Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3559613.3563209acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Secure Maximum Weight Matching Approximation on General Graphs

Published: 07 November 2022 Publication History
  • Get Citation Alerts
  • Abstract

    Privacy-preserving protocols for matchings on general graphs can be used for applications such as online dating, bartering, or kidney donor exchange. In addition, they can act as a building block for more complex protocols. While privacy-preserving protocols for matchings on bipartite graphs are a well-researched topic, the case of general graphs has experienced significantly less attention so far. We address this gap by providing the first privacy-preserving protocol for maximum weight matching on general graphs. To maximize the scalability of our approach, we compute an 1/2-approximation instead of an exact solution. For N nodes, our protocol requires O(N log N) rounds, O(N^3) communication, and runs in only 12.5 minutes for N=400.

    References

    [1]
    Balamurugan Anandan and Chris Clifton. 2017. Secure Minimum Weighted Bipartite Matching. In 2017 IEEE Conference on Dependable and Secure Computing. 60--67. https://doi.org/10.1109/DESEC.2017.8073798
    [2]
    Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. 2016. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). 805--817. https://doi.org/10.1145/2976749.2978331
    [3]
    Toshinori Araki, Jun Furukawa, Kazuma Ohara, Benny Pinkas, Hanan Rosemarin, and Hikaru Tsuchida. 2021. Secure Graph Analysis at Scale. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS '21). 610--629. https://doi.org/10.1145/3460120.3484560
    [4]
    David Avis. 1983. A Survey of Heuristics for the Weighted Matching Problem. Networks, Vol. 13, 4 (1983), 475--493. https://doi.org/10.1002/net.3230130404
    [5]
    Marina Blanton and Siddharth Saraph. 2015. Oblivious Maximum Bipartite Matching Size Algorithm with Applications to Secure Fingerprint Identification. In Computer Security -- ESORICS 2015 (Lecture Notes in Computer Science ). 384--406. https://doi.org/10.1007/978--3--319--24174--6_20
    [6]
    Malte Breuer, Ulrike Meyer, and Susanne Wetzel. 2022. Privacy-Preserving Maximum Matching on General Graphs and its Application to Enable Privacy-Preserving Kidney Exchange. In Proceedings of the Twelfth ACM Conference on Data and Application Security and Privacy (CODASPY '22). 53--64. https://doi.org/10.1145/3508398.3511509
    [7]
    Andreas Brüggemann, Malte Breuer, Andreas Klinger, Thomas Schneider, and Ulrike Meyer. 2022. Secure Maximum Weight Matching Approximation on General Graphs. Cryptology ePrint Archive, Paper 2022/1173. https://eprint.iacr.org/2022/1173.
    [8]
    Octavian Catrina and Sebastiaan de Hoogh. 2010. Improved Primitives for Secure Multiparty Integer Computation. In Security and Cryptography for Networks (Lecture Notes in Computer Science ). 182--199. https://doi.org/10.1007/978--3--642--15317--4_13
    [9]
    Ivan Damgård and Jesper Buus Nielsen. 2003. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. In Advances in Cryptology - CRYPTO 2003 (Lecture Notes in Computer Science ). Springer, Berlin, Heidelberg, 247--264. https://doi.org/10.1007/978--3--540--45146--4_15
    [10]
    Jack Doerner, David Evans, and abhi shelat. 2016. Secure Stable Matching at Scale. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). 1602--1613. https://doi.org/10.1145/2976749.2978373
    [11]
    Doratha E Drake and Stefan Hougardy. 2003. A Simple Approximation Algorithm for the Weighted Matching Problem. Inform. Process. Lett., Vol. 85, 4 (Feb. 2003), 211--213. https://doi.org/10.1016/S0020-0190(02)00393--9
    [12]
    Doratha E. Drake Vinkemeier and Stefan Hougardy. 2005. A Linear-Time Approximation Algorithm for Weighted Matchings in Graphs. ACM Transactions on Algorithms, Vol. 1, 1 (July 2005), 107--122. https://doi.org/10.1145/1077464.1077472
    [13]
    Ran Duan and Seth Pettie. 2014. Linear-Time Approximation for Maximum Weight Matching. J. ACM, Vol. 61, 1 (Jan. 2014), 1:1--1:23. https://doi.org/10.1145/2529989
    [14]
    Jack Edmonds. 1965. Maximum Matching and a Polyhedron With 0,1-Vertices. Journal of Research of the National Bureau of Standards Section B Mathematics and Mathematical Physics, Vol. 69B (Jan. 1965), 125. https://doi.org/10.6028/jres.069B.013
    [15]
    Daniel Escudero, Satrajit Ghosh, Marcel Keller, Rahul Rachuri, and Peter Scholl. 2020. Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In Advances in Cryptology -- CRYPTO 2020 (Lecture Notes in Computer Science ). 823--852. https://doi.org/10.1007/978--3-030--56880--1_29
    [16]
    Philippe Golle. 2006. A Private Stable Matching Algorithm. In Financial Cryptography and Data Security (Lecture Notes in Computer Science ). 65--80. https://doi.org/10.1007/11889663_5
    [17]
    P. Hall. 1935. On Representatives of Subsets. Journal of the London Mathematical Society, Vol. s1--10, 1 (1935), 26--30. https://doi.org/10.1112/jlms/s1--10.37.26
    [18]
    Sven Hanke and Stefan Hougardy. 2010. New Approximation Algorithms for the Weighted Matching Problem. http://www.or.uni-bonn.de/%7Ehougardy/paper.html Report No. 101010, Research Institute for Discrete Mathematics, University Of Bonn.
    [19]
    Marcel Keller. 2020. MP-SPDZ: A Versatile Framework for Multi-Party Computation. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. 1575--1590. https://doi.org/10.1145/3372297.3417872
    [20]
    John Launchbury, Iavor S. Diatchki, Thomas DuBuisson, and Andy Adams-Moran. 2012. Efficient Lookup-Table Protocol in Secure Multiparty Computation. ACM SIGPLAN Notices, Vol. 47, 9 (Sept. 2012), 189--200. https://doi.org/10.1145/2398856.2364556
    [21]
    Seth Pettie and Peter Sanders. 2004. A Simpler Linear Time $2/3-ε$ Approximation for Maximum Weight Matching. Inform. Process. Lett., Vol. 91, 6 (Sept. 2004), 271--276. https://doi.org/10.1016/j.ipl.2004.05.007
    [22]
    Robert Preis. 1999. Linear Time 1/2-Approximation Algorithm for Maximum Weighted Matching in General Graphs. In STACS 99 (Lecture Notes in Computer Science ). 259--269. https://doi.org/10.1007/3--540--49116--3_24
    [23]
    M. Sadegh Riazi, Ebrahim M. Songhori, Ahmad-Reza Sadeghi, Thomas Schneider, and Farinaz Koushanfar. 2017. Toward Practical Secure Stable Matching. Proceedings on Privacy Enhancing Technologies, Vol. 2017, 1 (Jan. 2017), 62--78. https://doi.org/10.1515/popets-2017-0005
    [24]
    Dragos Rotaru and Tim Wood. 2019. MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security. In Progress in Cryptology -- INDOCRYPT 2019 (Lecture Notes in Computer Science ). 227--249. https://doi.org/10.1007/978--3-030--35423--7_12
    [25]
    Abraham Waksman. 1968. A Permutation Network. J. ACM, Vol. 15, 1 (Jan. 1968), 159--163. https://doi.org/10.1145/321439.321449
    [26]
    Stefan Wüller, Ulrike Meyer, and Susanne Wetzel. 2017a. Privacy-Preserving Multi-Party Bartering Secure Against Active Adversaries. In 2017 15th Annual Conference on Privacy, Security and Trust (PST). 205--20509. https://doi.org/10.1109/PST.2017.00032
    [27]
    Stefan Wüller, Ulrike Meyer, and Susanne Wetzel. 2017b. Towards Privacy-Preserving Multi-party Bartering. In Financial Cryptography and Data Security (Lecture Notes in Computer Science ). 19--34. https://doi.org/10.1007/978--3--319--70278-0_2
    [28]
    Stefan Wüller, Michael Vu, Ulrike Meyer, and Susanne Wetzel. 2017c. Using Secure Graph Algorithms for the Privacy-Preserving Identification of Optimal Bartering Opportunities. In Proceedings of the 2017 on Workshop on Privacy in the Electronic Society (WPES '17). 123--132. https://doi.org/10.1145/3139550.3139557
    [29]
    Andrew C. Yao. 1982. Protocols for Secure Computations. In 23rd Annual Symposium on Foundations of Computer Science. 160--164. https://doi.org/10.1109/SFCS.1982.38
    [30]
    Samee Zahur, Xiao Wang, Mariana Raykova, Adrià Gascón, Jack Doerner, David Evans, and Jonathan Katz. 2016. Revisiting Square-Root ORAM: Efficient Random Access in Multi-party Computation. In 2016 IEEE Symposium on Security and Privacy (S&P). 218--234. https://doi.org/10.1109/SP.2016.21 io

    Cited By

    View all

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WPES'22: Proceedings of the 21st Workshop on Privacy in the Electronic Society
    November 2022
    227 pages
    ISBN:9781450398732
    DOI:10.1145/3559613
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 07 November 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. approximation
    2. general graphs
    3. matching
    4. secure multi-party computation

    Qualifiers

    • Short-paper

    Funding Sources

    Conference

    CCS '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 106 of 355 submissions, 30%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 105
      Total Downloads
    • Downloads (Last 12 months)38
    • Downloads (Last 6 weeks)2

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media