Skip to main content

Verification Protocol for Stable Matching from Conditional Disclosure of Secrets

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14583))

Included in the following conference series:

  • 153 Accesses

Abstract

Stable matching is an important problem that receives attention from researchers in several fields. In the problem setting, there are two sets with the same number of members. Each member has its matching preference. The goal is to find a one-to-one matching between each member of the two sets such that no pairs want to change the matching result. Since an instance of the stable matching problem may have more than one possible stable matching, Nakamura et al. proposed a multi-stakeholder environment with selectability property, and applied it to the stable matching problem as an example use case. In their setting, the computing server could freely choose to return any stable matching depending on the benefits of the clients and the computing server. Their protocol also offered verifiability, but only against a semi-honest verifying server. To address this issue, we propose a verification protocol for stable matching against a malicious server. Our verification protocol is constructed from CDS schemes for stable matching, which do not require any asymmetric-key cryptographic primitives. From the implementation result, our proposed protocol is 4 to 5 orders of magnitude faster than the previous work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aiello, B., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_8

    Chapter  Google Scholar 

  2. Applebaum, B., Beimel, A., Farràs, O., Nir, O., Peter, N.: Secret-Sharing Schemes for General and Uniform Access Structures. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 441–471. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_15

    Chapter  Google Scholar 

  3. Applebaum, B., Beimel, A., Nir, O., Peter, N.: Better secret sharing via robust conditional disclosure of secrets. In: Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, pp. 280–293 (2020)

    Google Scholar 

  4. Beimel, A., Peter, N.: Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 332–362. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_13

    Chapter  Google Scholar 

  5. Bhadauria, R., Hazay, C.: Multi-clients Verifiable Computation via Conditional Disclosure of Secrets. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 150–171. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_8

    Chapter  Google Scholar 

  6. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) Fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1–36 (2014)

    Article  MathSciNet  Google Scholar 

  7. Sahai, A. (ed.): TCC 2013. LNCS, vol. 7785. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2

    Book  Google Scholar 

  8. Doerner, J., Evans, D., Shelat, A.: Secure stable matching at scale. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 1602–1613 (2016)

    Google Scholar 

  9. Dubins, L.E., Freedman, D.A.: Machiavelli and the gale-shapley algorithm. Am. Math. Mon. 88(7), 485–494 (1981)

    Article  MathSciNet  Google Scholar 

  10. Franklin, M., Gondree, M., Mohassel, P.: Improved Efficiency for Private Stable Matching. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 163–177. Springer, Heidelberg (2006). https://doi.org/10.1007/11967668_11

    Chapter  Google Scholar 

  11. Gale, D., Shapley, L.S.: College admissions and the stability of marriage. Am. Math. Mon. 69(1), 9–15 (1962)

    Article  MathSciNet  Google Scholar 

  12. Gale, D., Sotomayor, M.: Some remarks on the stable matching problem. Discret. Appl. Math. 11(3), 223–232 (1985)

    Article  MathSciNet  Google Scholar 

  13. Gay, R., Kerenidis, I., Wee, H.: Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 485–502. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_24

    Chapter  Google Scholar 

  14. Gennaro, R., Gentry, C., Parno, B.: Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_25

    Chapter  Google Scholar 

  15. Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In: Proceedings of the thirtieth annual ACM symposium on Theory of computing, pp. 151–160 (1998)

    Google Scholar 

  16. Golle, P.: A private stable matching algorithm. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 65–80. Springer, Heidelberg (2006). https://doi.org/10.1007/11889663_5

    Chapter  Google Scholar 

  17. Gordon, S.D., Katz, J., Liu, F.H., Shi, E., Zhou, H.S.: Multi-client verifiable computation with stronger security guarantees. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 144–168. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_6

    Chapter  Google Scholar 

  18. Liu, T., Vaikuntanathan, V.: Breaking the circuit-size barrier in secret sharing. In: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, pp. 699–708 (2018)

    Google Scholar 

  19. Liu, T., Vaikuntanathan, V., Wee, H.: Conditional disclosure of secrets via non-linear reconstruction. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 758–790. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_25

    Chapter  Google Scholar 

  20. Liu, T., Vaikuntanathan, V., Wee, H.: Towards breaking the exponential barrier for general secret sharing. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 567–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_21

    Chapter  Google Scholar 

  21. Nakamura., T., Okada., H., Fukushima., K., Isohara., T.: Achieving private verification in multi-stakeholder environment and application to stable matching. In: Proceedings of the 25th International Conference on Enterprise Information Systems - Volume 1: ICEIS, pp. 768–775. INSTICC, SciTePress (2023). https://doi.org/10.5220/0011995800003467

  22. Phalakarn, K., Attrapadung, N., Matsuura, K.: Efficient oblivious evaluation protocol and conditional disclosure of secrets for DFA. In: Applied Cryptography and Network Security: 20th International Conference, ACNS 2022, Rome, Italy, June 20–23, 2022, Proceedings, pp. 605–625. Springer (2022)

    Google Scholar 

  23. Riazi, M.S., Songhori, E.M., Sadeghi, A.R., Schneider, T., Koushanfar, F.: Toward practical secure stable matching. Proc. Priv. Enhancing Technol. 2017(1), 62–78 (2017)

    Article  Google Scholar 

  24. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  25. Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kittiphop Phalakarn .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Phalakarn, K., Nakamura, T. (2024). Verification Protocol for Stable Matching from Conditional Disclosure of Secrets. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54770-6_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54769-0

  • Online ISBN: 978-3-031-54770-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics