Skip to main content
Log in

Private Verification in Multi-stakeholder Environment and its Application to Stable Matching

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

This paper provides a solution to mitigate mistrust that arises from untransparency in a multi-stakeholder environment. This work is related to a kind of verifiable computation. When considering the multi-stakeholder environment, not only the participants’ requirements but also the assignee’s intention should be respected. That is, the assignee should be given the discretion to select a result that is the best for the assignee among all the choices. However, there is a possibility that if the assignee is malicious, he/she may falsify and provide an inadequate result for participants to maximize his/her benefit by ignoring the participants’ requirements. It is difficult for the participants to detect this if they want to keep their preference orders secret from others. This paper proposes a solution to determine whether the received result is adequate for the participants while keeping their preference orders secret. The proposed solution is based on fully homomorphic encryption (FHE) and assumes the use of a semi-honest third-party server. This paper first describes a general solution that is not limited to specific requirements from participants. Next, this paper shows a way to apply to stable matching problem as a specific implementation. More specifically, a transformation of a standard stability checking algorithm into an algorithm that can be implemented by FHE with the computational complexity \(O(n^2)\). Finally, this paper gives an example of an implementation and its performance with HElib, which is an FHE library that provides BGV.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Algorithm 1
Algorithm 2
Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Algorithm 3
Fig. 6
Fig. 7

Similar content being viewed by others

Data availability

Data sharing is not applicable to this article as no new data were created or analyzed in this study.

Notes

  1. National Resident Matching Program (NRMP). http://www.nrmp.org/.

  2. HElib Documentation, https://homenc.github.io/HElib/.

References

  1. Gale D, Shapley LS. College admissions and the stability of marriage. Am Math Mon. 1962;69:9–15.

    Article  MathSciNet  Google Scholar 

  2. Abdollahpouri H, Adomavicius G, Burke R, Guy I, Jannach D, Kamishima T, Krasnodebski J, Pizzato L. Multistakeholder recommendation: survey and research directions. User Model User Adapt Interact. 2020;30(1):127–58. https://doi.org/10.1007/s11257-019-09256-1.

    Article  Google Scholar 

  3. Golle, P. A private stable matching algorithm. In: Proceedings of the 10th international conference on financial cryptography and data security. FC’06, pp. 65–80. Springer, Berlin, Heidelberg 2006. https://doi.org/10.1007/11889663_5.

  4. Nakamura T, Okada H, Fukushima K, Isohara T. Achieving private verification in multi-stakeholder environment and application to stable matching. In: ICEIS (1). 2023. pp. 768–775.

  5. Acar A, Aksu H, Uluagac AS, Conti M. A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv (Csur). 2018;51(4):1–35.

    Article  Google Scholar 

  6. Gentry C. A fully homomorphic encryption scheme. Stanford: Stanford University; 2009.

    Google Scholar 

  7. Costache A, Nürnberger L, Player R. Optimisations and tradeoffs for HElib. In: Cryptographer’s track at the RSA conference, Springer; 2023. pp. 29–53.

  8. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans Comput Theory (TOCT). 2014;6(3):1–36.

    Article  MathSciNet  Google Scholar 

  9. Brakerski Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In: Annual Cryptology Conference. Springer; 2012. pp. 868–886.

  10. Chillotti I, Gama N, Georgieva M, Izabachene M. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. In: Advances in cryptology–ASIACRYPT 2016: 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4–8, 2016, Proceedings, Part I 22. Springer; 2016. pp. 3–33.

  11. Chillotti I, Gama N, Georgieva M, Izabachène M. Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE. In: international conference on the theory and application of cryptology and information security. Springer; 2017. pp. 377–408.

  12. Cheon JH, Kim A, Kim M, Song Y. Homomorphic encryption for arithmetic of approximate numbers. In: Advances in cryptology–ASIACRYPT 2017: 23rd international conference on the theory and applications of cryptology and information security, Hong Kong, China, December 3–7, 2017, Proceedings, Part I, vol. 23. Springer; 2017. pp. 409–437.

  13. Arora S, Safra S. Probabilistic checking of proofs: a new characterization of np. J ACM (JACM). 1998;45(1):70–122.

    Article  MathSciNet  Google Scholar 

  14. Setty S, McPherson R, Blumberg A, Walfish M. Making argument systems for outsourced computation practical (sometimes). In: Network and distributed system security symposium (NDSS) 2012.

  15. Gennaro R, Gentry C, Parno B. Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Advances in cryptology–CRYPTO 2010: 30th annual cryptology conference, Santa Barbara, CA, USA, August 15–19, 2010. Proceedings 30. Springer; 2010. pp. 465–482.

  16. Yao AC-C. How to generate and exchange secrets. In: 27th Annual symposium on foundations of computer science (SFCS 1986). IEEE; 1986; pp. 162–167.

  17. Parno B, Howell J, Gentry C, Raykova M. Pinocchio: nearly practical verifiable computation. In: 2013 IEEE symposium on security and privacy. IEEE; 2013. pp. 238–252.

  18. Braun B, Feldman AJ, Ren Z, Setty S, Blumberg AJ, Walfish M. Verifying computations with state. In: Proceedings of the twenty-fourth ACM symposium on operating systems principles. 2013. pp. 341–357.

  19. Costello C, Fournet C, Howell J, Kohlweiss M, Kreuter B, Naehrig M, Parno B, Zahur S. Geppetto: versatile verifiable computation. In: 2015 IEEE symposium on security and privacy. IEEE; 2015. pp. 253–270.

  20. Gusfield D, Irving RW. The stable marriage problem: structure and algorithms. Cambridge: The MIT Press; 1989.

    Google Scholar 

  21. Gale D, Sotomayor M. Some remarks on the stable matching problem. Discret Appl Math. 1985;11(3):223–32. https://doi.org/10.1016/0166-218X(85)90074-5.

    Article  MathSciNet  Google Scholar 

  22. Irving RW. Stable marriage and indifference. Discret Appl Math. 1994;48(3):261–72. https://doi.org/10.1016/0166-218X(92)00179-P.

    Article  MathSciNet  Google Scholar 

  23. Irving RW, Leather P, Gusfield D. An efficient algorithm for the “optimal’’ stable marriage. J ACM (JACM). 1987;34(3):532–43. https://doi.org/10.1145/28869.28871.

    Article  MathSciNet  Google Scholar 

  24. Kato A. Complexity of the sex-equal stable marriage problem. Jpn J Ind Appl Math. 1993;10:1–19.

    Article  MathSciNet  Google Scholar 

  25. Franklin M, Gondree M, Mohassel P. Improved efficiency for private stable matching. Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics) 4377 LNCS . 2007. pp. 163–177. https://doi.org/10.1007/11967668_11.

  26. Teruya T, Sakuma J. Round-efficient private stable matching from additive homomorphic encryption. In: Desmedt Y, editor. Security information. Cham: Springer; 2015. p. 69–86. https://doi.org/10.1007/978-3-319-27659-5_5.

    Chapter  Google Scholar 

  27. Doerner J, Evans D, Shelat A. Secure stable matching at scale. In: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. CCS ’16, pp. 1602–1613. Association for Computing Machinery, New York, NY, USA 2016. https://doi.org/10.1145/2976749.2978373.

  28. Riazi MS, Songhori EM, Sadeghi A-R, Schneider T, Koushanfar F. Toward practical secure stable matching. Proc Privacy Enhanc Technol. 2017;1:62–78.

    Article  Google Scholar 

  29. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. In: 2011 IEEE 52nd annual symposium on foundations of computer science. 2011. pp. 97–106. https://doi.org/10.1109/FOCS.2011.12.

  30. Ohata S. Recent advances in practical secure multi-party computation. IEICE Trans Fundam Electron Commun Comput Sci. 2020;103(10):1134–41.

    Article  ADS  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Toru Nakamura.

Ethics declarations

Conflict of Interest

The authors have no conflicts of interest to declare that are relevant to the content of this article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Recent Trends on Enterprise Information System” guest edited by Joaquim Filipe, Michał Śmiałek, Alexander Brodsky and Slimane Hammoudi.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nakamura, T., Okada, H., Fukushima, K. et al. Private Verification in Multi-stakeholder Environment and its Application to Stable Matching. SN COMPUT. SCI. 5, 309 (2024). https://doi.org/10.1007/s42979-024-02631-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-024-02631-9

Keywords

Navigation