Mostrar el registro sencillo del documento

dc.rights.licenseReconocimiento 4.0 Internacional
dc.contributor.advisorCabarcas Jaramillo, Daniel
dc.contributor.authorVanegas Madrigal, Hernán Darío
dc.date.accessioned2024-01-29T21:20:45Z
dc.date.available2024-01-29T21:20:45Z
dc.date.issued2023
dc.identifier.urihttps://repositorio.unal.edu.co/handle/unal/85504
dc.description.abstractLa distancia de edición entre dos cadenas en un alfabeto es el mínimo número de inserciones, borrados y reemplazamientos que se necesitan para transformar una de las cadenas en la otra. Esta métrica es ampliamente utilizada en aplicaciones de la genómica para determinar la similitud de dos cadenas de ADN, lo cual tiene sus usos en estudios médicos y biológicos. A pesar de los beneficios de computar la distancia de edición entre dos cadenas de ADN, existen riesgos a la privacidad como la reidentificación, donde un adversario que posee una cadena de ADN puede extraer información privada de su propietario. Para atender estos riesgos a la privacidad, hemos propuesto un protocolo para dos participantes usando circuitos mixtos mediante esquemas de secreto compartido como Tinier y SPDZ_{2^k} para computar la distancia de edición preservando la privacidad de las cadenas usadas en el cómputo. Además, usamos daBits para realizar conversiones entre dominios, y eda\-Bits para computar comparaciones aritméticas. Nuestro trabajo se enfoca en protocolos cuyo dominio computacional subyacente son anillos de la forma Z_{2^k}. En este trabajo implementamos nuestra propuesta en el framework MP-SDPZ, y mediante una evaluación experimental simulando una red de área local, hemos encontrado que nuestra propuesta alcanza una reducción en el tiempo de ejecución de aproximadamente un 64% en el caso de seguridad activa, y un 78% en el caso de seguridad pasiva con respecto a una implementación tradicional del algoritmo Wagner-Fischer. En los experimentos mostramos que nuestro protocolo tiene una reducción de datos enviados a la red entre un 57-99% aproximadamente en comparación a una implementación usando \textit{garbled circuits}, y una reducción de 40% aproximadamente con respecto a implementaciones que usan encripción homomórfica encontradas en trabajos anteriores. (texto tomado de la fuente)
dc.description.abstractThe edit distance between two strings in an alphabet is the minimum number of insertions, deletions, and replacements that need to be done to transform one of the strings into the other. This metric is widely used in genomic applications to determine the similarity of two DNA chains which has its uses in medical and biological studies. Despite the benefits of computing the edit distance between DNA chains, there are privacy risks like re-identification, where an adversary having a DNA chain can extract private information about its owner. To attend to such privacy concerns, we propose a two-party MPC protocol using mixed-circuit computations through secret-sharing schemes like Tinier and SPDZ_{2^k} to compute the edit distance while preserving the privacy of the DNA chains used as inputs. Also, we use daBits to perform domain conversion and edaBits to perform arithmetic comparisons. Our work focuses on protocols whose underlying computational domains are rings of the form Z_{2^k}. We implement our proposal in the MP-SPDZ framework, and through experimental evaluation simulating a local area network, we show that our proposal reaches a reduction in the execution time of approximately a 64% for active security and 78% for passive security with respect to a traditional implementation of the Wagner-Fischer algorithm. In the experiments, we show that our protocol has a reduction in the data sent of approximately 57-99% compared to a garbled circuit implementation and a reduction of the execution time of approximately 40% with respect to approaches using homomorphic encryption found in previous works.
dc.format.extent122 páginas
dc.format.mimetypeapplication/pdf
dc.language.isoeng
dc.publisherUniversidad Nacional de Colombia
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/
dc.subject.ddc510 - Matemáticas::519 - Probabilidades y matemáticas aplicadas
dc.titlePrivacy-preserving edit distance computation using secret-sharing protocols
dc.typeTrabajo de grado - Maestría
dc.type.driverinfo:eu-repo/semantics/masterThesis
dc.type.versioninfo:eu-repo/semantics/acceptedVersion
dc.publisher.programMedellín - Ciencias - Maestría en Ciencias - Matemática Aplicada
dc.description.degreelevelMaestría
dc.description.degreenameMaestría en Ciencias - Matemáticas
dc.description.researchareaCriptografía
dc.identifier.instnameUniversidad Nacional de Colombia
dc.identifier.reponameRepositorio Institucional Universidad Nacional de Colombia
dc.identifier.repourlhttps://repositorio.unal.edu.co/
dc.publisher.facultyFacultad de Ciencias
dc.publisher.placeMedellín, Colombia
dc.publisher.branchUniversidad Nacional de Colombia - Sede Medellín
dc.relation.indexedLaReferencia
dc.relation.referencesAziz, M. M. A., Alhadidi, D., & Mohammed, N. (2017). Secure approximation of edit distance on genomic data. BMC Medical Genomics, 10(2), 41. doi:10.1186/s12920-017-0279-9
dc.relation.referencesAly, A., Orsini, E., Rotaru, D., Smart, N. P., & Wood, T. (2019). Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 33–44. Presented at the London, United Kingdom. doi:10.1145/3338469.3358943
dc.relation.referencesAsharov, G., Halevi, S., Lindell, Y., & Rabin, T. (2018). Privacy-Preserving Search of Similar Patients in Genomic Data. Proceedings on Privacy Enhancing Technologies, 2018(4), 104–124. doi:10.1515/popets-2018-0034
dc.relation.referencesBresson, E., Catalano, D., & Pointcheval, D. (2003). A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications. In C.-S. Laih (Ed.), Advances in Cryptology - ASIACRYPT 2003 (pp. 37–54). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesBellare, M., Hoang, V. T., & Rogaway, P. (2012). Foundations of Garbled Circuits. Proceedings of the 2012 ACM Conference on Computer and Communications Security, 784–796. Presented at the Raleigh, North Carolina, USA. doi:10.1145/2382196.2382279
dc.relation.referencesBeaver, D., Micali, S., & Rogaway, P. (1990). The Round Complexity of Secure Protocols. Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, 503–513. Presented at the Baltimore, Maryland, USA. doi:10.1145/100216.100287
dc.relation.referencesBellare, M., & Rogaway, P. (1993). Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security, 62–73. Presented at the Fairfax, Virginia, USA. doi:10.1145/168588.168596
dc.relation.referencesBerger, B., Waterman, M. S., & Yu, Y. W. (2021). Levenshtein Distance, Sequence Comparison and Biological Database Search. IEEE Transactions on Information Theory, 67(6), 3287–3294. doi:10.1109/TIT.2020.2996543
dc.relation.referencesCramer, R., Damgård, I. B., & Nielsen, J. B. (2015). Secure Multiparty Computation and Secret Sharing. doi:10.1017/CBO9781107337756
dc.relation.referencesCheon, J. H., Kim, M., & Lauter, K. (2015). Homomorphic Computation of Edit Distance. In M. Brenner, N. Christin, B. Johnson, & K. Rohloff (Eds.), Financial Cryptography and Data Security (pp. 194–212). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesCramer, R., Damgård, I., Escudero, D., Scholl, P., & Xing, C. (2018). SPDZ_2^k: Efficient MPC mod 2^k for Dishonest Majority. In H. Shacham & A. Boldyreva (Eds.), Advances in Cryptology -- CRYPTO 2018 (pp. 769–798). Cham: Springer International Publishing.
dc.relation.referencesDamgård, I., Pastro, V., Smart, N., & Zakarias, S. (2012). Multiparty Computation from Somewhat Homomorphic Encryption. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 643–662). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesDamgård, I., Escudero, D., Frederiksen, T., Keller, M., Scholl, P., & Volgushev, N. (2019). New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. 2019 IEEE Symposium on Security and Privacy (SP), 1102–1120. doi:10.1109/SP.2019.00078
dc.relation.referencesDalskov, A., Escudero, D., & Keller, M. (2021). Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security. USENIX Security Symposium, 2183–2200.
dc.relation.referencesDemmler, D., Schneider, T., & Zohner, M. (2015). ABY - A framework for efficient mixed-protocol secure two-party computation. Network and Distributed System Security Symposium.
dc.relation.referencesDamgård, I., & Zakarias, S. (2013). Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing. In A. Sahai (Ed.), Theory of Cryptography (pp. 621–641). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesDugan, T., & Zou, X. (2016). A Survey of Secure Multiparty Computation Protocols for Privacy Preserving Genetic Tests. 2016 IEEE First International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE), 173–182. doi:10.1109/CHASE.2016.71
dc.relation.referencesEvans, D., Kolesnikov, V., & Rosulek, M. (2018). A Pragmatic Introduction to Secure Multi-Party Computation. Foundations and Trends in Privacy and Security, 2(2–3), 70–246. doi:10.1561/3300000019
dc.relation.referencesErlich, Y., & Narayanan, A. (2014). Routes for breaching and protecting genetic privacy. Nature Reviews Genetics, 15(6), 409–421. doi:10.1038/nrg3723
dc.relation.referencesEscudero, D., Ghosh, S., Keller, M., Rachuri, R., & Scholl, P. (2020). Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In D. Micciancio & T. Ristenpart (Eds.), Advances in Cryptology -- CRYPTO 2020 (pp. 823–852). Cham: Springer International Publishing.
dc.relation.referencesEscudero, D. (2021). Multiparty Computation over Z / 2^k Z$. University of Aarhus.
dc.relation.referencesFrederiksen, T. K., Keller, M., Orsini, E., & Scholl, P. (2015). A Unified Approach to MPC with Preprocessing Using OT. In T. Iwata & J. H. Cheon (Eds.), Advances in Cryptology -- ASIACRYPT 2015 (pp. 711–735). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesGentry, C., Halevi, S., & Smart, N. P. (2012). Homomorphic Evaluation of the AES Circuit. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 850–867). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesGoldreich, O., Micali, S., & Wigderson, A. (1987). How to Play ANY Mental Game. Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, 218–229. Presented at the New York, New York, USA. doi:10.1145/28395.28420
dc.relation.referencesHalevi, S., & Shoup, V. (2020). Design and implementation of HElib: a homomorphic encryption library. Retrieved from https://eprint.iacr.org/2020/1481
dc.relation.referencesInternational University in Germany, Universiteit Technische Eindhoven, & SAP AG. (2009). Secure Supply Chain Management.
dc.relation.referencesJha, S., Kruger, L., & Shmatikov, V. (2008). Towards Practical Privacy for Genomic Computation. 2008 IEEE Symposium on Security and Privacy (Sp 2008), 216–230. doi:10.1109/SP.2008.34
dc.relation.referencesKeller, M. (2020). MP-SPDZ: A Versatile Framework for Multi-Party Computation. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. doi:10.1145/3372297.3417872
dc.relation.referencesKatz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography, Second Edition (2nd ed.). Chapman & Hall/CRC.
dc.relation.referencesKeller, M., Orsini, E., & Scholl, P. (2016). MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 830–842. Presented at the Vienna, Austria. doi:10.1145/2976749.2978357
dc.relation.referencesKeller, M., & Yanai, A. (2018). Efficient Maliciously Secure Multiparty Computation for RAM. EUROCRYPT (3), 91–124. doi:10.1007/978-3-319-78372-7_4
dc.relation.referencesLindell, Y., Pinkas, B., Smart, N. P., & Yanai, A. (2019). Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ. Journal of Cryptology, 32(3), 1026–1069. doi:10.1007/s00145-019-09322-2
dc.relation.referencesLarraia, E., Orsini, E., & Smart, N. P. (2014). Dishonest Majority Multi-Party Computation for Binary Circuits. In J. A. Garay & R. Gennaro (Eds.), Advances in Cryptology -- CRYPTO 2014 (pp. 495–512). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesNielsen, J. B., Nordholt, P. S., Orlandi, C., & Burra, S. S. (2012). A New Approach to Practical Active-Secure Two-Party Computation. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 681–700). Berlin, Heidelberg: Springer Berlin Heidelberg.
dc.relation.referencesNielsen, J. B. (2007). Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free. Retrieved from https://eprint.iacr.org/2007/215
dc.relation.referencesOestreich, M., Chen, D., Schultze, J. L., Fritz, M., & Becker, M. (2021). Privacy considerations for sharing genomics data. EXCLI Journal, 1243–1260. doi:10.17179/EXCLI2021-4002
dc.relation.referencesOhata, S. (2020). Recent Advances in Practical Secure Multi-Party Computation. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E103A, 1134–1141.
dc.relation.referencesRane, S., & Sun, W. (2010). Privacy preserving string comparisons based on Levenshtein distance. 2010 IEEE International Workshop on Information Forensics and Security, 1–6. doi:10.1109/WIFS.2010.5711449
dc.relation.referencesRotaru, D., & Wood, T. (2019). MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security. In F. Hao, S. Ruj, & S. Sen Gupta (Eds.), Progress in Cryptology -- INDOCRYPT 2019 (pp. 227–249). Cham: Springer International Publishing.
dc.relation.referencesSchneider, T., & Tkachenko, O. (2019). EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 315–327. Presented at the Auckland, New Zealand. doi:10.1145/3321705.3329800
dc.relation.referencesSmith, T. F., & Waterman, M. S. (1981). Identification of common molecular subsequences. Journal of Molecular Biology, 147(1), 195–197. doi:10.1016/0022-2836(81)90087-5
dc.relation.referencesUkkonen, E. (1985). Algorithms for approximate string matching. Information and Control, 64(1), 100–118. doi:10.1016/S0019-9958(85)80046-2
dc.relation.referencesVanegas, H., Cabarcas, D., & Aranha, D. F. (2023). Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation. In A. Aly & M. Tibouchi (Eds.), Progress in Cryptology -- LATINCRYPT 2023 (pp. 67–86). Cham: Springer Nature Switzerland.
dc.relation.referencesWest, D. B. (2020). Combinatorial mathematics. Cambridge University Press.
dc.relation.referencesYao, A. C. (1982). Protocols for secure computations. 23rd Annual Symposium on Foundations of Computer Science (Sfcs 1982), 160–164. doi:10.1109/SFCS.1982.38
dc.relation.referencesToft, T. (2007). Primitives and Applications for Multi-party Computation. University of Aarhus.
dc.relation.referencesWagner, R. A., & Fischer, M. J. (1974). The String-to-String Correction Problem. J. ACM, 21(1), 168–173. doi:10.1145/321796.321811
dc.relation.referencesYao, A. C. (1986). How to generate and exchange secrets. 27th Annual Symposium on Foundations of Computer Science (Sfcs 1986), 162–167. doi:10.1109/SFCS.1986.25
dc.relation.referencesZhu, R., & Huang, Y. (2022). Efficient and Precise Secure Generalized Edit Distance and Beyond. IEEE Transactions on Dependable and Secure Computing, 19(1), 579–590. doi:10.1109/TDSC.2020.2984219
dc.relation.referencesZhao, C., Zhao, S., Zhao, M., Chen, Z., Gao, C.-Z., Li, H., & Tan, Y.-A. (2019). Secure Multi-Party Computation: Theory, practice and applications. Information Sciences, 476, 357–372. doi:10.1016/j.ins.2018.10.024
dc.relation.referencesZheng, Y., Lu, R., Shao, J., Zhang, Y., & Zhu, H. (2019). Efficient and Privacy-Preserving Edit Distance Query Over Encrypted Genomic Data. 2019 11th International Conference on Wireless Communications and Signal Processing (WCSP), 1–6. doi:10.1109/WCSP.2019.8927885
dc.rights.accessrightsinfo:eu-repo/semantics/openAccess
dc.subject.proposalSecure multi-party computation
dc.subject.proposalEdit distance
dc.subject.proposalSecret-sharing
dc.subject.proposalComputación segura de múltiples participantes
dc.subject.proposalDistancia de edición
dc.subject.proposalSecreto compartido
dc.title.translatedCómputo de la distancia de edición preservando la privacidad usando protocolos basados en secreto compartido
dc.type.coarhttp://purl.org/coar/resource_type/c_bdcc
dc.type.coarversionhttp://purl.org/coar/version/c_ab4af688f83e57aa
dc.type.contentText
dc.type.redcolhttp://purl.org/redcol/resource_type/TM
oaire.accessrightshttp://purl.org/coar/access_right/c_abf2
dcterms.audience.professionaldevelopmentEstudiantes
dcterms.audience.professionaldevelopmentInvestigadores
dcterms.audience.professionaldevelopmentMaestros
dcterms.audience.professionaldevelopmentPúblico general
dc.description.curricularareaÁrea Curricular en Matemáticas
dc.contributor.orcid0000-0002-5662-9663
dc.subject.wikidataSecreto compartido


Archivos en el documento

Thumbnail

Este documento aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro sencillo del documento

Reconocimiento 4.0 InternacionalEsta obra está bajo licencia internacional Creative Commons Reconocimiento-NoComercial 4.0.Este documento ha sido depositado por parte de el(los) autor(es) bajo la siguiente constancia de depósito