You are here: Home Contents V6 N3 V6N3_Chakraborty.html
Personal tools

Privacy-preserving discriminatory and nondiscriminatory pricing based electronic market clearing mechanisms

 

 

Full text
View
Purchase

Source
Journal of Information Systems Security
Volume 6, Number 3 (2010)
Pages 322
ISSN 1551-0123 (Print)
ISSN 1551-0808 (Online)
Authors
Sumit Chakraborty — Indian Institute of Management Calcutta, India
Sushil Sharma — Ball State University, USA
Asim Kumar Pal — Indian Institute of Management Calcutta, India
Publisher
Information Institute Publishing, Washington DC, USA

 

 

Abstract

Price negotiation is an important aspect of supply chain transactions. This paper considers a specific scenario wherein a supplier negotiates with a group of buyers. We present two privacy preserving price negotiation protocols integrating the concepts of secure multi-party computation and supply chain management. The first protocol is useful for discriminatory pricing based supply chain transactions; different buyers pay different prices to a supplier. The scheme does not use any mediator. The second protocol is useful for non-discriminatory pricing based transactions; the buyers pay the same unit price to the supplier. Both the protocols preserve the privacy of the buyers and the supplier regarding their inputs i.e. demand and capacity allocation model respectively. The concept given by Atallah et al. (2003) forms the basis of our work. The design of such type of protocols is useful for several applications - supply chain interaction and price negotiation in electronic market (e.g. auction, reverse auction and exchange).

 

 

Keywords

Discriminatory pricing, Non-discriminatory pricing, Privacy, Secure multi-party computation, Electronic market clearing transaction, Supply chain

 

 

References

Akkermans, H., Bogerd, P. & Doremalen,J.V. (2004). Travail, transparency and trust: A case study of computer supported collaborative supply chain planning in high tech electronics. European Journal of Operational Research, 153, 445-456.

Atallah, M. J. , Elmongui, H.G., Deshpande, V. & Schwarz, L.B. (2003). Secure supply chain protocols.

Atallah, M. J. , Elmongui, H.G., Deshpande, V. & Schwarz, L.B. (2004). Secure supply-chain collaboration, Purdue University.

Atallah, M.J., Bykova, M., Li, J., Frikken, K. & Topkara, M. (2004). Private collaborative forecasting and benchmarking. Proceedings of WPES'04. Washington DC, USA.

Aviv,Y. (2001). The effect of collaborative forecasting on supply chain performance. Management Science, 47, 1326-1343.

Beaver,D., Feigenbaum,J. , Kilian, J. & Rogaway,P. (1990). Security with low communication overhead. Advances in Cryptology, Crypto'90, LNCS 537 (pp. 62-76). Springer.

Bellare, M., & Micali, S. (1989). Non-interactive oblivious transfer and applications. Advances in cryptology (pp. 547-557). Springer-Verlag, New York.

Ben-Or,M., Goldwasser,S. & Wigderson (1988). Completeness theorems for noncryptographic fault-tolerant distributed computing. Proceedings of the ACM Symposium on Theory of Computing (pp. 1-10).

Bichler, M., Kersten, G., & Strecker, S. (2003). Towards a structured design of electronic negotiations. Group Decision and Negotiation, 12, 311-335.

Cachin, C. (1999). Efficient private bidding and auctions with an oblivious third party. Sixth ACM conference on computer and communications security (pp. 120-127). Singapore.

Chakraborty,S., Sehgal,S.K. & Pal, A.K. (2005). Privacy-preserving Discriminatory Pricing Protocol for Supply Chain Management. Proceedings of 4th Security Conference. Las Vegas, USA.

Chakraborty,S., Sehgal, S.K. & Pal, A.K. (2005). Privacy preserving e-negotiation protocols based on secure multiparty computation. Proceedings of IEEE Southeastcon Conferenc. Florida, USA.

Cramer,R., Genaro,R. & Shoemakers,B (1997). A secure and optimally efficient multi-authority election scheme. Advances in cryptology - Eurocrypt'97, Lecture notes in Computer science, 1233.(pp. 103-118). Springer Verlag.

Delfs, H., & Knebl, H. (2002). Introduction to cryptography - principles and applications. Springer-Verlag.

Deshpande,V. & Schwarz,L.(2002).Optimal capacity allocation in decentralized supply chains. Technical report, Kranert school of management, Purdue University, Indiana, USA.

Du, W., & Atallah, M. J. (2001). Privacy-preserving cooperative scientific computations. Fourteenth IEEE workshop on computer security foundations (p. 273). IEEE Computer Society.

Even, S., Goldreich, O. & Lempel, A. (1985). A randomized protocol for signing contract. Communications of the ACM, 28(6), 637-647.

Feige,U., Kilian, J. & Naor, M. (1994). On minimal models for secure computations. Proceedings of the ACM Symposium on Theory of Computing (pp. 554-563).

Fischlin, M. (2001). A cost-effective pay-per-multiplication comparison method for millionaires. Proceedings of the 2001 conference on topics in Cryptology: The Cryptographer's Track at RSA, LNCS, 2020 (pp. 457-472). Springer-Verlag.

Fudenberg, D., & Tirole, J. (1991). Game theory. The MIT Press.

Goldreich, O. & Vainish, R. (1988). How to solve any protocol problem: an efficient improvement. Proceedings of Advances in Cryptology, Crypto'87, Lecture Notes in Computer Science, 293 (pp. 73-86). Springer Verlag.

Goldwasser, S. (1997). Multi party computations: past and present. Sixteenth annual ACM symposium on principles of distributed computing (pp. 1-6). ACM Press.

Huberman, B. A., Franklin, M., & Hogg, T. (1999). Enhancing privacy and trust in electronic communities. Proceedings of First ACM conference on electronic commerce (pp. 78-86). Denver, Colorado.

Ishai, Y. & Kushilevitz, E. (2000). Randomizing polynomials ; a new representation with applications to round-efficient secure computation. Proceedings of the IEEE Symposium on Foundations of Computer Science (pp. 294-304).

Jagpal, S. (1999). Marketing strategy and uncertainty,Oxford University Press.

Lindell, Y. (2003). Composition of secure multi-party protocols a comprehensive study, Springer.

Naor, M., & Pinkas, B. (1999). Oblivious transfer and polynomial evaluation (extended abstract). Thirty-first ACM symposium on theory of computing (pp. 245-254). Atlanta, Georgia, USA.

Naor, M., Pinkas, B., & Sumner, R. (1999). Privacy preserving auctions and mechanism design. First ACM conference on electronic commerce (pp. 129 -139). ACM Press.

Naor, M., & Nissim,K. (2001). Communication preserving protocols for secure function evaluation. Proceedings of the 33rd Symposium on Theory of Computing, (pp. 590-599).

Nzounta,J., Silaghi, M. & Yokoo,M.(2004). Secure computation for combinatorial auctions and market exchange, AAMAS'04, New York.

Paillier, P.(1999). Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology, Eurocrypt'99, Lecture notes in computer science, 1592 (pp. 223-238). Springer-Verlag.

Sandholm,T. and Suri, S. (2000). Improved algorithm for optimal winner determination in combinatorial auctions and generalizations. Proceedings of 17th National conference on Artificial Intelligence.

Sandholm,T. and Suri, S., (2001). Market Clearability. International Joint conference on Artificial Intelligence, Seattle, USA.

Sandholm,T. and Suri, S., (2002). Optimal clearing of supply/demand curve. Proceedings of AAAI-02 workshop on agent-based technologies for B2B electronic commerce, Edmonton,Canada.

Sehgal, S.K. (2006). Finding pareto-optimal frontier with minimum disclosure for multi-party negotiations. Unpublished doctoral dissertation, Indian Institute Of Management, Calcutta.

Stadtler,H. & Kilger,C. (2004). Supply chain management and advanced planning concepts, models, software and case studies, 2nd edition, Springer.

Vaidya,J.S.(2004). Privacy preserving data mining over vertically partitioned data, Ph.D. Thesis, Purdue University.

Welty, B. & Fernandez,I.B. (2001). Managing trust and commitment in collaborative supply chain relationships. Communication of the ACM, 44 ( 6).