Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3498851.3498994acmconferencesArticle/Chapter ViewAbstractPublication PageswiConference Proceedingsconference-collections
research-article

Homomorphic Encryption based Subgraph Isomorphism Protocol in Blockchain

Published: 11 April 2022 Publication History

Abstract

Structural data have played a prominent role in various domain technologies, such as social networks, criminal tracking, epidemic spreading, and cheminformatics. Secure multi-party computation (MPC) is an indispensable research topic in the blockchain. Privacy within its concerns restricts the access to network data with sensitive information. Therefore, it is imperative to study the private computing of graph algorithms, in which the subgraph of private graphs is of great significance. The subgraph isomorphism has not yet been proved as an NP-complete problem. This paper gives an insight into solving the MPC protocol of subgraph matching. Besides, it designs a new encoding method to represent a graph and studies the MPC to determine whether one graph is sub-isomorphic to the other by both parties to collaborative compute through a homomorphic encryption method and a decryption technique. Also, this protocol is proposed for security preserving in the semi-honest model, and the computational complexity of the proposed protocol is shown to be decreased. Both the theoretical analysis and experimental results represent that the proposed protocol is effective and efficient. The protocol has been implemented in a real-time blockchain project.

References

[1]
Kim, Jooho, and Makarand Hastak. "Social network analysis: Characteristics of online social networks after a disaster." International Journal of Information Management 38.1 (2018): 86-96.
[2]
Ghebleh, Reza. "A comparative classification of information dissemination approaches in vehicular ad hoc networks from distinctive viewpoints: A survey." Computer Networks 131 (2018): 15-37.
[3]
Ganin, Alexander A., "Resilience and efficiency in transportation networks." Science advances 3.12 (2017): e1701079.
[4]
Stroeymeyt, Nathalie, "Social network plasticity decreases disease transmission in a eusocial insect." Science 362.6417 (2018): 941-945.
[5]
A. C. Yao, Protocols for secure computations, Foundations of Computer Science, 1982. SFCS’08. 23rd Annual Symposium on (IEEE, 1982), pp. 160–164.
[6]
GOLDREICH O. Foundations of Cryptography: Basic Applications[M]. London: Cambridge University Press, 2004: 599–729. [
[7]
BEN-OR M, GOLDWASSER S, WIGDERSON A. Completeness theorems for non-cryptographic fault-tolerant distributed computation[C]. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing. ACM, 1988: 1–1
[8]
LI S D, GUO Y M, ZHOU S F, Efficient protocols for the general millionaires’ problem[J]. Chinese Journal of Electronics, 2017, 26(4): 696–702. [
[9]
LIU L, CHEN X F, LOU W J. Secure three-party computational protocols for triangle area[J]. International Journal of Information Security, 2016, 15(1): 1–13. [
[10]
JAWUREK M, KERSCHBAUM F. Fault-tolerant privacy-preserving statistics[C]. In: Privacy Enhancing Technologies—PETS 2012. Springer Berlin Heidelberg, 2012: 221–238. [
[11]
A. Abboud, A. Backurs, T. D. Hansen, V. V. Williams, and O. Zamir, “Subtree isomorphism revisited,” in Proceedings of the twenty-seventh annual ACM-SIAM symposium on Discrete algorithms. SIAM, 2016, pp. 1256–1271.
[12]
V. Guralnik and G. Karypis. A scalable algorithm for clustering sequential data. In Proc. of ICDM, pages 179–186, 2001.
[13]
M. Deshpande, M. Kuramochi, and G. Karypis. Frequent sub-structure-based approaches for classifying chemical compounds. In Proc. of ICDM, pages 35–42, 2003.
[14]
X. Yan, P. S. Yu, and J. Han. Graph indexing: a frequent structure-based approach. In Proc. of SIGMOD, pages 335–346, 2004.
[15]
KUKKALA V B, IYENGAR S R S, SAINI J S. Secure multiparty graph computation[C]. In: Proceedings of the 8th International Conference on Communication Systems and Networks (COMSNETS). IEEE, 2016: 1–2. [
[16]
AKAVIA A, MORAN T. Topology-hiding computation beyond logarithmic diameter[C]. In: Advances in Cryptology—EUROCRYPT 2017, Part III. Springer Cham, 2017: 609–637. [
[17]
Rivest, Ronald L., Len Adleman, and Michael L. Dertouzos. "On data banks and privacy homomorphisms." Foundations of secure computation 4.11 (1978): 169-180.
[18]
Gentry C. Fully homomorphic Encryption using ideal lattices[C]//Proceedings of the forty-first annual ACM symposium on Theory of computing. 2009: 169-178.
[19]
L. P. Cordella, P. Foggia, C. Sansone, and M. Vento. “A (sub)graph isomorphism algorithm for matching large graphs”. IEEE PAMI, 26(10):1367– 1372, 2004.
[20]
V. Carletti, F. Pasquale, and V. Mario, VF2 Plus: An improved version of VF2 for Biological Graphs, 10.1007/978-3-319-188224-7, 2015.
[21]
A. Jüttner and P. Madarasi, “VF2++—An improved subgraph isomorphism algorithm”, Discrete Applied Mathematics, vol. 242, 69-81, 2018.
[22]
H. Shang, Y. Zhang, X. Lin, and J. X. Yu, “Taming verification hardness: an efficient algorithm for testing subgraph isomorphism,” Proceedings of the VLDB Endowment, vol. 1, no. 1, pp. 364–375, 2008.
[23]
S. Zhang, S. Li, and J. Yang, “Gaddi: distance index based subgraph matching in biological networks,” in Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology. ACM, 2009, pp. 192–203.
[24]
H. He and A. K. Singh, “Graphs-at-a-time: query language and access methods for graph databases,” in Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. ACM, 2008, pp. 405–418.
[25]
P. Zhao and J. Han, “On graph query optimization in large networks,” Proceedings of the VLDB Endowment, vol. 3, no. 1-2, pp. 340–351, 2010.
[26]
Jing He, Jiao Tian, Yuanyuan Wu, Xinyi Cai, Kai Zhang, Mengjiao Guo, Hui Zheng, Junfeng Wu, Yimu Ji, An Efficient Solution to Detect Common Topologies in Money Launderings based on Coupling and Connection, IEEE Intelligent Systems.
[27]
Jing He, Jinjun Chen, Guangyan Huang, Mengjiao Guo, Zhiwang Zhang, Hui Zheng, Yunyao Li, Ruchuan Wang, Weibei Fan, Chi-Huang Chi, Weiping Ding, Paulo A. de Souza, Bin Chen, Run-Wei Li, Jie Shang, Andre van Zundert: A Fuzzy Theory Based Topological Distance Measurement for Undirected Multigraphs. FUZZ-IEEE 2020: 1-10
[28]
Jing He, Guangyan Huang, Jie Cao, Zhiwang Zhang, Hui Zheng, Peng Zhang, Roozbeh Zarei, Ferry Susanto, Ruchuan Wang, Yimu Ji, Weibei Fan, Zhijun Xie, Xiancheng Wang, Mengjiao Guo, Chi-Hung Chi, Paulo A.de Souza, Jiekui Zhang, Youtao Li, Xiaojun Chen, Yong Shi, Taraporewalla Kersi, André Van Zundert, Erratum: A polynomial-time algorithm for simple undirected graph isomorphism, Concurrency and Computation: Practice and Experience, Article ID: CPE6599
[29]
Tonghe Blockchain, http://www.nhpcc.jqsoft.net/
[30]
DU W, ATALLAH M J. Secure multi-party computation problems and their applications: A review and open problems[C]. In: Proceedings of the 2001 Workshop on New Security Paradigms. ACM, 2001: 13–22. [
[31]
LI S D, WU C Y, WANG D S, Secure multiparty computation of solid geometric problems and their applications[J]. Information Sciences, 2014, 282: 401–413. [
[32]
Krenn, Mario, Xuemei Gu, and Anton Zeilinger. "Quantum experiments and graphs: Multiparty states as coherent superpositions of perfect matchings." Physical review letters 119.24 (2017): 240403.
[33]
Kukkala, Varsha Bhat, S. R. S. Iyengar, and Jaspal Singh Saini. "Secure multiparty graph computation." 2016 8th International Conference on Communication Systems and Networks (COMSNETS). IEEE, 2016.
  1. Homomorphic Encryption based Subgraph Isomorphism Protocol in Blockchain

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WI-IAT '21: IEEE/WIC/ACM International Conference on Web Intelligence and Intelligent Agent Technology
    December 2021
    541 pages
    ISBN:9781450391870
    DOI:10.1145/3498851
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 April 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Conference

    WI-IAT '21
    Sponsor:
    WI-IAT '21: IEEE/WIC/ACM International Conference on Web Intelligence
    December 14 - 17, 2021
    VIC, Melbourne, Australia

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 115
      Total Downloads
    • Downloads (Last 12 months)36
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 12 Sep 2024

    Other Metrics

    Citations

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media