Round-Efficient Private Stable Matching from Additive Homomorphic Encryption

In the present paper, we propose private stable matching protocols to solve the stable marriage problem with the round complexity $$On^2$$, where n is the problem size. In the multiparty setting, the round complexity of our protocol is better than all of the existing practical protocols. We also implement our protocol on a standard personal computer, smartphones, and tablet computers for experimental performance evaluation. Our protocols are constructed by using additive homomorphic encryption only, and this construction yields improved round complexity and implementation-friendliness. To the best of our knowledge, our experiment is the first implementation report of a private stable matching protocol that has a feasible running time.

[1]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[2]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[3]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[4]  Robert W. Irving,et al.  The Stable marriage problem - structure and algorithms , 1989, Foundations of computing series.

[5]  Hugo Krawczyk,et al.  Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.

[6]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.

[7]  L. Shapley,et al.  College Admissions and the Stability of Marriage , 1962 .

[8]  Helger Lipmaa,et al.  Verifiable Homomorphic Oblivious Transfer and Private Equality Test , 2003, ASIACRYPT.

[9]  Philippe Golle,et al.  A Private Stable Matching Algorithm , 2006, Financial Cryptography.

[10]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[11]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[12]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[13]  Matthew K. Franklin,et al.  Improved Efficiency for Private Stable Matching , 2007, CT-RSA.

[14]  Ari Juels,et al.  Parallel mixing , 2004, CCS '04.

[15]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[16]  Matthew K. Franklin,et al.  Multi-party Indirect Indexing and Applications , 2007, ASIACRYPT.

[17]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[18]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[19]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.