kept concealed becauseα0, α1, α2, …, αn-1 are unknown. Consequently, the buyer cannot know anything about S1, S2,…, Sn. On the other hand, Δi = (ki· j = 0 n B i j ·Cj)x+ ki mod q and Φi = (ki· j = 0 n B i j R. As shown in correctness proof, f(Bi) = 0, Δi = (s·Φi)x+ ki mod q and ki = Δi − (s·Φi)x mod q = ki when Si = Bi, and f(Bi) ≠ 0, Δi = (ki·f(BiP + s·Φi)x + ki mod q and ki = Δi − (s·Φi)x mod q = (ki·f(BiP + s·Φi)x + ki − (s·Φi)x mod qki when SiBi. Because of the ECDLP, the seller can get no information about B1, B2,…, Bn unless he/she is determined to be the final winner.
From the above, the proposed protocol ensures bid privacy because the buyer gets no information about S1, S2,…, Sn, and the seller can get no information about B1, B2,…, Bn. □
Theory 2. 
Our protocol protects the bidder’s identity such that a bribed buyer cannot conduct illegal activities that would compromise fairness.
Proof. 
In our protocol, the ECC is adopted instead of Paillier’s encryption. Thus, a seller does not need to prepare a pair of keys. Instead, a seller can utilize shared system parameters Ω = {Fq, E/Fq, Gq, P, h()} to encrypt messages. The distinguished information related to a seller’s identity is his/her private key s only. In the bidding phase, the seller computes f(x) = i = 0 n αixi mod q, R = r·P and Ci = αi·P + s·r·P mod q for i = 0, 1, 2,…, n, and then he/she sends C0, C1, C2,…, Cn and R to the buyer. Because of the ECDLP, it is impossible for a buyer to retrieve s from C0, C1, C2,…, Cn and R. That is, no useful information about s can be obtained. Moreover, in the proposed protocol, the buyer only needs C0, C1, C2,…, Cn, R and the shared system parameters to execute homomorphic operations while no information related to the seller’s identity is needed. As a result, the buyer cannot be aware of who the seller of the corresponding bid is. Furthermore, a buyer cannot conduct similar illegal operations that compromise the fairness of the auction. □
Theory 3. 
Our protocol supports a multi-attribute auction.
Proof. 
In our protocol, Bichler et al.’s proposed configurable offer is adopted. In the system setup phase, the buyer publishes the bid-attribute set {A1, A2,…, An} denoting that the submitted bid should have n attributes. In the bidding phase, the seller organizes his/her bid {S1, S2,…, Sn} with respect to the published {A1, A2,…, An}, and the buyer uses {B1, B2,…, Bn} to execute the homomorphic operation by computing Δi = (ki· j = 0 n B i j ·Cj)x+ ki mod q and Φi = (ki· j = 0 n B i j R for i = 1, 2,…, n. In the winner determination phase, the buyer can decide the final winner with the preference of {A1, A2,…, An}. □
From the above, our protocol supports multiple attributes instead of multiple items. Moreover, the proposed protocol can be easily extended to support multi-item action if multiple buyers participate in the auction and multiple buyers do the same thing shown above.
Theory 4. 
Our protocol can resist attack 1 and attack 2 mentioned in the “Adversary Model”.
Proof. 
By Theory 1, our protocol protects bid privacy for each bidder. Thus, with C0, C1, C2,…, Cn and R, the buyer cannot get any bid information about S1, S2, …, Sn. Furthermore, the buyer cannot mount attack 1 and attack 2 because the basis of these two attacks is revealing of bid contents. Thus, our protocol can resist attack 1 and attack 2 mentioned in the “Adversary Model”. □
We make comparisons of security properties between our protocol and other five multi-attribute auction protocols in Table 1. In Table 1, “○” denotes this property is supported, and “△” denotes this property is not supported. Why these five protocols are shown to make comparisons with ours is because they support multi-attribute action. Table 1 shows that our protocol is superior to the other five protocols because it achieves more security properties than them. Because the basis of attack 1 and attack 2 is revealing of bid contents, only Shi’s protocol [4] and our protocol can resist them. In addition, our protocol protects the bidder’s identity while Shi’s protocol [4] cannot.

7. Conclusions

In this paper, we proposed a protocol with the ECC to improve the security property of Shi’s secure multi-attribute auction mechanism. First, we discussed the bribery problem in a reverse-auction situation. Second, we pointed out the security defect of the original proposal, i.e., sellers’ identities can be revealed to buyers due to the property of Paillier’s cryptosystem. Furthermore, a bribed buyer can use an unreasonable-attribute set, such as an extremely high price or extremely early delivery date, inputting it into the comparing function, and as a result, sellers who have not bribed cannot win the auction, and no one can find these actions. We designed a novel reverse auction for government procurement which does not reveal any information about the identities of the sellers, precluding buyers from taking any illegal actions that could compromise the fairness of the auction. The correctness proof and the security proof showed that our protocol was correct and that it has better security properties than some similar protocols proposed previously. With our proposed protocol, bids could be sealed properly so that not only the determination of the final winner could be digitized and conducted efficiently but also the bribing problem could be solved. In the future, we will further explore the blockchain technique and try to extend the applicability of the reverse auction for government procurement.

Author Contributions

Conceptualization, C.-C.L. and C.-C.C. formal analysis, Y.-F.C.; writing—original draft preparation, Y.-Z.Z.; project administration, C.-C.C.; funding acquisition, C.-C.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Ministry of Science and Technology (MOST), Taiwan, grant number 108-2410-H-126 -021.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Xiong, H.; Qin, Z.; Li, F. An anonymous sealed-bid electronic auction based on ring signature. Int. J. Netw. Secur. 2009, 8, 236–243. [Google Scholar]
  2. Rivest, R.L.; Shamir, A.; Tauman, Y. How to leak a secret. In Advances in Cryptology—ASIACRYPT 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
  3. Li, W.; Larson, M.; Hu, C.; Li, R.; Cheng, X.; Bie, R. Secure Multi-unit sealed first-price auction mechanisms. Secur. Commun. Netw. 2016, 9, 3833–3843. [Google Scholar] [CrossRef]
  4. Shi, W. A provable secure sealed-bid multi-attribute auction scheme under semi-honest model. Int. J. Commun. Syst. 2014, 27, 3738–3747. [Google Scholar] [CrossRef]
  5. Chang, C.C.; Cheng, T.F.; Chen, W.Y. A novel electronic English auction system with a secure on-shelf mechanism. IEEE Trans. Inf. Forens. Secur. 2013, 8, 657–668. [Google Scholar] [CrossRef]
  6. Bos, J.W.; Halderman, J.A.; Heninger, N.; Moore, J.; Naehrig, M.; Wustrow, E. Elliptic curve cryptography in practice. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2014; pp. 157–175. [Google Scholar]
  7. Chang, C.C.; Cheng, T.F. An efficient proxy raffle protocol with anonymity-preserving. Comput. Stand. Interfaces 2009, 31, 772–778. [Google Scholar] [CrossRef]
  8. Karakaya, G.; Köksalan, M. An interactive approach for multi-attribute auctions. Decis. Support Syst. 2011, 51, 299–306. [Google Scholar] [CrossRef]
  9. Lee, J.S.; Lin, K.S. An innovative electronic group-buying system for mobile commerce. Electron. Commer. Res. Appl. 2013, 12, 1–13. [Google Scholar] [CrossRef]
  10. Suzuki, K.; Yokoo, M. Secure Multi-attribute Procurement Auction. Inf. Secur. Appl. 2006, 3570, 306–317. [Google Scholar]
  11. Shih, D.H.; Cheng, C.H.; Shen, J.C. A secure protocol of reverse discriminatory auction with bid privacy. In Proceedings of the International Conference on the Management of Mobile Business, ICMB 2007, Toronto, ON, Canada, 9–11 July 2007. [Google Scholar]
  12. Parkes, D.C.; Rabin, M.O.; Shieber, S.M.; Thorpe, C. Practical secrecy-preserving, verifiably correct and trustworthy auctions. Electron. Commer. Res. Appl. 2008, 7, 294–312. [Google Scholar] [CrossRef] [Green Version]
  13. Srinath, T.R.; Kella, S.; Jenamani, M. A new secure protocol for multi-attribute multi-round e-reverse auction using online trusted third party. In Proceedings of the 2011 Second International Conference on Emerging Applications of Information Technology (EAIT), Kolkata, India, 19–20 February 2011; IEEE: Piscataway, NJ, USA, 2011; pp. 149–152. [Google Scholar]
  14. Srinath, T.R.; Singh, M.P.; Pais, A.R. Anonymity and verifiability in multi-attribute reverse auction. Int. J. Inf. Technol. Converg. Serv. 2011, 1. [Google Scholar] [CrossRef]
  15. Xiong, H.; Chen, Z.; Li, F. Bidder-anonymous English auction protocol based on revocable ring signature. Expert Syst. Appl. 2012, 3, 7062–7066. [Google Scholar] [CrossRef]
  16. Nojoumian, M.; Stinson, D.R. Efficient sealed-bid auction protocols using verifiable secret sharing. In Information Security Practice and Experience; Springer International Publishing: Berlin/Heidelberg, Germany, 2014; pp. 302–317. [Google Scholar]
  17. Freedman, M.J.; Nissim, K.; Pinkas, B. Efficient private matching and set intersection. In Advances in Cryptology-EUROCRYPT; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1–19. [Google Scholar]
  18. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In LNCS, Proceedings of the EUROCRYPT’99, Prague, Czech Republic, 2–6 May 1999; Springer Science & Business Media: Berlin/Heidelberg, Germany, 1999; Volume 1592, pp. 223–238. [Google Scholar]
  19. Baranwal, G.; Vidyarthi, D.P. A truthful and fair multi-attribute combinatorial reverse auction for resource procurement in cloud computing. IEEE Trans. Serv. Comput. 2019, 12, 851–864. [Google Scholar] [CrossRef]
  20. Kumar, D.; Baranwal, G.; Raza, Z.; Vidyarthi, D.P. Fair Mechanisms for combinatorial reverse auction-based cloud market. In Information Communication Technology for Intelligent Systems; Springer: Singapore, 2019; Volume 107. [Google Scholar] [CrossRef]
  21. Zhou, H.; Chen, X.; He, S.; Chen, J. DRAIM: A novel delay-constraint and reverse auction-based incentive mechanism for WiFi offloading. IEEE J. Sel. Areas Commun. 2020, 38, 711–722. [Google Scholar] [CrossRef]
  22. Xiao, M.; Ma, K.; Liu, A.; Zhao, H.; Li, Z. Sra: Secure reverse auction for task assignment in spatial crowdsourcing. IEEE Trans. Knowl. Data Eng. 2020, 32, 782–796. [Google Scholar] [CrossRef]
  23. Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1983, 26, 96–99. [Google Scholar] [CrossRef]
  24. Miller, V.S. Use of elliptic curves in cryptography, advances in cryptology. In LNCS, Proceedings of the CRYPT’85, Santa Barbara, CA, USA, 18–22 August 1985; Springer Science & Business Media: Berlin/Heidelberg, Germany, 1985; Volume 218, pp. 417–426. [Google Scholar]
  25. Koblitz, N. Elliptic curve cryptosystems. Math Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  26. Tan, Z.; Liu, Z.; Tang, C. Digital proxy blind signature schemes based on DLP and ECDLP. MM Res. Prepr. 2002, 21, 212–217. [Google Scholar]
Figure 1. Different kinds of auctions: (a) Forward auction, (b) Reverse auction and (c) Double auction.
Figure 1. Different kinds of auctions: (a) Forward auction, (b) Reverse auction and (c) Double auction.
Sustainability 12 08567 g001
Figure 2. Process of our protocol.
Figure 2. Process of our protocol.
Sustainability 12 08567 g002
Table 1. Security comparison of our proposal with the others. TTP: trusted third party.
Table 1. Security comparison of our proposal with the others. TTP: trusted third party.
MethodsSrinath et al. [13]Srinath et al. [14]Shi [4]Baranwal et al. [19]Kumar et al. [20]Ours
Properties
Multi-attribute
Without TTP
Bid privacy
Identity Privacy
Attack 1
Attack 2
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lin, C.-C.; Chang, Y.-F.; Chang, C.-C.; Zheng, Y.-Z. A Fair and Secure Reverse Auction for Government Procurement. Sustainability 2020, 12, 8567. https://doi.org/10.3390/su12208567

AMA Style

Lin C-C, Chang Y-F, Chang C-C, Zheng Y-Z. A Fair and Secure Reverse Auction for Government Procurement. Sustainability. 2020; 12(20):8567. https://doi.org/10.3390/su12208567

Chicago/Turabian Style

Lin, Chia-Chen, Ya-Fen Chang, Chin-Chen Chang, and Yao-Zhu Zheng. 2020. "A Fair and Secure Reverse Auction for Government Procurement" Sustainability 12, no. 20: 8567. https://doi.org/10.3390/su12208567

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop