CryptoDB
Hao Chung
Publications and invited talks
Year
Venue
Title
2025
CRYPTO
Foundations of Platform-Assisted Auctions
Abstract
Today, many auctions are carried out with the help of in-
termediary platforms like Google and eBay. These platforms serve as a
rendezvous point for the buyers and sellers, and charge a fee for its ser-
vice. We refer to such auctions as platform-assisted auctions. Tradition-
ally, the auction theory literature mainly focuses on designing auctions
that incentivize the buyers to bid truthfully, assuming that the platform
always faithfully implements the auction. In practice, however, the plat-
forms have been found to manipulate the auctions to earn more profit,
resulting in high-profile anti-trust lawsuits.
We propose a new model for studying platform-assisted auctions in the
permissionless setting, where anyone can register and participate in the
auction. We explore whether it is possible to design a dream auction
in this new model, such that honest behavior is the utility-maximizing
strategy for each individual buyer, the platform, the seller, as well as
platform-seller or platform-buyer coalitions. Through a collection of fea-
sibility and infeasibility results, we carefully characterize the mathemat-
ical landscape of platform-assisted auctions.
Interestingly, our work reveals exciting connections between cryptogra-
phy and mechanism design. We show how cryptography can lend to the
design of an efficient platform-assisted auction with dream properties. Al-
though a line of works have also used multi-party computation (MPC)
or the blockchain to remove the reliance on a trusted auctioneer, our
work is distinct in nature in several dimensions. First, we initiate a sys-
tematic exploration of the game theoretic implications when the service
providers (e.g., nodes that implement the MPC or blockchain protocol)
are strategic and can collude with sellers or buyers. Second, we observe
that the full simulation paradigm used in the standard MPC literature is
too stringent and leads to high asymptotical costs. Specifically, because
every player has a different private outcome in an auction protocol, to
the best of our knowledge, running any generic MPC protocol among
the players would incur at least n 2 total cost where n is the number of
buyers. We propose a new notion of simulation called utility-dominated
emulation that is sufficient for guaranteeing the game-theoretic proper-
ties needed in an auction. Under this new notion of simulation, we show
how to design efficient auction protocols with quasilinear efficiency, which
gives an n-fold improvement over any generic approach.
2022
CRYPTO
On the Impossibility of Key Agreements from Quantum Random Oracles
📺
Abstract
We study the following question, first publicly posed by Hosoyamada and Yamakawa in 2018. Can parties A, B with local quantum computing power rely (only) on a random oracle and classical communication to agree on a key? (Note that A, B can now query the random oracle at quantum superpositions.) We make the first progress on the question above and prove the following.
– When only one of the parties A is classical and the other party B is quantum powered, as long as they ask a total of d oracle queries and agree on a key with probability 1, then there is always a way to break the key agreement by asking O(d^2) number of classical oracle queries.
– When both parties can make quantum queries to the random oracle, we introduce a natural conjecture, which if true would imply attacks with poly(d) classical queries to the random oracle. Our conjecture, roughly speaking, states that the multiplication of any two degree-d real-valued polynomials over the Boolean hypercube of influence at most δ = 1/ poly(d) is nonzero. We then prove our conjecture for exponentially small influences, which leads to an (unconditional) classical 2^O(md)-query attack on any such key agreement protocol, where m is the random oracle’s output length.
– Since our attacks are classical, we then ask whether it is possible to find such classical attacks in general. We prove a barrier for this approach, by showing that if the folklore “simulation conjecture” about the possibility of simulating efficient-query quantum algorithms classically is false, then that implies a possible quantum protocol that cannot be broken by classical adversaries.
2021
CRYPTO
Round Efficient Secure Multiparty Quantum Computation with Identifiable Abort
📺
Abstract
A recent result by Dulek et al. (EUROCRYPT 2020) showed a secure protocol for computing any quantum circuit even without the presence of an honest majority. Their protocol, however, is susceptible to a ``denial of service'' attack and allows even a single corrupted party to force an abort. We propose the first quantum protocol that admits security-with-identifiable-abort, which allows the honest parties to agree on the identity of a corrupted party in case of an abort.
Additionally, our protocol is the first to have the property that the number of rounds where quantum communication is required is independent of the circuit complexity. Furthermore, if there exists a post-quantum secure classical protocol whose round complexity is independent of the circuit complexity, then our protocol has this property as well. Our protocol is secure under the assumption that classical quantum-resistant fully homomorphic encryption schemes with decryption circuit of logarithmic depth exist. Interestingly, our construction also admits a reduction from quantum fair secure computation to classical fair secure computation.
Coauthors
- Bar Alon (1)
- Per Austrin (1)
- Hao Chung (3)
- Kai-Min Chung (2)
- Shiuan Fu (1)
- Mi-Ying Huang (1)
- Yi Lee (1)
- Yao-Ting Lin (1)
- Mohammad Mahmoody (1)
- Yu-Ching Shen (1)
- Elaine Shi (1)
- Ke Wu (1)