641 research outputs found

    Homomorphic Computation of Edit Distance

    Get PDF
    These days genomic sequence analysis provides a key way of understanding the biology of an organism. However, since these sequences contain much private information, it can be very dangerous to reveal any part of them. It is desirable to protect this sensitive information when performing sequence analysis in public. As a first step in this direction, we present a method to perform the edit distance algorithm on encrypted data to obtain an encrypted result. In our approach, the genomic data owner provides only the encrypted sequence, and the public commercial cloud can perform the sequence analysis without decryption. The result can be decrypted only by the data owner or designated representative holding the decryption key. In this paper, we describe how to calculate edit distance on encrypted data with a somewhat homomorphic encryption scheme and analyze its performance. More precisely, given two encrypted sequences of lengths n and m, we show that a somewhat homomorphic scheme of depth O((n + m) log log(n + m)) can evaluate the edit distance algorithm in O(nm log(n + m)) homomorphic computations. In the case of n = m, the depth can be brought down to O(n) using our optimization technique. Finally, we present the estimated performance of the edit distance algorithm and verify it by implementing it for short DNA sequences

    Approximate Two-Party Privacy-Preserving String Matching with Linear Complexity

    Full text link
    Consider two parties who want to compare their strings, e.g., genomes, but do not want to reveal them to each other. We present a system for privacy-preserving matching of strings, which differs from existing systems by providing a deterministic approximation instead of an exact distance. It is efficient (linear complexity), non-interactive and does not involve a third party which makes it particularly suitable for cloud computing. We extend our protocol, such that it mitigates iterated differential attacks proposed by Goodrich. Further an implementation of the system is evaluated and compared against current privacy-preserving string matching algorithms.Comment: 6 pages, 4 figure

    Privacy-Preserving Genetic Relatedness Test

    Get PDF
    An increasing number of individuals are turning to Direct-To-Consumer (DTC) genetic testing to learn about their predisposition to diseases, traits, and/or ancestry. DTC companies like 23andme and Ancestry.com have started to offer popular and affordable ancestry and genealogy tests, with services allowing users to find unknown relatives and long-distant cousins. Naturally, access and possible dissemination of genetic data prompts serious privacy concerns, thus motivating the need to design efficient primitives supporting private genetic tests. In this paper, we present an effective protocol for privacy-preserving genetic relatedness test (PPGRT), enabling a cloud server to run relatedness tests on input an encrypted genetic database and a test facility's encrypted genetic sample. We reduce the test to a data matching problem and perform it, privately, using searchable encryption. Finally, a performance evaluation of hamming distance based PP-GRT attests to the practicality of our proposals.Comment: A preliminary version of this paper appears in the Proceedings of the 3rd International Workshop on Genome Privacy and Security (GenoPri'16

    Systematizing Genome Privacy Research: A Privacy-Enhancing Technologies Perspective

    Full text link
    Rapid advances in human genomics are enabling researchers to gain a better understanding of the role of the genome in our health and well-being, stimulating hope for more effective and cost efficient healthcare. However, this also prompts a number of security and privacy concerns stemming from the distinctive characteristics of genomic data. To address them, a new research community has emerged and produced a large number of publications and initiatives. In this paper, we rely on a structured methodology to contextualize and provide a critical analysis of the current knowledge on privacy-enhancing technologies used for testing, storing, and sharing genomic data, using a representative sample of the work published in the past decade. We identify and discuss limitations, technical challenges, and issues faced by the community, focusing in particular on those that are inherently tied to the nature of the problem and are harder for the community alone to address. Finally, we report on the importance and difficulty of the identified challenges based on an online survey of genome data privacy expertsComment: To appear in the Proceedings on Privacy Enhancing Technologies (PoPETs), Vol. 2019, Issue

    Private genome analysis through homomorphic encryption

    Get PDF
    Background: The rapid development of genome sequencing technology allows researchers to access large genome datasets. However, outsourcing the data processing o the cloud poses high risks for personal privacy. The aim of this paper is to give a practical solution for this problem using homomorphic encryption. In our approach, all the computations can be performed in an untrusted cloud without requiring the decryption key or any interaction with the data owner, which preserves the privacy of genome data. Methods: We present evaluation algorithms for secure computation of the minor allele frequencies and chi(2) statistic in a genome-wide association studies setting. We also describe how to privately compute the Hamming distance and approximate Edit distance between encrypted DNA sequences. Finally, we compare performance details of using two practical homomorphic encryption schemes -the BGV scheme by Gentry, Halevi and Smart and the YASHE scheme by Bos, Lauter, Loftus and Naehrig. Results: The approach with the YASHE scheme analyzes data from 400 people within about 2 seconds and picks a variant associated with disease from 311 spots. For another task, using the BGV scheme, it took about 65 seconds to securely compute the approximate Edit distance for DNA sequences of size 5K and figure out the differences between them. Conclusions: The performance numbers for BGV are better than YASHE when homomorphically evaluating deep circuits (like the Hamming distance algorithm or approximate Edit distance algorithm). On the other hand, it is more efficient to use the YASHE scheme for a low-degree computation, such as minor allele frequencies or chi(2) test statistic in a case-control study

    Arithmetics of Ciphertexts under Homomorphic Encryption

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2017. 2. ์ฒœ์ •ํฌ.Privacy homomorphism is an important concept for encrypting clear data while allowing one to perform operations on encrypted data without decryption. Although the use of fully homomorphic encryption schemes theoretically allows for the secure evaluation of any function, the evaluation cost is still far from being practical for many functions and no secure solutions have been developed to satisfy the efficiency requirements. In this thesis, the foundation of our simple framework is a set of optimized circuits for the following operations: equality, greater-than comparison and integer addition. We first focus on the applications of homomorphic encryption for private query processing on encrypted databases. In particular, we construct a unied framework to eciently and privately process queries with search and compute operations by applying the underlying circuit primitives. Since genomic data contains numerous distinguishing features and sensitive personal information, a privacy-preserving genome analysis in a cloud computing environment becomes the major issue in bioinformatics. We present a method to perform the exact edit distance algorithm on encrypted data to obtain an encrypted result. We also describe how to privately compute the approximate edit distance between encrypted DNA sequences. Finally we create a homomorphic security system for searching a set of biomarkers to encrypted genomes. We propose an efficient method to securely search a matching position with biomarker and extract the information of DNA sequences at the position without complicated computation such as comparison.1 Introduction 1 1.1 Contributions 2 1.1.1 Private Databse Query Processing 2 1.1.2 Secure Genome Analysis 3 2 Preliminaries 6 2.1 Practical Homomorphic Encryption 6 2.1.1 The BGV-Type Scheme 7 2.1.2 The YASHE Scheme 8 2.1.3 The Ring-GSW Scheme 10 2.2 Human Genome Comparison 11 3 Primitive Arithmetic Circuits under Homomorphic Encryption 13 3.1 Binary Arithmetic Circuits 14 3.1.1 Equality Circuit 14 3.1.2 Greater-Than Comparison Circuit 15 3.1.3 Integer Addition Circuit 16 3.1.4 Maximum & Minimum Circuits 17 3.2 Arithmetic Circuits over the Integers 19 3.2.1 Calibrating Binary Circuit Primitives 20 3.2.2 Arithmetic Circuits over the Integers Based on Fermat's Little Theorem 20 3.2.3 Arithmetic Circuits over the Integers Based on Lagrange Interpolation Formula 21 4 Private Database Query Processing 23 4.1 General-Purpose Search-and-Compute 23 4.1.1 A High-level Overview of Our Approach 25 4.1.2 Security Evaluation 25 4.2 Applications to Encrypted Databases 26 4.2.1 Search Queries 26 4.2.2 Search-and-Compute Queries 28 4.2.3 Join Queries 29 4.3 Performance Improvement 30 4.3.1 Larger Message Spaces with Lazy Carry Processing 30 4.3.2 Calibrating Circuit Primitives 31 4.4 Implementation and Discussion 33 4.4.1 Adjusting the Parameters 34 4.4.2 Experiments for Search Queries 35 4.4.3 Experiments for Search-and-Sum 35 4.4.4 Experiments for Search-and-Count 38 4.5 Handling Join Query 40 5 Secure Genome Analysis Based on Homomorphic Encryption 43 5.1 Exact Edit Distance Algorithm 43 5.1.1 Encrypted Edit Distance Algorithm 43 5.1.2 Optimizations Based on Block Computation 45 5.1.3 Optimization of Encrypted Edit Distance Algorithm Based on Pathnding Method 47 5.1.4 Implementation 50 5.2 Approximate Edit Distance Algorithm 51 5.2.1 Encoding Genomic Data 52 5.2.2 Secure DNA Sequence Comparison with Bit-sliced Implementation 53 5.2.3 Secure DNA Sequence Comparison with Integer-based Implementation 55 5.2.4 Implementation 56 5.3 Secure Searching of Biomarkers 58 5.3.1 Privacy-Preserving Database Searching and Extraction 59 5.3.2 Secure Searching of Biomarkers 63 5.3.3 Optimization Techniques 64 5.3.4 Implementation 66 6 Conclusions 69 Bibliography 71 Abstract (in Korean) 77Docto

    A proof of the stability of extremal graphs, Simonovits' stability from Szemer\'edi's regularity

    Get PDF
    The following sharpening of Tur\'an's theorem is proved. Let Tn,pT_{n,p} denote the complete pp--partite graph of order nn having the maximum number of edges. If GG is an nn-vertex Kp+1K_{p+1}-free graph with e(Tn,p)โˆ’te(T_{n,p})-t edges then there exists an (at most) pp-chromatic subgraph H0H_0 such that e(H0)โ‰ฅe(G)โˆ’te(H_0)\geq e(G)-t. Using this result we present a concise, contemporary proof (i.e., one applying Szemer\'edi's regularity lemma) for the classical stability result of Simonovits.Comment: 4 pages plus reference
    • โ€ฆ
    corecore