Skip to main content
Log in

Secure outsourcing of sequence comparisons

  • Regular contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Internet computing technologies, like grid computing, enable a weak computational device connected to such a grid to be less limited by its inadequate local computational, storage, and bandwidth resources. However, such a weak computational device (PDA, smartcard, sensor, etc.) often cannot avail itself of the abundant resources available on the network because its data are sensitive. This motivates the design of techniques for computational outsourcing in a privacy-preserving manner, i.e., without revealing to the remote agents whose computational power is being used either one’s data or the outcome of the computation. This paper investigates such secure outsourcing for widely applicable sequence comparison problems and gives an efficient protocol for a customer to securely outsource sequence comparisons to two remote agents. The local computations done by the customer are linear in the size of the sequences, and the computational cost and amount of communication done by the external agents are close to the time complexity of the best known algorithm for solving the problem on a single machine.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Aho AV, Hirschberg DS, Ullman JD (1976) Bounds on the complexity of the longest common subsequence problem. J ACM 23(1):1–12

    Article  Google Scholar 

  2. Atallah MJ, Kerschbaum F, Du W (2003) Secure and private sequence comparisons. In: 2nd ACM workshop on privacy in electronic society

  3. Atallah MJ, Li J (2004) Secure outsourcing of sequence comparisons. In: 4th workshop on privacy enhancing technologies

  4. Atallah MJ, Pantazopoulos KN, Rice J, Spafford EH (2001) Secure outsourcing of scientific computations. Adv Comput 54(6):215–272

    Google Scholar 

  5. Beguin P, Quisquater JJ (1995) Fast server-aided RSA signatures secure against active attacks. In: Advances in Cryptology – Crypto 1995. Lecture notes in computer science, vol 963. Springer, Berlin Heidelberg New York, pp 57–69

  6. Boneh D, Crescenzo GD, Ostrovsky R, Persiano P (2004) Public-key encryption with keyword search. In: Advances in Cryptology – Eurocrypt 2004. Lecture notes in computer science, vol 3027. Springer, Berlin Heidelberg New York, pp 506–522

  7. Cachin C (1999) Efficient private bidding and auctions with an oblivious third party. In: 6th ACM conference on computer and communications security, pp 120–127

  8. Du W, Atallah MJ (2000) Protocols for secure remote database access with approximate matching. In: 1st ACM workshop on security and privacy in e-commerce

  9. Fischlin M (2001) A cost-effective pay-per-multiplication comparison method for millionaires. In: RSA Security 2001 Cryptographer’s Track. Lecture notes in computer science, vol 2020. Springer, Berlin Heidelberg New York, pp 457–471

  10. Foster I, Kesselman C (ed) (1999) The grid: blueprint for a new computing infrastructure. Morgan Kaufmann, San Francisco

    MathSciNet  Google Scholar 

  11. Goldreich O (2004) Foundations of cryptography. Basic applications, vol 2. Cambridge University Press, Cambridage, UK

  12. Kawamura SI, Shimbo A (1993) Fast server-aided secret computation protocols for modular exponentiation. IEEE J Select Areas Commun 11(5):778–784

    Article  Google Scholar 

  13. Landau G, Vishkin U (1986) Introducing efficient parallelism into approximate string matching and a new serial algorithm. In: 18th ACM STOC, pp 220–230

  14. Lim CH, Lee PL (1995) Security and performance of server-aided RSA computation protocols. In: Advances in Cryptology – Crypto 1995. Lecture notes in computer science, vol 963. Springer, Berlin Heidelberg New York, pp 70–83

  15. Malkhi D, Nisan N, Pinkas B, Sella Y (2004) Fairplay – a secure two-party computation system. In: Usenix Security ’2004, pp 287–302

  16. Martinez HM (ed) (1984) Mathematical and computational problems in the analysis of molecular sequences. Bull Math Biol 46(4) [Special Issue Honoring M.O. Dayhoff]

  17. Masek WJ, Paterson MS (1980) A faster algorithm computing string edit distances. J Comput Syst Sci 20:18–31

    Article  Google Scholar 

  18. Matsumoto T, Kato K, Imai H(1988) Speeding up secret computations with insecure auxiliary devices. In: Advances in Cryptology – Crypto 1988. Lecture notes in computer science, vol 403. Springer, Berlin Heidelberg New York, pp 497–506

  19. Naccache D, Stern J (1998) A new cryptosystem based on higher residues. In: 5th ACM conference on computer and communications security, pp 59–66

  20. Naor M, Pinkas B (1999) Oblivious transfer and polynomial evaluation. In: 31st symposium on theory of computer science, pp 245–254

  21. Needleman SB, Wunsch CD (1973) A general method applicable to the search for similarities in the amino-acid sequence of two proteins. J Mol Biol 48:443–453

    Article  Google Scholar 

  22. Ogata W, Kurosawa K (2004) Oblivious keyword search. J Complex 20:356–371

    Article  Google Scholar 

  23. Okamoto T, Uchiyama S (1998) A new public-key cryptosystem as secure as factoring. In: Advances in Cryptology – Eurocrypt 1998. Lecture notes in computer science, vol 1403. Springer, Berlin Heidelberg New York, pp 308–318

  24. Pfitzmann B, Waidner M (1992) Attacks on protocols for server-aided RSA computations. In: Advances in Cryptology – Eurocrypt 1992. Lecture notes in computer science, vol 658. Springer, Berlin Heidelberg New York, pp 153–162

  25. Rivest RL, Adleman L, Dertouzos ML(1978) On data banks and privacy homomorphisms. In: DeMillo R (ed) Foundations of secure computation. Academic, New York, pp 169–177

  26. Sankoff D (1972) Matching sequences under deletion-insertion constraints. Proc Natl Acad Sci USA 69:4–6

    PubMed  Google Scholar 

  27. Sankoff D, Kruskal JB (ed) (1983) Time warps, string edits and macromolecules: the theory and practice of sequence comparison. Addison-Wesley, Reading, MA

  28. Schneier B (1995) Applied cryptography: protocols, algorithms, and source code in C, 2nd edn. Wiley, New York

    Google Scholar 

  29. Sellers PH (1974) An algorithm for the distance between two finite sequences. J Combinator Theory 16:253–258

    Article  Google Scholar 

  30. Sellers PH(1980) The theory and computation of evolutionary distance: pattern recognition. J Algorithms 1:359–373

    Article  Google Scholar 

  31. Ukkonen E (1985) Finding approximate patterns in strings. J Algorithms 6:132–137

    Article  Google Scholar 

  32. Wagner RA, Fischer MJ(1974) The string to string correction problem. J ACM 21(1):168–173

    Article  Google Scholar 

  33. Wong CK, Chandra AK(1976) Bounds for the string editing problem. J ACM 23(1):13–16

    Article  Google Scholar 

  34. Yao A (1982) Protocols for secure computations. In: 23th IEEE symposium on foundations of computer science, pp 160–164

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mikhail J. Atallah.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Atallah, M., Li, J. Secure outsourcing of sequence comparisons . Int J Inf Secur 4, 277–287 (2005). https://doi.org/10.1007/s10207-005-0070-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-005-0070-3

Keywords

Navigation