Serveur d'exploration sur la recherche en informatique en Lorraine

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Brandt's fully private auction protocol revisited

Identifieur interne : 001302 ( Hal/Curation ); précédent : 001301; suivant : 001303

Brandt's fully private auction protocol revisited

Auteurs : Jannik Dreier [France] ; Jean-Guillaume Dumas [France] ; Pascal Lafourcade [France]

Source :

RBID : Hal:hal-01233555

English descriptors

Abstract

Auctions have a long history, having been recorded as early as 500 B.C. [Kri02]. Nowadays, electronic auctions have been a great success and are increasingly used in various applications, including high performance computing [BAGS02]. Many cryptographic protocols have been proposed to address the various security requirements of these electronic transactions, in particular to ensure privacy. Brandt [Bra06] developed a protocol that computes the winner using homomorphic operations on a distributed ElGamal encryption of the bids. He claimed that it ensures full privacy of the bidders, i.e. no information apart from the winner and the winning price is leaked. We first show that this protocol – when using malleable interactive zero-knowledge proofs – is vulnerable to attacks by dishonest bidders. Such bidders can manipulate the publicly available data in a way that allows the seller to deduce all participants' bids. We provide an efficient parallelized implementation of the protocol and the attack to show its practicality. Additionally we discuss some issues with verifiability as well as attacks on non-repudiation, fairness and the privacy of individual bidders exploiting authentication problems.

Url:
DOI: 10.3233/JCS-150535

Links toward previous steps (curation, corpus...)


Links to Exploration step

Hal:hal-01233555

Le document en format XML

<record>
<TEI>
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Brandt's fully private auction protocol revisited</title>
<author>
<name sortKey="Dreier, Jannik" sort="Dreier, Jannik" uniqKey="Dreier J" first="Jannik" last="Dreier">Jannik Dreier</name>
<affiliation wicri:level="1">
<hal:affiliation type="researchteam" xml:id="struct-189789" status="VALID">
<idno type="RNSR">200318302K</idno>
<orgName>Combination of approaches to the security of infinite states systems</orgName>
<orgName type="acronym">CASSIS</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/equipes/cassis</ref>
</desc>
<listRelation>
<relation active="#struct-423084" type="direct"></relation>
<relation active="#struct-206040" type="indirect"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
<relation active="#struct-129671" type="direct"></relation>
<relation active="#struct-866" type="direct"></relation>
<relation active="#struct-242365" type="indirect"></relation>
<relation active="#struct-300261" type="indirect"></relation>
<relation active="#struct-300360" type="indirect"></relation>
<relation name="UMR6174" active="#struct-441569" type="indirect"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-423084" type="direct">
<org type="department" xml:id="struct-423084" status="VALID">
<orgName>Department of Formal Methods </orgName>
<orgName type="acronym">LORIA - FM</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr/la-recherche-en/departements/formal-methods</ref>
</desc>
<listRelation>
<relation active="#struct-206040" type="direct"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-206040" type="indirect">
<org type="laboratory" xml:id="struct-206040" status="VALID">
<idno type="IdRef">067077927</idno>
<idno type="RNSR">198912571S</idno>
<idno type="IdUnivLorraine">[UL]RSI--</idno>
<orgName>Laboratoire Lorrain de Recherche en Informatique et ses Applications</orgName>
<orgName type="acronym">LORIA</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>Campus Scientifique BP 239 54506 Vandoeuvre-lès-Nancy Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
<relation active="#struct-413289" type="direct"></relation>
<relation name="UMR7503" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-300009" type="indirect">
<org type="institution" xml:id="struct-300009" status="VALID">
<orgName>Institut National de Recherche en Informatique et en Automatique</orgName>
<orgName type="acronym">Inria</orgName>
<desc>
<address>
<addrLine>Domaine de VoluceauRocquencourt - BP 10578153 Le Chesnay Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/en/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-413289" type="indirect">
<org type="institution" xml:id="struct-413289" status="VALID">
<idno type="IdRef">157040569</idno>
<idno type="IdUnivLorraine">[UL]100--</idno>
<orgName>Université de Lorraine</orgName>
<orgName type="acronym">UL</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>34 cours Léopold - CS 25233 - 54052 Nancy cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-lorraine.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle name="UMR7503" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-129671" type="direct">
<org type="laboratory" xml:id="struct-129671" status="VALID">
<idno type="RNSR">198618246Y</idno>
<orgName>INRIA Nancy - Grand Est</orgName>
<desc>
<address>
<addrLine>615 rue du Jardin Botanique 54600 Villers-lès-Nancy</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/nancy</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-866" type="direct">
<org type="laboratory" xml:id="struct-866" status="VALID">
<idno type="IdRef">152639071</idno>
<idno type="RNSR">200412232H</idno>
<orgName>Franche-Comté Électronique Mécanique, Thermique et Optique - Sciences et Technologies</orgName>
<orgName type="acronym">FEMTO-ST</orgName>
<desc>
<address>
<addrLine>32 avenue de l'Observatoire 25044 BESANCON CEDEX</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.femto-st.fr</ref>
</desc>
<listRelation>
<relation active="#struct-242365" type="direct"></relation>
<relation active="#struct-300261" type="direct"></relation>
<relation active="#struct-300360" type="direct"></relation>
<relation name="UMR6174" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-242365" type="indirect">
<org type="institution" xml:id="struct-242365" status="VALID">
<idno type="IdRef">026403188</idno>
<idno type="ISNI">0000 0001 2188 3779 </idno>
<orgName>Université de Franche-Comté</orgName>
<orgName type="acronym">UFC</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-fcomte.fr</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300261" type="indirect">
<org type="institution" xml:id="struct-300261" status="VALID">
<orgName>Université de Technologie de Belfort-Montbeliard</orgName>
<orgName type="acronym">UTBM</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300360" type="indirect">
<org type="institution" xml:id="struct-300360" status="VALID">
<orgName>Ecole Nationale Supérieure de Mécanique et des Microtechniques</orgName>
<orgName type="acronym">ENSMM</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle name="UMR6174" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
<placeName>
<settlement type="city">Nancy</settlement>
<settlement type="city">Metz</settlement>
<region type="region" nuts="2">Grand Est</region>
<region type="old region" nuts="2">Lorraine (région)</region>
</placeName>
<orgName type="university">Université de Lorraine</orgName>
<placeName>
<settlement type="city" wicri:auto="siege">Besançon</settlement>
<region type="region" nuts="2">Franche-Comté</region>
</placeName>
<orgName type="university">Université de Franche-Comté</orgName>
<orgName type="institution" wicri:auto="newGroup">Université de Bourgogne Franche-Comté</orgName>
<placeName>
<settlement type="city" wicri:auto="siege">Belfort</settlement>
<region type="region" nuts="2">Franche-Comté</region>
</placeName>
<orgName type="university">Université de technologie de Belfort-Montbéliard</orgName>
</affiliation>
</author>
<author>
<name sortKey="Dumas, Jean Guillaume" sort="Dumas, Jean Guillaume" uniqKey="Dumas J" first="Jean-Guillaume" last="Dumas">Jean-Guillaume Dumas</name>
<affiliation wicri:level="1">
<hal:affiliation type="researchteam" xml:id="struct-388448" status="VALID">
<orgName>Calculs Algébriques et Systèmes Dynamiques</orgName>
<orgName type="acronym">CASYS</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
<listRelation>
<relation active="#struct-24474" type="direct"></relation>
<relation active="#struct-3886" type="indirect"></relation>
<relation active="#struct-51016" type="indirect"></relation>
<relation active="#struct-300339" type="indirect"></relation>
<relation name="UMR5224" active="#struct-441569" type="indirect"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-24474" type="direct">
<org type="laboratory" xml:id="struct-24474" status="VALID">
<orgName>Laboratoire Jean Kuntzmann</orgName>
<orgName type="acronym">LJK</orgName>
<desc>
<address>
<addrLine>Tour IRMA 51 rue des Mathématiques - 53 38041 GRENOBLE CEDEX 9</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://ljk.imag.fr</ref>
</desc>
<listRelation>
<relation active="#struct-3886" type="direct"></relation>
<relation active="#struct-51016" type="direct"></relation>
<relation active="#struct-300339" type="direct"></relation>
<relation name="UMR5224" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-3886" type="indirect">
<org type="institution" xml:id="struct-3886" status="OLD">
<orgName>Université Pierre Mendès France</orgName>
<orgName type="acronym">Grenoble 2 UPMF</orgName>
<date type="end">2015-12-31</date>
<desc>
<address>
<addrLine>BP 47 - 38040 Grenoble Cedex 9</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.upmf-grenoble.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-51016" type="indirect">
<org type="institution" xml:id="struct-51016" status="OLD">
<orgName>Université Joseph Fourier</orgName>
<orgName type="acronym">UJF</orgName>
<date type="end">2015-12-31</date>
<desc>
<address>
<addrLine>BP 53 - 38041 Grenoble Cedex 9</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.ujf-grenoble.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300339" type="indirect">
<org type="institution" xml:id="struct-300339" status="VALID">
<orgName>Institut Polytechnique de Grenoble - Grenoble Institute of Technology</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle name="UMR5224" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
<placeName>
<settlement type="city">Grenoble</settlement>
<region type="region" nuts="2">Auvergne-Rhône-Alpes</region>
<region type="old region" nuts="2">Rhône-Alpes</region>
</placeName>
<orgName type="university">Université Pierre-Mendès-France</orgName>
<orgName type="institution" wicri:auto="newGroup">Université de Grenoble</orgName>
<placeName>
<settlement type="city">Grenoble</settlement>
<region type="region" nuts="2">Auvergne-Rhône-Alpes</region>
<region type="old region" nuts="2">Rhône-Alpes</region>
</placeName>
<orgName type="university">Université Joseph Fourier</orgName>
<orgName type="institution" wicri:auto="newGroup">Université de Grenoble</orgName>
</affiliation>
</author>
<author>
<name sortKey="Lafourcade, Pascal" sort="Lafourcade, Pascal" uniqKey="Lafourcade P" first="Pascal" last="Lafourcade">Pascal Lafourcade</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-857" status="OLD">
<orgName>Laboratoire d'Informatique, de Modélisation et d'optimisation des Systèmes</orgName>
<orgName type="acronym">LIMOS</orgName>
<desc>
<address>
<addrLine>Bât ISIMA Campus des Cézeaux BP 10025 63173 AUBIERE cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.isima.fr/limos/</ref>
</desc>
<listRelation>
<relation active="#struct-157175" type="direct"></relation>
<relation active="#struct-205618" type="direct"></relation>
<relation active="#struct-300267" type="direct"></relation>
<relation name="UMR6158" active="#struct-441569" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-157175" type="direct">
<org type="institution" xml:id="struct-157175" status="OLD">
<orgName>Institut Français de Mécanique Avancée</orgName>
<orgName type="acronym">IFMA</orgName>
<desc>
<address>
<addrLine>Clermont Université, Institut Français de Mécanique Avancée (IFMA) / Laboratoire de Mécanique et Ingénieries (LaMI), BP 10448 - F-63000 Clermont Ferrand</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.ifma.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-205618" type="direct">
<org type="institution" xml:id="struct-205618" status="VALID">
<orgName>Université Blaise Pascal - Clermont-Ferrand 2</orgName>
<orgName type="acronym">UBP</orgName>
<desc>
<address>
<addrLine>34, avenue Carnot - BP 185 - 63006 Clermont-Ferrand cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-bpclermont.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300267" type="direct">
<org type="institution" xml:id="struct-300267" status="VALID">
<orgName>Université d'Auvergne - Clermont-Ferrand I</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle name="UMR6158" active="#struct-441569" type="direct">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">HAL</idno>
<idno type="RBID">Hal:hal-01233555</idno>
<idno type="halId">hal-01233555</idno>
<idno type="halUri">https://hal.inria.fr/hal-01233555</idno>
<idno type="url">https://hal.inria.fr/hal-01233555</idno>
<idno type="doi">10.3233/JCS-150535</idno>
<date when="2015-09-29">2015-09-29</date>
<idno type="wicri:Area/Hal/Corpus">001302</idno>
<idno type="wicri:Area/Hal/Curation">001302</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title xml:lang="en">Brandt's fully private auction protocol revisited</title>
<author>
<name sortKey="Dreier, Jannik" sort="Dreier, Jannik" uniqKey="Dreier J" first="Jannik" last="Dreier">Jannik Dreier</name>
<affiliation wicri:level="1">
<hal:affiliation type="researchteam" xml:id="struct-189789" status="VALID">
<idno type="RNSR">200318302K</idno>
<orgName>Combination of approaches to the security of infinite states systems</orgName>
<orgName type="acronym">CASSIS</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/equipes/cassis</ref>
</desc>
<listRelation>
<relation active="#struct-423084" type="direct"></relation>
<relation active="#struct-206040" type="indirect"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
<relation active="#struct-129671" type="direct"></relation>
<relation active="#struct-866" type="direct"></relation>
<relation active="#struct-242365" type="indirect"></relation>
<relation active="#struct-300261" type="indirect"></relation>
<relation active="#struct-300360" type="indirect"></relation>
<relation name="UMR6174" active="#struct-441569" type="indirect"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-423084" type="direct">
<org type="department" xml:id="struct-423084" status="VALID">
<orgName>Department of Formal Methods </orgName>
<orgName type="acronym">LORIA - FM</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr/la-recherche-en/departements/formal-methods</ref>
</desc>
<listRelation>
<relation active="#struct-206040" type="direct"></relation>
<relation active="#struct-300009" type="indirect"></relation>
<relation active="#struct-413289" type="indirect"></relation>
<relation name="UMR7503" active="#struct-441569" type="indirect"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-206040" type="indirect">
<org type="laboratory" xml:id="struct-206040" status="VALID">
<idno type="IdRef">067077927</idno>
<idno type="RNSR">198912571S</idno>
<idno type="IdUnivLorraine">[UL]RSI--</idno>
<orgName>Laboratoire Lorrain de Recherche en Informatique et ses Applications</orgName>
<orgName type="acronym">LORIA</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>Campus Scientifique BP 239 54506 Vandoeuvre-lès-Nancy Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.loria.fr</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
<relation active="#struct-413289" type="direct"></relation>
<relation name="UMR7503" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-300009" type="indirect">
<org type="institution" xml:id="struct-300009" status="VALID">
<orgName>Institut National de Recherche en Informatique et en Automatique</orgName>
<orgName type="acronym">Inria</orgName>
<desc>
<address>
<addrLine>Domaine de VoluceauRocquencourt - BP 10578153 Le Chesnay Cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/en/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-413289" type="indirect">
<org type="institution" xml:id="struct-413289" status="VALID">
<idno type="IdRef">157040569</idno>
<idno type="IdUnivLorraine">[UL]100--</idno>
<orgName>Université de Lorraine</orgName>
<orgName type="acronym">UL</orgName>
<date type="start">2012-01-01</date>
<desc>
<address>
<addrLine>34 cours Léopold - CS 25233 - 54052 Nancy cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-lorraine.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle name="UMR7503" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-129671" type="direct">
<org type="laboratory" xml:id="struct-129671" status="VALID">
<idno type="RNSR">198618246Y</idno>
<orgName>INRIA Nancy - Grand Est</orgName>
<desc>
<address>
<addrLine>615 rue du Jardin Botanique 54600 Villers-lès-Nancy</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.inria.fr/nancy</ref>
</desc>
<listRelation>
<relation active="#struct-300009" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-866" type="direct">
<org type="laboratory" xml:id="struct-866" status="VALID">
<idno type="IdRef">152639071</idno>
<idno type="RNSR">200412232H</idno>
<orgName>Franche-Comté Électronique Mécanique, Thermique et Optique - Sciences et Technologies</orgName>
<orgName type="acronym">FEMTO-ST</orgName>
<desc>
<address>
<addrLine>32 avenue de l'Observatoire 25044 BESANCON CEDEX</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.femto-st.fr</ref>
</desc>
<listRelation>
<relation active="#struct-242365" type="direct"></relation>
<relation active="#struct-300261" type="direct"></relation>
<relation active="#struct-300360" type="direct"></relation>
<relation name="UMR6174" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-242365" type="indirect">
<org type="institution" xml:id="struct-242365" status="VALID">
<idno type="IdRef">026403188</idno>
<idno type="ISNI">0000 0001 2188 3779 </idno>
<orgName>Université de Franche-Comté</orgName>
<orgName type="acronym">UFC</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-fcomte.fr</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300261" type="indirect">
<org type="institution" xml:id="struct-300261" status="VALID">
<orgName>Université de Technologie de Belfort-Montbeliard</orgName>
<orgName type="acronym">UTBM</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300360" type="indirect">
<org type="institution" xml:id="struct-300360" status="VALID">
<orgName>Ecole Nationale Supérieure de Mécanique et des Microtechniques</orgName>
<orgName type="acronym">ENSMM</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle name="UMR6174" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
<placeName>
<settlement type="city">Nancy</settlement>
<settlement type="city">Metz</settlement>
<region type="region" nuts="2">Grand Est</region>
<region type="old region" nuts="2">Lorraine (région)</region>
</placeName>
<orgName type="university">Université de Lorraine</orgName>
<placeName>
<settlement type="city" wicri:auto="siege">Besançon</settlement>
<region type="region" nuts="2">Franche-Comté</region>
</placeName>
<orgName type="university">Université de Franche-Comté</orgName>
<orgName type="institution" wicri:auto="newGroup">Université de Bourgogne Franche-Comté</orgName>
<placeName>
<settlement type="city" wicri:auto="siege">Belfort</settlement>
<region type="region" nuts="2">Franche-Comté</region>
</placeName>
<orgName type="university">Université de technologie de Belfort-Montbéliard</orgName>
</affiliation>
</author>
<author>
<name sortKey="Dumas, Jean Guillaume" sort="Dumas, Jean Guillaume" uniqKey="Dumas J" first="Jean-Guillaume" last="Dumas">Jean-Guillaume Dumas</name>
<affiliation wicri:level="1">
<hal:affiliation type="researchteam" xml:id="struct-388448" status="VALID">
<orgName>Calculs Algébriques et Systèmes Dynamiques</orgName>
<orgName type="acronym">CASYS</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
<listRelation>
<relation active="#struct-24474" type="direct"></relation>
<relation active="#struct-3886" type="indirect"></relation>
<relation active="#struct-51016" type="indirect"></relation>
<relation active="#struct-300339" type="indirect"></relation>
<relation name="UMR5224" active="#struct-441569" type="indirect"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-24474" type="direct">
<org type="laboratory" xml:id="struct-24474" status="VALID">
<orgName>Laboratoire Jean Kuntzmann</orgName>
<orgName type="acronym">LJK</orgName>
<desc>
<address>
<addrLine>Tour IRMA 51 rue des Mathématiques - 53 38041 GRENOBLE CEDEX 9</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://ljk.imag.fr</ref>
</desc>
<listRelation>
<relation active="#struct-3886" type="direct"></relation>
<relation active="#struct-51016" type="direct"></relation>
<relation active="#struct-300339" type="direct"></relation>
<relation name="UMR5224" active="#struct-441569" type="direct"></relation>
</listRelation>
</org>
</tutelle>
<tutelle active="#struct-3886" type="indirect">
<org type="institution" xml:id="struct-3886" status="OLD">
<orgName>Université Pierre Mendès France</orgName>
<orgName type="acronym">Grenoble 2 UPMF</orgName>
<date type="end">2015-12-31</date>
<desc>
<address>
<addrLine>BP 47 - 38040 Grenoble Cedex 9</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.upmf-grenoble.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-51016" type="indirect">
<org type="institution" xml:id="struct-51016" status="OLD">
<orgName>Université Joseph Fourier</orgName>
<orgName type="acronym">UJF</orgName>
<date type="end">2015-12-31</date>
<desc>
<address>
<addrLine>BP 53 - 38041 Grenoble Cedex 9</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.ujf-grenoble.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300339" type="indirect">
<org type="institution" xml:id="struct-300339" status="VALID">
<orgName>Institut Polytechnique de Grenoble - Grenoble Institute of Technology</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle name="UMR5224" active="#struct-441569" type="indirect">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
<placeName>
<settlement type="city">Grenoble</settlement>
<region type="region" nuts="2">Auvergne-Rhône-Alpes</region>
<region type="old region" nuts="2">Rhône-Alpes</region>
</placeName>
<orgName type="university">Université Pierre-Mendès-France</orgName>
<orgName type="institution" wicri:auto="newGroup">Université de Grenoble</orgName>
<placeName>
<settlement type="city">Grenoble</settlement>
<region type="region" nuts="2">Auvergne-Rhône-Alpes</region>
<region type="old region" nuts="2">Rhône-Alpes</region>
</placeName>
<orgName type="university">Université Joseph Fourier</orgName>
<orgName type="institution" wicri:auto="newGroup">Université de Grenoble</orgName>
</affiliation>
</author>
<author>
<name sortKey="Lafourcade, Pascal" sort="Lafourcade, Pascal" uniqKey="Lafourcade P" first="Pascal" last="Lafourcade">Pascal Lafourcade</name>
<affiliation wicri:level="1">
<hal:affiliation type="laboratory" xml:id="struct-857" status="OLD">
<orgName>Laboratoire d'Informatique, de Modélisation et d'optimisation des Systèmes</orgName>
<orgName type="acronym">LIMOS</orgName>
<desc>
<address>
<addrLine>Bât ISIMA Campus des Cézeaux BP 10025 63173 AUBIERE cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.isima.fr/limos/</ref>
</desc>
<listRelation>
<relation active="#struct-157175" type="direct"></relation>
<relation active="#struct-205618" type="direct"></relation>
<relation active="#struct-300267" type="direct"></relation>
<relation name="UMR6158" active="#struct-441569" type="direct"></relation>
</listRelation>
<tutelles>
<tutelle active="#struct-157175" type="direct">
<org type="institution" xml:id="struct-157175" status="OLD">
<orgName>Institut Français de Mécanique Avancée</orgName>
<orgName type="acronym">IFMA</orgName>
<desc>
<address>
<addrLine>Clermont Université, Institut Français de Mécanique Avancée (IFMA) / Laboratoire de Mécanique et Ingénieries (LaMI), BP 10448 - F-63000 Clermont Ferrand</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.ifma.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-205618" type="direct">
<org type="institution" xml:id="struct-205618" status="VALID">
<orgName>Université Blaise Pascal - Clermont-Ferrand 2</orgName>
<orgName type="acronym">UBP</orgName>
<desc>
<address>
<addrLine>34, avenue Carnot - BP 185 - 63006 Clermont-Ferrand cedex</addrLine>
<country key="FR"></country>
</address>
<ref type="url">http://www.univ-bpclermont.fr/</ref>
</desc>
</org>
</tutelle>
<tutelle active="#struct-300267" type="direct">
<org type="institution" xml:id="struct-300267" status="VALID">
<orgName>Université d'Auvergne - Clermont-Ferrand I</orgName>
<desc>
<address>
<country key="FR"></country>
</address>
</desc>
</org>
</tutelle>
<tutelle name="UMR6158" active="#struct-441569" type="direct">
<org type="institution" xml:id="struct-441569" status="VALID">
<idno type="ISNI">0000000122597504</idno>
<idno type="IdRef">02636817X</idno>
<orgName>Centre National de la Recherche Scientifique</orgName>
<orgName type="acronym">CNRS</orgName>
<date type="start">1939-10-19</date>
<desc>
<address>
<country key="FR"></country>
</address>
<ref type="url">http://www.cnrs.fr/</ref>
</desc>
</org>
</tutelle>
</tutelles>
</hal:affiliation>
<country>France</country>
</affiliation>
</author>
</analytic>
<idno type="DOI">10.3233/JCS-150535</idno>
</biblStruct>
</sourceDesc>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="mix" xml:lang="en">
<term>Anonymity</term>
<term>Applied Cryptography</term>
<term>Cryptographic Protocols</term>
<term>Privacy-Enhancing Technology</term>
</keywords>
</textClass>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Auctions have a long history, having been recorded as early as 500 B.C. [Kri02]. Nowadays, electronic auctions have been a great success and are increasingly used in various applications, including high performance computing [BAGS02]. Many cryptographic protocols have been proposed to address the various security requirements of these electronic transactions, in particular to ensure privacy. Brandt [Bra06] developed a protocol that computes the winner using homomorphic operations on a distributed ElGamal encryption of the bids. He claimed that it ensures full privacy of the bidders, i.e. no information apart from the winner and the winning price is leaked. We first show that this protocol – when using malleable interactive zero-knowledge proofs – is vulnerable to attacks by dishonest bidders. Such bidders can manipulate the publicly available data in a way that allows the seller to deduce all participants' bids. We provide an efficient parallelized implementation of the protocol and the attack to show its practicality. Additionally we discuss some issues with verifiability as well as attacks on non-repudiation, fairness and the privacy of individual bidders exploiting authentication problems.</div>
</front>
</TEI>
<hal api="V3">
<titleStmt>
<title xml:lang="en">Brandt's fully private auction protocol revisited</title>
<author role="aut">
<persName>
<forename type="first">Jannik</forename>
<surname>Dreier</surname>
</persName>
<email>E-mailjannik.dreier@loria.fr</email>
<idno type="halauthor">1250990</idno>
<affiliation ref="#struct-189789"></affiliation>
</author>
<author role="aut">
<persName>
<forename type="first">Jean-Guillaume</forename>
<surname>Dumas</surname>
</persName>
<email>E-mailjean-guillaume.dumas@imag.fr</email>
<idno type="halauthor">1250991</idno>
<affiliation ref="#struct-388448"></affiliation>
</author>
<author role="aut">
<persName>
<forename type="first">Pascal</forename>
<surname>Lafourcade</surname>
</persName>
<email>E-mailpascal.lafourcade@udamail.fr</email>
<idno type="halauthor">1250992</idno>
<affiliation ref="#struct-857"></affiliation>
<affiliation ref="#struct-194"></affiliation>
</author>
<editor role="depositor">
<persName>
<forename>Jannik</forename>
<surname>Dreier</surname>
</persName>
<email>jannik.dreier@loria.fr</email>
</editor>
<funder ref="#projanr-37400"></funder>
<funder ref="#projanr-15543"></funder>
<funder>This work was partly supported by the ANR projects ProSe (decision ANR-2010-VERS-004-01), HPAC (ANR-11-BS02-013) and the support of the “Digital Trust” Chair from the University of Auvergne Foundation.</funder>
</titleStmt>
<editionStmt>
<edition n="v1" type="current">
<date type="whenSubmitted">2015-11-30 12:07:28</date>
<date type="whenModified">2016-05-11 13:19:58</date>
<date type="whenReleased">2015-12-01 16:01:00</date>
<date type="whenProduced">2015-09-29</date>
<date type="whenEndEmbargoed">2015-11-30</date>
<ref type="file" target="https://hal.inria.fr/hal-01233555/document">
<date notBefore="2015-11-30"></date>
</ref>
<ref type="file" subtype="author" n="1" target="https://hal.inria.fr/hal-01233555/file/main.pdf">
<date notBefore="2015-11-30"></date>
</ref>
</edition>
<respStmt>
<resp>contributor</resp>
<name key="322038">
<persName>
<forename>Jannik</forename>
<surname>Dreier</surname>
</persName>
<email>jannik.dreier@loria.fr</email>
</name>
</respStmt>
</editionStmt>
<publicationStmt>
<distributor>CCSD</distributor>
<idno type="halId">hal-01233555</idno>
<idno type="halUri">https://hal.inria.fr/hal-01233555</idno>
<idno type="halBibtex">dreier:hal-01233555</idno>
<idno type="halRefHtml">Journal of Computer Security, IOS Press, 2015, Special issue on security and high performance computing systems, 23 (5), pp.587-610. <10.3233/JCS-150535></idno>
<idno type="halRef">Journal of Computer Security, IOS Press, 2015, Special issue on security and high performance computing systems, 23 (5), pp.587-610. <10.3233/JCS-150535></idno>
<availability status="restricted">
<licence target="http://hal.archives-ouvertes.fr/licences/copyright/">Copyright</licence>
</availability>
</publicationStmt>
<seriesStmt>
<idno type="stamp" n="IMAG" p="UGA">IMAG</idno>
<idno type="stamp" n="CNRS">CNRS - Centre national de la recherche scientifique</idno>
<idno type="stamp" n="UNIV-PMF_GRENOBLE" p="UGA">Université Pierre-Mendès-France - Grenoble II</idno>
<idno type="stamp" n="INPG" p="UGA">Institut polytechnique de Grenoble</idno>
<idno type="stamp" n="VERIMAG" p="INPG">VERIMAG</idno>
<idno type="stamp" n="LIMOS" p="UNIV-BPCLERMONT">Laboratoire d'Informatique, de Modélisation et d'optimisation des Systèmes</idno>
<idno type="stamp" n="LORIA2">Publications du LORIA</idno>
<idno type="stamp" n="INRIA">INRIA - Institut National de Recherche en Informatique et en Automatique</idno>
<idno type="stamp" n="UNIV-GRENOBLE1" p="UGA">Université Joseph Fourier - Grenoble I</idno>
<idno type="stamp" n="UNIV-CLERMONT1" p="PRES_CLERMONT">Université d'Auvergne - Clermont-Ferrand I</idno>
<idno type="stamp" n="LJK" p="UGA">Laboratoire Jean Kuntzmann</idno>
<idno type="stamp" n="UNIV-LORRAINE">Université de Lorraine</idno>
<idno type="stamp" n="UNIV-BPCLERMONT" p="PRES_CLERMONT">Université Blaise Pascal - Clermont-Ferrand II</idno>
<idno type="stamp" n="PRES_CLERMONT">Université de Clermont</idno>
<idno type="stamp" n="UGA">HAL Grenoble Alpes</idno>
<idno type="stamp" n="UNIV-FCOMTE">Université de Franche-Comté</idno>
<idno type="stamp" n="UNIV-BM">Université de Technologie de Belfort-Montbeliard</idno>
<idno type="stamp" n="ENSMM">Ecole Nationale Supérieure de Mécanique et des Microtechniques</idno>
<idno type="stamp" n="FEMTO-ST" p="UNIV-FCOMTE">Franche-Comté Electronique, Mécanique, Thermique et Optique - Sciences et Technologies</idno>
<idno type="stamp" n="INRIA-LORRAINE">INRIA Nancy - Grand Est</idno>
<idno type="stamp" n="INRIA-NANCY-GRAND-EST">INRIA Nancy - Grand Est</idno>
<idno type="stamp" n="LORIA-FM" p="LORIA">Méthodes formelles</idno>
<idno type="stamp" n="UNIV-BM-THESE">Université de Technologie de Belfort-Montbeliard</idno>
<idno type="stamp" n="LORIA">LORIA - Laboratoire Lorrain de Recherche en Informatique et ses Applications</idno>
<idno type="stamp" n="INRIA_TEST">INRIA - Institut National de Recherche en Informatique et en Automatique</idno>
<idno type="stamp" n="INRIA2">INRIA 2</idno>
<idno type="stamp" n="SIGMA-CLERMONT">Ecole d'ingénieurs SIGMA Clermont </idno>
</seriesStmt>
<notesStmt>
<note type="audience" n="2">International</note>
<note type="popular" n="0">No</note>
<note type="peer" n="1">Yes</note>
</notesStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title xml:lang="en">Brandt's fully private auction protocol revisited</title>
<author role="aut">
<persName>
<forename type="first">Jannik</forename>
<surname>Dreier</surname>
</persName>
<email>E-mailjannik.dreier@loria.fr</email>
<idno type="halAuthorId">1250990</idno>
<affiliation ref="#struct-189789"></affiliation>
</author>
<author role="aut">
<persName>
<forename type="first">Jean-Guillaume</forename>
<surname>Dumas</surname>
</persName>
<email>E-mailjean-guillaume.dumas@imag.fr</email>
<idno type="halAuthorId">1250991</idno>
<affiliation ref="#struct-388448"></affiliation>
</author>
<author role="aut">
<persName>
<forename type="first">Pascal</forename>
<surname>Lafourcade</surname>
</persName>
<email>E-mailpascal.lafourcade@udamail.fr</email>
<idno type="halAuthorId">1250992</idno>
<affiliation ref="#struct-857"></affiliation>
<affiliation ref="#struct-194"></affiliation>
</author>
</analytic>
<monogr>
<idno type="halJournalId" status="VALID">24420</idno>
<title level="j">Journal of Computer Security</title>
<imprint>
<publisher>IOS Press</publisher>
<biblScope unit="serie">Special issue on security and high performance computing systems</biblScope>
<biblScope unit="volume">23</biblScope>
<biblScope unit="issue">5</biblScope>
<biblScope unit="pp">587-610</biblScope>
<date type="datePub">2015-09-29</date>
</imprint>
</monogr>
<idno type="doi">10.3233/JCS-150535</idno>
</biblStruct>
</sourceDesc>
<profileDesc>
<langUsage>
<language ident="en">English</language>
</langUsage>
<textClass>
<keywords scheme="author">
<term xml:lang="en">Applied Cryptography</term>
<term xml:lang="en">Cryptographic Protocols</term>
<term xml:lang="en">Privacy-Enhancing Technology</term>
<term xml:lang="en">Anonymity</term>
</keywords>
<classCode scheme="halDomain" n="info.info-cr">Computer Science [cs]/Cryptography and Security [cs.CR]</classCode>
<classCode scheme="halTypology" n="ART">Journal articles</classCode>
</textClass>
<abstract xml:lang="en">Auctions have a long history, having been recorded as early as 500 B.C. [Kri02]. Nowadays, electronic auctions have been a great success and are increasingly used in various applications, including high performance computing [BAGS02]. Many cryptographic protocols have been proposed to address the various security requirements of these electronic transactions, in particular to ensure privacy. Brandt [Bra06] developed a protocol that computes the winner using homomorphic operations on a distributed ElGamal encryption of the bids. He claimed that it ensures full privacy of the bidders, i.e. no information apart from the winner and the winning price is leaked. We first show that this protocol – when using malleable interactive zero-knowledge proofs – is vulnerable to attacks by dishonest bidders. Such bidders can manipulate the publicly available data in a way that allows the seller to deduce all participants' bids. We provide an efficient parallelized implementation of the protocol and the attack to show its practicality. Additionally we discuss some issues with verifiability as well as attacks on non-repudiation, fairness and the privacy of individual bidders exploiting authentication problems.</abstract>
</profileDesc>
</hal>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Lorraine/explor/InforLorV4/Data/Hal/Curation
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001302 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Hal/Curation/biblio.hfd -nk 001302 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Lorraine
   |area=    InforLorV4
   |flux=    Hal
   |étape=   Curation
   |type=    RBID
   |clé=     Hal:hal-01233555
   |texte=   Brandt's fully private auction protocol revisited
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Mon Jun 10 21:56:28 2019. Site generation: Fri Feb 25 15:29:27 2022