Skip to main content

Homomorphic Computation of Edit Distance

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8976))

Included in the following conference series:

Abstract

These days genomic sequence analysis provides a key way of understanding the biology of an organism. However, since these sequences contain much private information, it can be very dangerous to reveal any part of them. It is desirable to protect this sensitive information when performing sequence analysis in public. As a first step in this direction, we present a method to perform the edit distance algorithm on encrypted data to obtain an encrypted result. In our approach, the genomic data owner provides only the encrypted sequence, and the public commercial cloud can perform the sequence analysis without decryption. The result can be decrypted only by the data owner or designated representative holding the decryption key.

In this paper, we describe how to calculate edit distance on encrypted data with a somewhat homomorphic encryption scheme and analyze its performance. More precisely, given two encrypted sequences of lengths n and m, we show that a somewhat homomorphic scheme of depth \({\mathcal {O}}((n+m) \log \log (n+m))\) can evaluate the edit distance algorithm in \({\mathcal {O}}(nm \log (n+m))\) homomorphic computations. In the case of \(n=m\), the depth can be brought down to \({\mathcal {O}}(n)\) using our optimization technique. Finally, we present the estimated performance of the edit distance algorithm and verify it by implementing it for short DNA sequences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Atallah, M.J., Kerschbaum, F., Du, W.: Secure and private sequence comparisons. In: WPES, pp. 39–44 (2003)

    Google Scholar 

  2. Ayday, E., Hubaux, J.-P., Raisaro, J.L., Rougemont, J.: Protecting and evaluating genomic privacy in medical tests and personalized medicine. In: WPES, pp. 95–106 (2013)

    Google Scholar 

  3. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser, S. (ed.) ITCS, pp. 309–325 (2012)

    Google Scholar 

  4. Cheon, J.H., Coron, J.-S., Kim, J., Lee, M.S., Lepoint, T., Tibouchi, M., Yun, A.: Batch fully homomorphic encryption over the integers. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 315–335. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  5. Cristofaro, E.D., Faber, S., Tsudik, G.: Secure genomic testing with size- and position-hiding private substring matching. In: WPES, pp. 107–117 (2013)

    Google Scholar 

  6. The European Bioinformatics Institute. http://www.ebi.ac.uk

  7. Erlich, Y., Narayanan, A.: Routes for breaching and protecting genetic privacy (2013). arXiv:1310.3197

  8. Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  9. Gymrek, M., McGuire, A.L., Golan, D., Halperin, E., Erlich, Y.: Identifying personal genomes by surname inference. Science 339, 321–324 (2013)

    Article  Google Scholar 

  10. Humbert, M., Ayday, E., Hubaux, J.-P., Telenti, A.: Addressing the concerns of the lacks family: Quantification of kin genomic privacy. In: CCSW Secure Pattern Matching using Somewhat Homomorphic Encryption, pp. 1141–1152. ACM (2013)

    Google Scholar 

  11. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: Proceedings of the 20th USENIX Security Symposium, pp. 35–50 (2011)

    Google Scholar 

  12. HapMap (2007). http://www.hapmap.org/

  13. Halev, S., Shoup, V.: Design and implementation of a homomorphic-encryption library. Technical report, IBM Technical report (2013)

    Google Scholar 

  14. Jha, S., Kruger, L., Shmatikov, V.: Towards practical privacy for genomic computation. In: IEEE Symposium on Security and Privacy, pp. 216–230 (2008)

    Google Scholar 

  15. Kantarcioglu, M., Jiang, W., Liu, Y., Malin, B.: A cryptographic approach to securely share and query genomic sequences. IEEE Trans. Inf. Technol. Biomed. 12(5), 606–617 (2008)

    Article  Google Scholar 

  16. Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1–20. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Lauter, K., Naehrig, M., Vaikuntanathan, V.: Can homomorphic encryption be practical?. In: CCSW, pp. 113–124. ACM (2011)

    Google Scholar 

  18. Lindell, Y., Pinkas, B.: A proof of Yao’s protocol for secure two-party computation (2004). http://eprint.iacr.org/2004/175

  19. Malin, B., Sweeney, L.: Inferring genotype from clinical phenotype through a knowledge based algorithm. In: Pac. Symp. Biocomput. 41–52 (2002)

    Google Scholar 

  20. Malin, B., Sweeney, L.: How (not) to protect genomic data privacy in a distributed network: using trail re-identification to evaluate and design anonymity protection systems. J. Biomed. Inform. 37(3), 571–588 (2004)

    Article  Google Scholar 

  21. Personal Genome Project. http://www.personalgenomes.org/community.html

  22. Shoup, V.: NTL: a library for doing number theory (2009). http://www.shoup.net/ntl

  23. Sweeney, L., Abu, A., Winn, J.: Identifying Participants in the Personal Genome Project by Name. In: Harvard University. Data Privacy Lab. White Paper 1021–1 (2013)

    Google Scholar 

  24. Stranger Visions (2012). http://deweyhagborg.com/strangervisions

  25. Wagner, R.A., Fischer, M.J.: The string to string correction problem. J. ACM 21(1), 168–173 (1974)

    Article  MATH  MathSciNet  Google Scholar 

  26. Yao, A.: How to generate and exchange secrets. In: Ostrovsky, R. (ed.) FOCS, pp. 162–167 (1986)

    Google Scholar 

  27. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Secure pattern matching using somewhat homomorphic encryption. In: CCSW, pp. 65–76. ACM (2013)

    Google Scholar 

Download references

Acknowledgements

This work was supported by IT R\( { \& }\)D program of MSIP/ KEIT [No. 10047212] and the MSIP (Ministry of Science, ICT\( { \& }\)Future Planning), Korea, under the ITRC (Information Technology Research Center) support program (NIPA-2014-H0301-14-1010) supervised by the NIPA (National IT Industry Promotion Agency). The authors would like to thank the anonymous reviewers of WAHC 2015 for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jung Hee Cheon .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 International Financial Cryptography Association

About this paper

Cite this paper

Cheon, J.H., Kim, M., Lauter, K. (2015). Homomorphic Computation of Edit Distance. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8976. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-48051-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-48051-9_15

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-48050-2

  • Online ISBN: 978-3-662-48051-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics