Skip to main content

A Private Stable Matching Algorithm

  • Conference paper
Financial Cryptography and Data Security (FC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4107))

Included in the following conference series:

Abstract

Existing stable matching algorithms reveal the preferences of all participants, as well as the history of matches made and broken in the course of computing a stable match. This information leakage not only violates the privacy of participants, but also leaves matching algorithms vulnerable to manipulation[8,10,25].

To address these limitations, this paper proposes a private stable matching algorithm, based on the famous algorithm of Gale and Shapley[6]. Our private algorithm is run by a number of independent parties whom we call the Matching Authorities. As long as a majority of Matching Authorities are honest, our protocol correctly outputs a stable match, and reveals no other information than what can be learned from that match and from the preferences of participants controlled by the adversary. The security and privacy of our protocol are based on re-encryption mix networks and on an additively homomorphic semantically secure public-key encryption scheme such as Paillier.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Association of Psychology Postdoctoral and Internship Centers, http://www.appic.org/match/

  2. Bandela, C., Chen, Y., Kahng, A., Mandoiu, I., Zelikovsky, A.: Multiple-object XOR auctions with buyer preferences and seller priorities. In: Lai, K.K., Wang, S. (eds.) Competitive Bidding and Auctions, Kluwer Academic Publishers, Dordrecht

    Google Scholar 

  3. Canadian Resident Matching Service (CaRMS), http://www.carms.ca/jsp/main.jsp

  4. Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311–326. Springer, Heidelberg (1999)

    Google Scholar 

  5. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Proc. of Public Key Cryptography 2001, pp. 119–136 (2001)

    Google Scholar 

  6. Gale, D., Shapley, H.S.: College Admissions and the Stability of Marriage. American Mathematical Monthly (1962)

    Google Scholar 

  7. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Gale, D., Sotomayor, M.: Ms Machiavelli and the Stable Matching Problem. American Mathematical Monthly 92, 261–268 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  9. Goldreich, O., Micali, S., Widgerson, A.: How to play any mental game. In: STOC 1987, pp. 218–229. ACM, New York (1987)

    Chapter  Google Scholar 

  10. Gusfield, D., Irving, R.: The Stable Marriage Problem: Structure and Algorithms. MIT Press, Cambridge

    Google Scholar 

  11. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: Proc. of USENIX 2002, pp. 339–353

    Google Scholar 

  12. Jakobsson, M., Schnorr, C.: Efficient Oblivious Proofs of Correct Exponentiation. In: Proc. of CMS 1999 (1999)

    Google Scholar 

  13. Lipmaa, H.: Verifiable homomorphic oblivious transfer and private equality test. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 416–433. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. National Matching Services Inc., http://www.natmatch.com/

  15. National Resident Matching Program (NRMP), http://www.nrmp.org/

  16. Neff, A.: A verifiable secret shuffle and its application to e-voting. In: Proc. of ACM CCS 2001, pp. 116–125 (2001)

    Google Scholar 

  17. Ostrovsky, M.: Stability in supply chain networks, available on the web at economics.uchicago.edu/download/Supply%20Chains%20-%20December%2012.pdf

  18. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  19. Roth, A.: The Economics of Matching: Stability and Incentives. Mathematics of Operations Research 7, 617–628 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  20. Roth, A., Sotomayor, M.: Two-sided matching: a study in game-theoretic modeling and analysis. Econometric Society Monograph Series. Cambridge University Press, New York (1990)

    MATH  Google Scholar 

  21. Al Roth’s game theory, experimental economics, and market design page. Bibliography of two-sided matching, on the web at http://kuznets.fas.harvard.edu/~aroth/bib.html#matchbib

  22. Santis, A.D., Crescenzo, G.D., Persiano, G., Yung, M.: On monotone formula closure of szk. In: Proc. of the IEEE FOCS 1994, pp. 454–465 (1994)

    Google Scholar 

  23. Scottish PRHO Allocation (SPA) scheme, http://www.nes.scot.nhs.uk/spa/

  24. Soerensen, M.: How smart is smart money? An empirical two-sided matching model of venture capital, available on the web at http://finance.wharton.upenn.edu/department/Seminar/2004SpringRecruiting/Micro/SorensenPaper-micro-012204.pdf

  25. Teo, C.-P., Sethuraman, J., Tan, W.-P.: Gale-Shapley stable marriage problem revisited: strategic issues and applications. In: Cornuéjols, G., Burkard, R.E., Woeginger, G.J. (eds.) IPCO 1999. LNCS, vol. 1610, pp. 429–438. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  26. Yao, A.C.: Protocols for secure computations. In: FOCS 1982, pp. 160–164. IEEE Computer Society Press, Los Alamitos (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Golle, P. (2006). A Private Stable Matching Algorithm. In: Di Crescenzo, G., Rubin, A. (eds) Financial Cryptography and Data Security. FC 2006. Lecture Notes in Computer Science, vol 4107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11889663_5

Download citation

  • DOI: https://doi.org/10.1007/11889663_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46255-2

  • Online ISBN: 978-3-540-46256-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics