Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11423409_5guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Secure outsourcing of sequence comparisons

Published: 26 May 2004 Publication History
  • Get Citation Alerts
  • Abstract

    Large-scale problems in the physical and life sciences are being revolutionized by Internet computing technologies, like grid computing, that make possible the massive cooperative sharing of computational power, bandwidth, storage, and data. A weak computational device, once connected to such a grid, is no longer limited by its slow speed, small amounts of local storage, and limited bandwidth: It can avail itself of the abundance of these resources that is available elsewhere on the network. An impediment to the use of “computational outsourcing” is that the data in question is often sensitive, e.g., of national security importance, or proprietary and containing commercial secrets, or to be kept private for legal requirements such as the HIPAA legislation, Gramm-Leach-Bliley, or similar laws. This motivates the design of techniques for computational outsourcing in a privacy-preserving manner, i.e., without revealing to the remote agents whose computational power is being used, either one's data or the outcome of the computation on the data. This paper investigates such secure outsourcing for widely applicable sequence comparison problems, and gives an efficient protocol for a customer to securely outsource sequence comparisons to two remote agents, such that the agents learn nothing about the customer's two private sequences or the result of the comparison. The local computations done by the customer are linear in the size of the sequences, and the computational cost and amount of communication done by the external agents are close to the time complexity of the best known algorithm for solving the problem on a single machine (i.e., quadratic, which is a huge computational burden for the kinds of massive data on which such comparisons are made). The sequence comparison problem considered arises in a large number of applications, including speech recognition, machine vision, and molecular sequence comparisons. In addition, essentially the same protocol can solve a larger class of problems whose standard dynamic programming solutions are similar in structure to the recurrence that subtends the sequence comparison algorithm.

    References

    [1]
    A. V. Aho, D. S. Hirschberg and J. D. Ullman. Bounds on the Complexity of the Longest Common Subsequence Problem. Journal of the ACM 23, 1, pp.1-12 (1976).
    [2]
    M. J. Atallah, F. Kerschbaum, and W. Du. Secure and Private Sequence Comparisons. Proceedings of 2nd ACM Workshop on Privacy in Electronic Society (2003).
    [3]
    M. J. Atallah, K. N. Pantazopoulos, J. Rice, and E. H. Spafford. Secure Outsourcing of Scientific Computations. Advances in Computers 54, 6, pp.215-272 (2001).
    [4]
    P. Beguin and J. J. Quisquater. Fast Server-Aided RSA Signatures Secure Against Active Attacks. CRYPTO'95, pp.57-69 (1995).
    [5]
    C. Cachin. Efficient Private Bidding and Auctions with an Oblivious Third Party. Proceedings of the 6th ACM Conference on Computer and Communications Security, pp.120-127 (1999).
    [6]
    W. Du and M. J. Atallah. Protocols for Secure Remote Database Access with Approximate Matching. Proceedings of the 1st ACM Workshop on Security and Privacy in E-Commerce (2000).
    [7]
    M. Fischlin. A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires. RSA Security 2001 Cryptographer'sTrack, Lecture Notes in Computer Science 2020, pp.457- 471 (2001).
    [8]
    I. Foster and C. Kesselman, editors. The Grid: Blueprint for a New Computing Infrastructure. Morgan Kaufmann Publishers (1999).
    [9]
    O. Goldreich. Secure Multi-party Computation (working draft). Available at http://www.wisdom.weizmann.ac.il/home/oded/public html/pp.html (2001).
    [10]
    S. I. Kawamura and A. Shimbo. Fast Server-Aided Secret Computation Protocols for Modular Exponentiation. IEEE Journal on Selected Areas in Communications, 11(5), pp. 778-784 (1993).
    [11]
    G. Landau and U.Vishkin. Introducing Efficient Parallelism into Approximate String Matching and a new Serial Algorithm. Proceedings of the 18-th ACM STOC, pp. 220-230 (1986).
    [12]
    C. H. Lim and P. J. Lee. Security and Performance of Server-Aided RSA Computation Protocols. CRYPT0'95, pp. 70-83 (1995).
    [13]
    H. M. Martinez (ed.) Mathematical and Computational Problems in the Analysis of Molecular Sequences. Bulletin of Mathematical Biology (Special Issue Honoring M. O. Dayhoff), 46, 4 (1984).
    [14]
    W. J. Masek and M. S. Paterson.AFasterAlgorithm Computing String Edit Distances. Journal of Computer and System Science 20, pp.18-31 (1980).
    [15]
    T. Matsumoto, K. Kato and H. Imai. Speeding Up Secret Computations with Insecure Auxiliary Devices. CRYPT0'88, pp. 497-506 (1988).
    [16]
    D. Naccache and J. Stern. A New Cryptosystem based on Higher Residues. Proceedings of the ACM Conference on Computer and Communications Security 5, pp.59-66 (1998).
    [17]
    S. B. Needleman and C. D. Wunsch. A General Method Applicable to the Search for Similarities in the Amino-acid Sequence of Two Proteins. Journal of Molecular Biology 48, pp.443-453 (1973).
    [18]
    T. Okamoto and S. Uchiyama. A New Public-Key Cryptosystem as Secure as Factoring. EUROCRYPT'98, Lecture Notes in Computer Science 1403, pp.308-318 (1998).
    [19]
    B. Pfitzmann and M. Waidner. Attacks on Protocols for Server-Aided RSA Computations. EUROCRYPT'92, pp. 153-162 (1992).
    [20]
    R. L. Rivest, L.Adleman, and M. L. Dertouzos. On Data Banks and Privacy Homomorphisms. In Richard A. DeMillo, editor, Foundations of Secure Computation, Academic Press, pp. 169- 177 (1978).
    [21]
    D. Sankoff. Matching Sequences Under Deletion-insertion Constraints. Proceedings of the National Academy of Sciences of the U.S.A. 69, pp.4-6 (1972).
    [22]
    D. Sankoff and J. B. Kruskal (eds.). Time Warps, String Edits and Macromolecules: The Theory and Practice of Sequence Comparison. Addison-Wesley, Reading, PA (1983).
    [23]
    Bruce Schneier. Applied cryptography : protocols, algorithms, and source code in C (Second Edition). JohnWiley & Sons, Inc (1995).
    [24]
    P. H. Sellers. An Algorithm for the Distance between two Finite Sequences. Journal of Combinatorial Theory 16, pp.253-258 (1974).
    [25]
    P. H. Sellers. The Theory and Computation of Evolutionary Distance: Pattern Recognition. Journal of Algorithms 1, pp.359-373 (1980).
    [26]
    E. Ukkonen. Finding Approximate Patterns in Strings. Journal of Algorithms 6, pp.132-137 (1985).
    [27]
    R. A.Wagner and M. J. Fischer. The String to String Correction Problem. Journal of the ACM 21, 1, pp.168-173 (1974).
    [28]
    C. K.Wong and A. K. Chandra. Bounds for the String Editing Problem. Journal of the ACM 23, 1, pp.13-16 (1976).
    [29]
    A.Yao. Protocols for Secure Computations. Proceedings of the Annual IEEE Symposium on Foundations of Computer Science 23, pp.160-164 (1982).

    Cited By

    View all
    • (2022)Point-Based Trust: Define How Much Privacy Is WorthInformation and Communications Security10.1007/11935308_14(190-209)Online publication date: 10-Mar-2022
    • (2015)Efficient algorithms for secure outsourcing of bilinear pairingsTheoretical Computer Science10.1016/j.tcs.2014.09.038562:C(112-121)Online publication date: 11-Jan-2015
    • (2013)Data-oblivious graph algorithms for secure computation and outsourcingProceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security10.1145/2484313.2484341(207-218)Online publication date: 8-May-2013
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    PET'04: Proceedings of the 4th international conference on Privacy Enhancing Technologies
    May 2004
    344 pages
    ISBN:3540262032
    • Editors:
    • David Martin,
    • Andrei Serjantov

    Sponsors

    • Microsoft Corp.
    • Bell University Labs: Bell University Labs
    • Information and Privacy Commissioner's Office (Ontario): Information and Privacy Commissioner's Office (Ontario)
    • University of Toronto: University of Toronto

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 26 May 2004

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 10 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2022)Point-Based Trust: Define How Much Privacy Is WorthInformation and Communications Security10.1007/11935308_14(190-209)Online publication date: 10-Mar-2022
    • (2015)Efficient algorithms for secure outsourcing of bilinear pairingsTheoretical Computer Science10.1016/j.tcs.2014.09.038562:C(112-121)Online publication date: 11-Jan-2015
    • (2013)Data-oblivious graph algorithms for secure computation and outsourcingProceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security10.1145/2484313.2484341(207-218)Online publication date: 8-May-2013
    • (2013)Secure and verifiable outsourcing of sequence comparisonsProceedings of the 2013 international conference on Information and Communication Technology10.1007/978-3-642-36818-9_25(243-252)Online publication date: 25-Mar-2013
    • (2010)Secure outsourcing of DNA searching via finite automataProceedings of the 24th annual IFIP WG 11.3 working conference on Data and applications security and privacy10.5555/1875947.1875953(49-64)Online publication date: 21-Jun-2010
    • (2008)Private InformationACM Transactions on Information and System Security10.1145/1410234.141024012:1(1-27)Online publication date: 1-Oct-2008

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media