skip to main content
10.1145/2808138.2808148acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Privacy-preserving User Matching

Published: 12 October 2015 Publication History

Abstract

Matching two or more users with related interests is an important and general primitive, applicable to a wide range of scenarios including job hunting, friend finding, and dating services. Existing on-line matching services requires participants to trust a third party server with their preferences. This raises security and privacy issues. In this paper, we tackle this problem by introducing two privacy-preserving protocols: server-led matching and user-led matching. In the first protocol, potential matching pairs (e.g., users, companies) are selected by the server, which collects and combines each party's preference. In the second, entities are allowed to express their preference for any party---regardless of whether the other party is known to the server. With server-led matching, users reveal no information to the server; the server's role is simply to relay messages. In user-led matching, the server only learns which users match. Our protocols are scalable, i.e., preferences can be matched in constant time. We formally define security and functionality requirements for generic server-led and user-led matching protocols, and provide security proofs for our instantiations within this framework.

References

[1]
W. Bagga and R. Molva. Policy-based cryptography and applications. In Financial Cryptography, pages 72--87, 2005.
[2]
R. Baldwin and W. Gramlich. Cryptographic protocol for trustable match making. IEEE Security and Privacy Magazine, 1985.
[3]
D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, and H. Wong. Secret handshakes from pairing-based key agreements. In In IEEE Symposium on Security and Privacy, pages 180--196, 2003.
[4]
P. Bonatti and P. Samarati. Regulating service access and information release on the web. In Proceedings of the 7th ACM Conference on Computer and Communications Security, CCS '00, pages 134--143, New York, NY, USA, 2000. ACM.
[5]
C. Castelluccia, S. Jarecki, and G. Tsudik. Secret handshakes from ca-oblivious encryption. In ASIACRYPT, 2004.
[6]
B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan. Private information retrieval. J. ACM, 45(6):965--981, 1998.
[7]
E. De Cristofaro, P. Gasti, and G. Tsudik. Fast and private computation of cardinality of set intersection and union. In CANS, pages 218--231, 2012.
[8]
Cuddlr. http://cuddlrapp.com/.
[9]
Á. Cuevas, P. El Khoury, L. Gomez, A. Laube, and A. Sorniotti. A security pattern for untraceable secret handshakes. In International Conference on Emerging Security Information, Systems and Technologies (SECURWARE), 2009.
[10]
I. Damgård, M. Geisler, and M. Krøigård. A correction to efficient and secure comparison for on-line auctions. Cryptology ePrint Archive, Report 2008/321, 2008.
[11]
I. Damgård, M. Geisler, and M. Krøigård. Homomorphic encryption and secure comparison. Journal of Applied Cryptology, 1(1):22--31, 2008.
[12]
Facebook. http://www.facebook.com/.
[13]
Facebook. Press Release. http://www.prnewswire.com/news-releases/ facebook-reports-third-quarter- 2013-results-229923821.html.
[14]
M. Freedman, K. Nissim, and B. Pinkas. Efficient private matching and set intersection. In Eurocrypt, pages 1--19. Springer-Verlag, 2004.
[15]
O. Goldreich. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.
[16]
Hitch. http://www.hitchapp.co/.
[17]
J. Holt, R. Bradshaw, K. Seamons, and H. Orman. Hidden credentials. In WPES, pages 1--8. ACM, 2003.
[18]
Seny Kamara, Payman Mohassel, Mariana Raykova, and Saeed Sadeghian. Scaling private set intersection to billion-element sets. Technical Report MSR-TR-2013--63, June 2013.
[19]
N. Li, W. Du, and D. Boneh. Oblivious signature-based envelope. Distributed Computing, 17(4):293--302, 2005.
[20]
LinkedIn. http://www.linkedin.com/.
[21]
C. Meadows. A more efficient cryptographic matchmaking protocol for use in the absence of a continuously available third party. In IEEE Symposium on Security and Privacy, pages 134--137. IEEE Computer Society, 1986.
[22]
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT'99, volume 1592 of LNCS, pages 223--238, 1999.
[23]
J. Shin and V. Gligor. A new privacy-enhanced matchmaking protocol. In Proceedings of the Network and Distributed System Security Symposium (NDSS), 2008.
[24]
J. Shin and V. Gligor. A new privacy-enhanced matchmaking protocol. In IEICE Transactions, 2013.
[25]
Tinder. http://www.gotinder.com/.
[26]
Tor. https://www.torproject.org.
[27]
G. Tsudik and S. Xu. A flexible framework for secret handshakes. In Privacy Enhancing Technologies, 2006.
[28]
Twitter. http://www.twitter.com/.
[29]
Qi Xie and U. Hengartner. Privacy-preserving matchmaking for mobile social networking secure against malicious users. In Privacy, Security and Trust (PST), 2011 Ninth Annual International Conference on, July 2011.
[30]
K. Zhang and R. Needham. A private matchmaking protocol, 1998.

Cited By

View all
  • (2020)A Programmable SoC-Based Accelerator for Privacy-Enhancing Technologies and Functional EncryptionIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2020.301058528:10(2182-2195)Online publication date: Oct-2020
  • (2020)Attribute-Based Fine-Grained Access Control for Outscored Private Set Intersection ComputationInformation Sciences10.1016/j.ins.2020.05.041Online publication date: May-2020
  • (2017)Private Set Intersection for Unequal Set Sizes with Mobile ApplicationsProceedings on Privacy Enhancing Technologies10.1515/popets-2017-00442017:4(177-197)Online publication date: 10-Oct-2017

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '15: Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society
October 2015
142 pages
ISBN:9781450338202
DOI:10.1145/2808138
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. privacy-preserving protocols
  2. user matching

Qualifiers

  • Research-article

Conference

CCS'15
Sponsor:

Acceptance Rates

WPES '15 Paper Acceptance Rate 11 of 32 submissions, 34%;
Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2020)A Programmable SoC-Based Accelerator for Privacy-Enhancing Technologies and Functional EncryptionIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2020.301058528:10(2182-2195)Online publication date: Oct-2020
  • (2020)Attribute-Based Fine-Grained Access Control for Outscored Private Set Intersection ComputationInformation Sciences10.1016/j.ins.2020.05.041Online publication date: May-2020
  • (2017)Private Set Intersection for Unequal Set Sizes with Mobile ApplicationsProceedings on Privacy Enhancing Technologies10.1515/popets-2017-00442017:4(177-197)Online publication date: 10-Oct-2017

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media