PRIVATE BIDDING FOR MOBILE AGENTS

Bartek Gedrojc, Kathy Cartrysse, Jan C. A. van der Lubbe

2006

Abstract

A major security and privacy threat for Mobile Software Agents are Untrustworthy Environments; which are able to spy on the agents’ code and private data. By combining Multi-Party Computation with ElGamal public-key encryption system we are able to create a protocol capable of letting two agents have a private bidding within an Honest-but-Curious environment only with the help of an Oblivious Third Party. The Oblivious party is able to compare two encrypted inputs without being able to retrieve any information about the inputs.

References

  1. Algesheimer, J., Cachin, C., Camenisch, J., and Karjoth, G. (2001). Cryptographic security for mobile code. In Proceedings of the IEEE Symposium on Security and Privacy, page 2. IEEE Computer Society.
  2. Cachin, C. (1999). Efficient private bidding and auctions with an oblivious third party. In CCS 7899: Proceedings of the 6th ACM conference on Computer and communications security, pages 120-127, New York, NY, USA. ACM Press.
  3. Cachin, C., Micali, S., and Stadler, M. (1999). Computationally private information retrieval with polylogarithmic communication. Lecture Notes in Computer Science, 1592:402-414.
  4. Cartrysse, K. (2005). Private Computing and Mobile Code Systems. PhD thesis, Delft University of Technology.
  5. Cartrysse, K. and van der Lubbe, J. (August 2004). Privacy in mobile agents. First IEEE Symposium on MultiAgent Security and Survivability.
  6. Claessens, J., Preneel, B., and Vandewalle, J. (2003). (how) can mobile agents do secure electronic transactions on untrusted hosts? a survey of the security issues and the current solutions. ACM Trans. Inter. Tech., 3(1):28- 48.
  7. Diffie, W. and Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644-654.
  8. ElGamal, T. (1984). A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 10-18. Springer-Verlag New York, Inc.
  9. Goldreich, O. (2002). Secure multi-party computation. Final (incomplete) Draft, Version 1.4.
  10. Menezes, A., Vanstone, S., and Oorschot, P. v. (1996). Handbook of Applied Cryptography. CRC Press, Inc.
  11. Rabin, M. O. (1981). How to exchange secrets with oblivious transfer. Cryptology ePrint Archive, Report 2005/187. http://eprint.iacr.org/.
  12. Sander, T. and Tschudin, C. F. (1998a). Protecting mobile agents against malicious hosts. Lecture Notes in Computer Science, 1419:44-60.
  13. Sander, T. and Tschudin, C. F. (1998b). Towards mobile cryptography. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA. IEEE Computer Society Press.
  14. Sander, T., Young, A., and Yung, M. (1999). Noninteractive cryptocomputing for NC 1. In IEEE Symposium on Foundations of Computer Science, pages 554-567.
  15. Yao, A. (1982). Protocols for secure computations. In Carberry, M. S., editor, Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, Chicago IL, pages 160-164. IEEE Computer Society Press.
Download


Paper Citation


in Harvard Style

Gedrojc B., Cartrysse K. and C. A. van der Lubbe J. (2006). PRIVATE BIDDING FOR MOBILE AGENTS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006) ISBN 978-972-8865-63-4, pages 277-282. DOI: 10.5220/0002102702770282


in Bibtex Style

@conference{secrypt06,
author={Bartek Gedrojc and Kathy Cartrysse and Jan C. A. van der Lubbe},
title={PRIVATE BIDDING FOR MOBILE AGENTS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)},
year={2006},
pages={277-282},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002102702770282},
isbn={978-972-8865-63-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)
TI - PRIVATE BIDDING FOR MOBILE AGENTS
SN - 978-972-8865-63-4
AU - Gedrojc B.
AU - Cartrysse K.
AU - C. A. van der Lubbe J.
PY - 2006
SP - 277
EP - 282
DO - 10.5220/0002102702770282