Paper 2022/1299

Addax: A fast, private, and accountable ad exchange infrastructure

Ke Zhong, University of Pennsylvania
Yiping Ma, University of Pennsylvania
Yifeng Mao, University of Pennsylvania
Sebastian Angel, University of Pennsylvania, Microsoft Research
Abstract

This paper proposes Addax, a fast, verifiable, and private online ad exchange. When a user visits an ad-supported site, Addax runs an auction similar to those of leading exchanges; Addax requests bids, selects the winner, collects payment, and displays the ad to the user. A key distinction is that bids in Addax’s auctions are kept private and the outcome of the auction is publicly verifiable. Addax achieves these properties by adding public verifiability to the affine aggregatable encodings in Prio (NSDI’17) and by building an auction protocol out of them. Our implementation of Addax over WAN with hundreds of bidders can run roughly half the auctions per second as a non-private and non-verifiable exchange, while delivering ads to users in under 600 ms with little additional bandwidth requirements. This efficiency makes Addax the first architecture capable of bringing transparency to this otherwise opaque ecosystem.

Note: This update makes the proof of security more rigorous.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. NSDI 2023
Keywords
private auctionsverifiable auctionsadsaffinite aggregatable encodings
Contact author(s)
kezhong @ seas upenn edu
yipingma @ seas upenn edu
sebastian angel @ cis upenn edu
History
2023-02-15: revised
2022-09-29: received
See all versions
Short URL
https://ia.cr/2022/1299
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1299,
      author = {Ke Zhong and Yiping Ma and Yifeng Mao and Sebastian Angel},
      title = {Addax: A fast, private, and accountable ad exchange infrastructure},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1299},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1299}},
      url = {https://eprint.iacr.org/2022/1299}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.