Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2517488.2517497acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Secure pattern matching using somewhat homomorphic encryption

Published: 08 November 2013 Publication History

Abstract

The basic pattern matching problem is to find the locations where a pattern occurs in a text. Recently, secure pattern matching has been received much attention in various areas, including privacy-preserving DNA matching and secure biometric authentication. The aim of this paper is to give a practical solution for this problem using homomorphic encryption, which is public key encryption supporting some operations on encrypted data.
In this paper, we make use of the somewhat homomorphic encryption scheme presented by Lauter, Naehrig and Vaikuntanathan (ACM CCSW 2011), which supports a limited number of both additions and multiplications on encrypted data. In their work, some message encoding techniques are also presented for enabling us to efficiently compute sums and products over the integers. Based on their techniques, we propose a new packing method suitable for an efficient computation of multiple Hamming distance values on encrypted data. Our main extension gives two types of packed ciphertexts, and a linear computation over packed ciphertexts gives our desired results. We implemented the scheme with our packing method.
Our experiments ran in an Intel Xeon at 3.07 GHz with our software library using inline assembly language in C programs. Our optimized implementation shows that the packed encryption of a text or a pattern, the computation of multiple Hamming distance values over packed ciphertexts, and the decryption respectively take about 3.65 milliseconds (ms), 5.31 ms, and 3.47 ms for secure exact and approximate pattern matching of a binary text of length 2048. The total time is about 12.43 ms, which would give the practical performance in real life. Our method gives both faster performance and lower communication than the state-of-the-art work for a binary text of several thousand bits in length.

References

[1]
M.J. Atallah and K.B. Frikken, "Securely outsourcing linear algebra computations", In ACM Symposium on Information, Computer and Communication Security-ASIACCS 2010, ACM, 48--59, 2010.
[2]
P. Baldi, R. Baronio, E. De Crisofaro, P. Gasti and G. Tsudik, "Countering gattaca: efficient and secure testing of fully-sequenced human genomes", In ACM Conference on Computer and Communications Security-CCS 2011, ACM, 691--702, 2011.
[3]
J. Baron, K. El Defrawy, K. Minkovich, R. Ostrovsky and E. Tressier, "5PM: secure pattern matching", IACR e-print 2012/565, available at http://eprint.iacr.org/2012/698.pdf, 2012 (a preliminary version was presented at Security and Cryptography for Networks-SCN 2012, Springer LNCS 7485, 222--240, 2012).
[4]
M. Blanton and P. Gasti, "Secure and efficient protocols for iris and fingerprint identification", In European conference on Research in computer-ESORICS 2011, Springer LNCS 6879, 190--209, 2011.
[5]
D. Boneh, C. Gentry, S. Halevi, F. Wang and D. Wu, "Private database queries using somewhat homomorphic encryption", In Applied Cryptography and Network Security-ACNS 2013, Springer LNCS 7954, 102--118, 2013.
[6]
D. Boneh, E.J. Goh and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts", In Theory of Cryptography-TCC 2005, Springer LNCS 3378, 325--341, 2005.
[7]
Z. Brakerski, C. Gentry and S. Halevi, "Packed ciphertexts in LWE-based homomorphic encryption", In Public Key Cryptography-PKC 2013, Springer LNCS 7778, 1--13, 2013.
[8]
Z. Brakerski, C. Gentry and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping", In Innovations in Theoretical Computer Science-ITCS 2012, ACM, 309--325, 2012.
[9]
Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages", In Advances in Cryptology-CRYPTO 2011, Springer LNCS 6841, 505--524, 2011.
[10]
Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE", In Foundations of Computer Science-FOCS 2011, IEEE, 97--106, 2011.
[11]
Y. Chen and P. Q. Nguyen, "BKZ 2.0: better lattice security estimates", In Advances in Cryptology-ASIACRYPT 2011, Springer LNCS 7073, 1--20, 2011.
[12]
J.H. Cheon, J.-S. Coron, J. Kim, M.S. Lee, T. Lepoint, M. Tibouchi and A. Yun, "Batch fully homomorphic encryption over the integers", In Advances in Cryptology-EUROCRYPT 2013, Springer LNCS 7881, 315--335, 2013.
[13]
Cloud Security Alliance (CSA), Security guidance for critical areas of focus in cloud computing, available at https://cloudsecurityalliance.org/csaguide.pdf, December 2009.
[14]
J. -S. Coron, A. Mandal, D. Naccache and M. Tibouchi, "Fully homomorphic encryption over the integers with shorter public-keys", In Advances in Cryptology-CRYPTO 2011, Springer LNCS 6841, 487--504, 2011.
[15]
R. Cramer, R. Gennaro and B. Schoenmakers, "A secure and optimally efficient multi-authority election scheme", In Advances in Cryptology-EUROCRYPT 1997, Springer LNCS 1462, 103--118, 1997.
[16]
I. Damgård, V. Pastro, N. Smart and S. Zakarias, "Multiparty computation from somewhat homomorphic encryption", In Advances in Cryptology-CRYPTO 2012, Springer LNCS 7417, 643--662, 2012.
[17]
M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, "Fully homomorphic encryption overthe integers," In Advances in Cryptology-EUROCRYPT 2010, Springer LNCS 6110, 24--43, 2010.
[18]
J. Fan and F. Vercauteren, "Somewhat practical fully homomorphic encryption", IACR e-print 2012/144, available at http://eprint.iacr.org/2012/144, 2012.
[19]
C. Gentry, "Fully homomorphic encryption using ideal lattices", In Symposium on Theory of Computing-STOC 2009, ACM, 169--178, 2009.
[20]
C. Gentry and S. Halevi, "Implementing Gentry's fully-homomorphic encryption scheme", In Advances in Cryptology-EUROCRYPT 2011, Springer LNCS 6632, 129--148, 2011.
[21]
C. Gentry, S. Halevi and N. P. Smart, "Fully homomorphic encryption with polylog overhead", In Advances in Cryptology-EUROCRYPT 2012, Springer LNCS 7237, 465--482, 2012.
[22]
C. Gentry, S. Halevi and N. P. Smart, "Homomorphic evaluation of the AES circuit", In Advances in Cryptology-CRYPTO 2012, Springer LNCS 7417, 850--867, 2012.
[23]
S. Goldwasser and S. Micali, "Probabilistic encryption and how to play mental poker keeping secret all partial information", In Symposium on Theory of Computing-STOC 1982, ACM, 365--377, 1982.
[24]
C. Hazay and T. Toft, "Computationally secure pattern matching in the presence of malicious adversaries", In Advances in Cryptology-ASIACRYPT 2010, Springer LNCS 6477, 195--212, 2010.
[25]
A. Jarrous and B. Pinkas, "Secure hamming distance based computation and its applications", In Applied Cryptography and Network Security-ACNS 2009, Springer LNCS 5536, 107--124, 2009.
[26]
J. Katz and L. Malka, "Secure text processing with applications to private DNA matching", In ACM Conference on Computer and Communications Security-CCS 2010, ACM, 485--492, 2010.
[27]
F. Kerschbaum and N. Oertel, "Privacy-preserving pattern matching for anomaly detection in RFID anti-counterfeiting", In Radio Frequency Identification: Security and Privacy Issues-RFIDSec 2010, Springer LNCS 6370, 124--137, 2010.
[28]
K. Lauter, M. Naehrig and V. Vaikuntanathan, "Can homomorphic encryption be practical?", In ACM workshop on Cloud computing security workshop-CCSW 2011, ACM, 113--124, 2011.
[29]
R. Lindner and C. Peikert, "Better key sizes (and attacks) for LWE-based encryption", In RSA Conference on Topics in Cryptology-CT-RSA 2011, Springer LNCS 6558, 319--339, 2011.
[30]
A. Lopez-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption," In Symposium on Theory of Computing-STOC 2012, ACM, 1219--1234, 2012.
[31]
V. Lyubashevsky, C. Peikert and O. Regev, "On ideal lattices and learning with errors over rings", In Advances in Cryptology-EUROCRYPT 2010, Springer LNCS 6110, 1--23, 2010.
[32]
D. Micciancio and O. Regev, "Worst-case to average-case reduction based on gaussian measures", SIAM J. Computing 37 (1), 267--302, 2007.
[33]
M. Osadchy, B. Pinkas, A. Jarrous and B. Moskovich, "SCiFI - a system for secure face recognition", In IEEE Security and Privacy, IEEE Computer Society, 239--254, 2010.
[34]
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes", In Advances in Cryptology-EUROCRYPT 1999, Springer LNCS 1592, pp. 223--238, 1999.
[35]
C. Peikert, V. Vaikuntanathan and B. Waters, "A framework for efficient and composable oblivious transfer", In Advances in Cryptology-CRYPTO 2008, Springer LNCS 5157, 554--571, 2008.
[36]
N. P. Smart and F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in: Public Key Cryptography - PKC 2010, Springer LNCS 6056, 420--443, 2010.
[37]
N. P. Smart and F. Vercauteren, "Fully homomorphic SIMD operations", To appear in Designs, Codes and Cryptography, IACR e-print 2011/133, available at http://eprint.iacr.org/2011/133.pdf, 2011.
[38]
J. R. Troncoso-Pastoriza, S. Katzenbeisser and M. Celik, "Privacy preserving error resilient DNA searching through oblivious automata", In ACM Conference on Computer and Communications Security-CCS 2007, ACM, 519--528, 2007.
[39]
D. Vergnaud, "Efficient and secure generalized pattern matching via fast fourier transform", In International Conference on Cryptology in Africa-AFRICACRYPT 2011, Springer LNCS 6737, 41--58, 2011.
[40]
M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "Packed homomorphic encryption based on ideal lattices and its application to biometrics", In CD-ARES Workshop 2013 (Modern Cryptography and Security Engineering-MoCrySEn 2013), Springer LNCS 8128, 55--74, 2013.
[41]
M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama and T. Koshiba, "Practical packing method in somewhat homomorphic encryption", To be presented at International Workshop on Data Privacy Management-DPM 2013.

Cited By

View all
  • (2024)The Avg-Act Swap and Plaintext Overflow Detection in Fully Homomorphic Operations Over Deep CircuitsProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653277(127-138)Online publication date: 19-Jun-2024
  • (2024)Privacy-Preserving Regular Expression Matching Using TNFAComputer Security – ESORICS 202410.1007/978-3-031-70890-9_12(225-246)Online publication date: 6-Sep-2024
  • (2023)An Intelligent Semi-Honest System for Secret Matching against Malicious AdversariesElectronics10.3390/electronics1212261712:12(2617)Online publication date: 10-Jun-2023
  • Show More Cited By

Index Terms

  1. Secure pattern matching using somewhat homomorphic encryption

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCSW '13: Proceedings of the 2013 ACM workshop on Cloud computing security workshop
    November 2013
    132 pages
    ISBN:9781450324908
    DOI:10.1145/2517488
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 November 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. packing method
    2. pattern matching
    3. somewhat homomorphic encryption
    4. the hamming distance

    Qualifiers

    • Research-article

    Conference

    CCS'13
    Sponsor:

    Acceptance Rates

    CCSW '13 Paper Acceptance Rate 11 of 28 submissions, 39%;
    Overall Acceptance Rate 37 of 108 submissions, 34%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)123
    • Downloads (Last 6 weeks)3
    Reflects downloads up to 03 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)The Avg-Act Swap and Plaintext Overflow Detection in Fully Homomorphic Operations Over Deep CircuitsProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653277(127-138)Online publication date: 19-Jun-2024
    • (2024)Privacy-Preserving Regular Expression Matching Using TNFAComputer Security – ESORICS 202410.1007/978-3-031-70890-9_12(225-246)Online publication date: 6-Sep-2024
    • (2023)An Intelligent Semi-Honest System for Secret Matching against Malicious AdversariesElectronics10.3390/electronics1212261712:12(2617)Online publication date: 10-Jun-2023
    • (2023)How to Compress Encrypted DataAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30545-0_19(551-577)Online publication date: 23-Apr-2023
    • (2023)SMTWM: Secure Multiple Types Wildcard Pattern Matching Protocol from Oblivious TransferAlgorithms and Architectures for Parallel Processing10.1007/978-3-031-22677-9_25(471-489)Online publication date: 11-Jan-2023
    • (2023)Multi-party Secure Comparison of Strings Based on Outsourced ComputationMachine Learning for Cyber Security10.1007/978-3-031-20099-1_2(15-30)Online publication date: 13-Jan-2023
    • (2022)Efficient privacy-preserving variable-length substring match for genome sequenceAlgorithms for Molecular Biology10.1186/s13015-022-00211-117:1Online publication date: 26-Apr-2022
    • (2022)Efficient and Privacy-Preserving Ride Matching Using Exact Road Distance in Online Ride Hailing ServicesIEEE Transactions on Services Computing10.1109/TSC.2020.302287515:4(1841-1854)Online publication date: 1-Jul-2022
    • (2022)Privacy-Preserving Search for a Similar Genomic Makeup in the CloudIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.307432719:4(2771-2788)Online publication date: 1-Jul-2022
    • (2022)Superstring-Based Sequence Obfuscation to Thwart Pattern Matching AttacksIEEE Internet of Things Journal10.1109/JIOT.2022.32039959:23(23348-23365)Online publication date: 1-Dec-2022
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media