Skip to main content

Faster Privacy-Preserving Computation of Edit Distance with Moves

  • Conference paper
  • First Online:
WALCOM: Algorithms and Computation (WALCOM 2020)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12049))

Included in the following conference series:

Abstract

We consider an efficient two-party protocol for securely computing the similarity of strings w.r.t. an extended edit distance measure. Here, two parties possessing strings x and y, respectively, want to jointly compute an approximate value for \(\mathrm {EDM}(x,y)\), the minimum number of edit operations including substring moves needed to transform x into y, without revealing any private information. Recently, the first secure two-party protocol for this was proposed, based on homomorphic encryption, but this approach is not suitable for long strings due to its high communication and round complexities. In this paper, we propose an improved algorithm that significantly reduces the round complexity without sacrificing its cryptographic strength. We examine the performance of our algorithm for DNA sequences compared to previous one.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    In Appendix A of [10], the authors point out that there is a subtle flaw in the ESP algorithm [8] that achieves this \(O(\lg ^*N\lg N )\) bound. However, this flaw can be remedied by an alternative algorithm called HSP [10].

  2. 2.

    \(\lg ^*N\) is the number of times the logarithm function \(\lg \) must be iteratively applied to N until the result is at most 1.

  3. 3.

    In general, the number of applicable operations over ciphertexts is bounded by the size of (pk, sk).

  4. 4.

    https://github.com/herumi/mcl.

  5. 5.

    http://pizzachili.dcc.uchile.cl.

  6. 6.

    https://www.7-zip.org/.

References

  1. Akgün, M., Bayrak, A.O., Ozer, B., Sağiroğlu, M.S.: Privacy preserving processing of genomic data: a survey. J. Biomed. Inform. 56, 103–111 (2015)

    Article  Google Scholar 

  2. Attrapadung, N., Hanaoka, G., Mitsunari, S., Sakai, Y., Shimizu, K., Teruya, T.: Efficient two-level homomorphic encryption in prime-order bilinear groups and a fast implementation in webassembly. In: ASIACCS, pp. 685–697 (2018)

    Google Scholar 

  3. Blanton, M., Aguiar, E.: Private and oblivious set and multiset operations. In: ASIACCS, pp. 40–41 (2012)

    Google Scholar 

  4. Bloom, B.H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970)

    Article  Google Scholar 

  5. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_18

    Chapter  Google Scholar 

  6. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS, pp. 309–325 (2012)

    Google Scholar 

  7. Catalano, D., Fiore, D.: Using linearly-homomorphic encryption to evaluate degree-2 functions on encrypted data. In: CCS, pp. 1518–1529 (2015)

    Google Scholar 

  8. Cormode, G., Muthukrishnan, S.: The string edit distance matching problem with moves. ACM Trans. Algor. 3(1), 1–19 (2007). Article 2

    Article  MathSciNet  Google Scholar 

  9. Davidson, A., Cid, C.: An efficient toolkit for computing private set operations. In: Pieprzyk, J., Suriadi, S. (eds.) ACISP 2017. LNCS, Part II, vol. 10343, pp. 261–278. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59870-3_15

    Chapter  Google Scholar 

  10. Fischer, J., I, T., Köppl, D.: Deterministic sparse suffix sorting on rewritable texts. In: Kranakis, E., Navarro, G., Chávez, E. (eds.) LATIN 2016. LNCS, vol. 9644, pp. 483–496. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49529-2_36

    Chapter  Google Scholar 

  11. Freeman, D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44–61. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_3

    Chapter  Google Scholar 

  12. Ganczorz, M., Gawrychowski, P., Jez, A., Kociumaka, T.: Edit distance with block operations. In: ESA, pp. 33:1–33:14 (2018)

    Google Scholar 

  13. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)

    Google Scholar 

  14. Goldreich, O.: Foundations of Cryptography, vol. II. Cambridge University Press, New York (2004)

    Book  Google Scholar 

  15. Herold, G., Hesse, J., Hofheinz, D., Ràfols, C., Rupp, A.: Polynomial spaces: a new framework for composite-to-prime-order transformations. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 261–279. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_15

    Chapter  Google Scholar 

  16. Inan, A., Kaya, S., Saygin, Y., Savas, E., Hintoglu, A., Levi, A.: Privacy preserving clustering on horizontally partitioned data. Data Knowl. Eng. 63(3), 646–666 (2007)

    Article  Google Scholar 

  17. Karp, R.M., Rabin, M.O.: Efficient randomized pattern-matching algorithms. IBM J. Res. Dev. 31(2), 249–260 (1987)

    Article  MathSciNet  Google Scholar 

  18. Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_15

    Chapter  Google Scholar 

  19. Nakagawa, S., Sakamoto, T., Takabatake, Y., I, T., Shin, K., Sakamoto, H.: Privacy-preserving string edit distance with moves. In: Marchand-Maillet, S., Silva, Y.N., Chávez, E. (eds.) SISAP 2018. LNCS, vol. 11223, pp. 226–240. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-02224-2_18

    Chapter  Google Scholar 

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  21. Rane, S., Sun, W.: Privacy preserving string comparisons based on Levenshtein distance. In: WIFS, pp. 1–6 (2010)

    Google Scholar 

  22. Shapira, D., Storer, J.A.: Edit distance with move operations. J. Discrete Algorithms 5(2), 380–392 (2007)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This work was supported by JST CREST (JPMJCR1402), KAKENHI (16K16009, 17H01791, 17H00762 and 18K18111) and Fujitsu Laboratories Ltd. The authors thank anonymous reviewers for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiroshi Sakamoto .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yoshimoto, Y., Kataoka, M., Takabatake, Y., I, T., Shin, K., Sakamoto, H. (2020). Faster Privacy-Preserving Computation of Edit Distance with Moves. In: Rahman, M., Sadakane, K., Sung, WK. (eds) WALCOM: Algorithms and Computation. WALCOM 2020. Lecture Notes in Computer Science(), vol 12049. Springer, Cham. https://doi.org/10.1007/978-3-030-39881-1_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-39881-1_26

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-39880-4

  • Online ISBN: 978-3-030-39881-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics