6 CONCLUSION
In this work we showed that simple cryptographi-
cally secured sealed bid auctions are not suitable for
complex application scenarios like markets places in
the manufacturing domain. From the requirements
established together with relevant stakeholders, we
identified many challenging and partially contradict-
ing objectives which motivated the design of a new
architecture and framework. We combined differ-
ent cryptographic protocols into a framework which
can be used to build advanced data markets with
a new level of flexibility, security and trustworthi-
ness. The framework enables secure and privacy-
preserving price finding for outsourcing tasks in the
production industry, but also beyond (Schuetz and
et al., 2021). For increased trustworthiness it enables
every participant to publicly verify all steps in the auc-
tion also in a privacy-friendly way. As core crypto-
graphic tools we combined secure multiparty compu-
tation with zero-knowledge proofs of knowledge and
enable a seamless experience for the designer of the
system. To assess the practical performance we im-
plemented a proof of concept and tested various sce-
narios. As our main result we were able to show
that many requirements given could be achieved with
our approach in a single framework and with prac-
tical performance. Furthermore, we also showed that
the proposed framework is suitable to realize complex
use cases in a proof of concept implementation.
In the future, it would be interesting to enable a
feedback mechanism for buyers in the form of a rat-
ing system, which, however, must not countervail the
privacy requirements of producers. Additionally, it
would be interesting to see how to extend our con-
cepts to more generic data processing tasks, e.g.,
statistics or optimization, and how to transfer it to
other domains.
ACKNOWLEDGEMENTS
This work has received funding from the European
Union’s Horizon 2020 research and innovation pro-
gramme under grant agreement No 890456 (SlotMa-
chine) and No 830929 (CyberSec4Europe), and the
Austrian Research Promotion Agency under the Pro-
duction of the Future project FlexProd (871395).
REFERENCES
Andrychowicz, M. and et al. (2014). Secure Multiparty
Computations on Bitcoin. In 2014 IEEE Symposium
on Security and Privacy, pages 443–458. IEEE.
Backes, M. and et al. (2014). ADSNARK: Nearly Practical
and Privacy-Preserving Proofs on Authenticated Data.
Cryptology ePrint Archive, Report 2014/617.
Baum, C., Damg
˚
ard, I., and Orlandi, C. (2014). Publicly
Auditable Secure Multi-Party Computation. pages
175–196. Springer, Cham.
Bentov, I. and Kumaresan, R. (2014). How to Use Bitcoin
to Design Fair Protocols. In Advances in Cryptology
– CRYPTO 2014, pages 421–439.
Blass, E.-O. and Kerschbaum, F. (2018). Strain: A Secure
Auction for Blockchains. In Computer Security, pages
87–110. Springer, Cham.
Bogetoft, P. and et al. (2009). Secure Multiparty Computa-
tion Goes Live. In LNCS, pages 325–343.
Galal, H. S. and Youssef, A. M. (2018). Verifiable Sealed-
Bid Auction on the Ethereum Blockchain. Cryptology
ePrint Archive, Report 2018/704.
Galal, H. S. and Youssef, A. M. (2019). Trustee: Full Pri-
vacy Preserving Vickrey Auction on top of Ethereum.
CoRR, abs/1905.0.
Kosba, A. and et al. (2020). MIRAGE: Succinct Arguments
for Randomized Algorithms with Applications to Uni-
versal zk-SNARKs. Cryptology ePrint Archive, Re-
port 2020/278.
Kosba, A. E. and et al. (2016). Hawk: The blockchain
model of cryptography and privacy-preserving smart
contracts. In Security and Privacy, SP 2016, pages
839–858. IEEE Computer Society.
Krenn, S. and Lor
¨
unser, T. (2021). Single-Use Delegatable
Signatures Based on Smart Contracts. In Reinhardt,
D. and M
¨
uller, T., editors, ARES 2021, pages 40:1—-
40:7. ACM.
Kumaresan, R. and Bentov, I. (2016). Amortizing Secure
Computation with Penalties. In ACM SIGSAC, CCS
’16, pages 418–429, New York, NY, USA. Associa-
tion for Computing Machinery.
Kumaresan, R., Vaikuntanathan, V., and Vasudevan, P. N.
(2016). Improvements to Secure Computation with
Penalties. In ACM SIGSAC, Vienna, Austria, October
24-28, 2016, pages 406–417.
Lor
¨
unser, T. and Wohner, F. (2020). Performance Compar-
ison of Two Generic MPC-frameworks with Symmet-
ric Ciphers. In SECRYPT 2020, pages 587–594.
S
´
anchez, D. C. (2017). Raziel: Private and verifiable smart
contracts on blockchains. IACR Cryptol. ePrint Arch.,
page 878.
Schuetz, C. G. and et al. (2021). A Privacy-Preserving Mar-
ketplace for Air Traffic Flow Management Slot Con-
figuration. In 2021 DASC, pages 1–9.
Veeningen, M. (2017). Pinocchio-Based Adaptive zk-
SNARKs and Secure/Correct Adaptive Function Eval-
uation. pages 21–39. Springer, Cham.
A Privacy-Preserving Auction Platform with Public Verifiability for Smart Manufacturing
647