Privacy-preserving edit distance computation using secret-sharing protocols

La distancia de edición entre dos cadenas en un alfabeto es el mínimo número de inserciones, borrados y reemplazamientos que se necesitan para transformar una de las cadenas en la otra. Esta métrica es ampliamente utilizada en aplicaciones de la genómica para determinar la similitud de dos cadenas d...

Full description

Autores:
Vanegas Madrigal, Hernán Darío
Tipo de recurso:
Fecha de publicación:
2023
Institución:
Universidad Nacional de Colombia
Repositorio:
Universidad Nacional de Colombia
Idioma:
eng
OAI Identifier:
oai:repositorio.unal.edu.co:unal/85504
Acceso en línea:
https://repositorio.unal.edu.co/handle/unal/85504
https://repositorio.unal.edu.co/
Palabra clave:
510 - Matemáticas::519 - Probabilidades y matemáticas aplicadas
Secure multi-party computation
Edit distance
Secret-sharing
Computación segura de múltiples participantes
Distancia de edición
Secreto compartido
Secreto compartido
Rights
openAccess
License
Reconocimiento 4.0 Internacional
id UNACIONAL2_44e15d6945e8749a48af106cce9a0888
oai_identifier_str oai:repositorio.unal.edu.co:unal/85504
network_acronym_str UNACIONAL2
network_name_str Universidad Nacional de Colombia
repository_id_str
dc.title.eng.fl_str_mv Privacy-preserving edit distance computation using secret-sharing protocols
dc.title.translated.spa.fl_str_mv Cómputo de la distancia de edición preservando la privacidad usando protocolos basados en secreto compartido
title Privacy-preserving edit distance computation using secret-sharing protocols
spellingShingle Privacy-preserving edit distance computation using secret-sharing protocols
510 - Matemáticas::519 - Probabilidades y matemáticas aplicadas
Secure multi-party computation
Edit distance
Secret-sharing
Computación segura de múltiples participantes
Distancia de edición
Secreto compartido
Secreto compartido
title_short Privacy-preserving edit distance computation using secret-sharing protocols
title_full Privacy-preserving edit distance computation using secret-sharing protocols
title_fullStr Privacy-preserving edit distance computation using secret-sharing protocols
title_full_unstemmed Privacy-preserving edit distance computation using secret-sharing protocols
title_sort Privacy-preserving edit distance computation using secret-sharing protocols
dc.creator.fl_str_mv Vanegas Madrigal, Hernán Darío
dc.contributor.advisor.none.fl_str_mv Cabarcas Jaramillo, Daniel
dc.contributor.author.none.fl_str_mv Vanegas Madrigal, Hernán Darío
dc.contributor.orcid.spa.fl_str_mv 0000-0002-5662-9663
dc.subject.ddc.spa.fl_str_mv 510 - Matemáticas::519 - Probabilidades y matemáticas aplicadas
topic 510 - Matemáticas::519 - Probabilidades y matemáticas aplicadas
Secure multi-party computation
Edit distance
Secret-sharing
Computación segura de múltiples participantes
Distancia de edición
Secreto compartido
Secreto compartido
dc.subject.proposal.spa.fl_str_mv Secure multi-party computation
Edit distance
Secret-sharing
Computación segura de múltiples participantes
Distancia de edición
Secreto compartido
dc.subject.wikidata.none.fl_str_mv Secreto compartido
description La distancia de edición entre dos cadenas en un alfabeto es el mínimo número de inserciones, borrados y reemplazamientos que se necesitan para transformar una de las cadenas en la otra. Esta métrica es ampliamente utilizada en aplicaciones de la genómica para determinar la similitud de dos cadenas de ADN, lo cual tiene sus usos en estudios médicos y biológicos. A pesar de los beneficios de computar la distancia de edición entre dos cadenas de ADN, existen riesgos a la privacidad como la reidentificación, donde un adversario que posee una cadena de ADN puede extraer información privada de su propietario. Para atender estos riesgos a la privacidad, hemos propuesto un protocolo para dos participantes usando circuitos mixtos mediante esquemas de secreto compartido como Tinier y SPDZ_{2^k} para computar la distancia de edición preservando la privacidad de las cadenas usadas en el cómputo. Además, usamos daBits para realizar conversiones entre dominios, y eda\-Bits para computar comparaciones aritméticas. Nuestro trabajo se enfoca en protocolos cuyo dominio computacional subyacente son anillos de la forma Z_{2^k}. En este trabajo implementamos nuestra propuesta en el framework MP-SDPZ, y mediante una evaluación experimental simulando una red de área local, hemos encontrado que nuestra propuesta alcanza una reducción en el tiempo de ejecución de aproximadamente un 64% en el caso de seguridad activa, y un 78% en el caso de seguridad pasiva con respecto a una implementación tradicional del algoritmo Wagner-Fischer. En los experimentos mostramos que nuestro protocolo tiene una reducción de datos enviados a la red entre un 57-99% aproximadamente en comparación a una implementación usando \textit{garbled circuits}, y una reducción de 40% aproximadamente con respecto a implementaciones que usan encripción homomórfica encontradas en trabajos anteriores. (texto tomado de la fuente)
publishDate 2023
dc.date.issued.none.fl_str_mv 2023
dc.date.accessioned.none.fl_str_mv 2024-01-29T21:20:45Z
dc.date.available.none.fl_str_mv 2024-01-29T21:20:45Z
dc.type.spa.fl_str_mv Trabajo de grado - Maestría
dc.type.driver.spa.fl_str_mv info:eu-repo/semantics/masterThesis
dc.type.version.spa.fl_str_mv info:eu-repo/semantics/acceptedVersion
dc.type.content.spa.fl_str_mv Text
dc.type.redcol.spa.fl_str_mv http://purl.org/redcol/resource_type/TM
status_str acceptedVersion
dc.identifier.uri.none.fl_str_mv https://repositorio.unal.edu.co/handle/unal/85504
dc.identifier.instname.spa.fl_str_mv Universidad Nacional de Colombia
dc.identifier.reponame.spa.fl_str_mv Repositorio Institucional Universidad Nacional de Colombia
dc.identifier.repourl.spa.fl_str_mv https://repositorio.unal.edu.co/
url https://repositorio.unal.edu.co/handle/unal/85504
https://repositorio.unal.edu.co/
identifier_str_mv Universidad Nacional de Colombia
Repositorio Institucional Universidad Nacional de Colombia
dc.language.iso.spa.fl_str_mv eng
language eng
dc.relation.indexed.spa.fl_str_mv LaReferencia
dc.relation.references.spa.fl_str_mv Aziz, M. M. A., Alhadidi, D., & Mohammed, N. (2017). Secure approximation of edit distance on genomic data. BMC Medical Genomics, 10(2), 41. doi:10.1186/s12920-017-0279-9
Aly, A., Orsini, E., Rotaru, D., Smart, N. P., & Wood, T. (2019). Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 33–44. Presented at the London, United Kingdom. doi:10.1145/3338469.3358943
Asharov, G., Halevi, S., Lindell, Y., & Rabin, T. (2018). Privacy-Preserving Search of Similar Patients in Genomic Data. Proceedings on Privacy Enhancing Technologies, 2018(4), 104–124. doi:10.1515/popets-2018-0034
Bresson, E., Catalano, D., & Pointcheval, D. (2003). A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications. In C.-S. Laih (Ed.), Advances in Cryptology - ASIACRYPT 2003 (pp. 37–54). Berlin, Heidelberg: Springer Berlin Heidelberg.
Bellare, M., Hoang, V. T., & Rogaway, P. (2012). Foundations of Garbled Circuits. Proceedings of the 2012 ACM Conference on Computer and Communications Security, 784–796. Presented at the Raleigh, North Carolina, USA. doi:10.1145/2382196.2382279
Beaver, D., Micali, S., & Rogaway, P. (1990). The Round Complexity of Secure Protocols. Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, 503–513. Presented at the Baltimore, Maryland, USA. doi:10.1145/100216.100287
Bellare, M., & Rogaway, P. (1993). Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security, 62–73. Presented at the Fairfax, Virginia, USA. doi:10.1145/168588.168596
Berger, B., Waterman, M. S., & Yu, Y. W. (2021). Levenshtein Distance, Sequence Comparison and Biological Database Search. IEEE Transactions on Information Theory, 67(6), 3287–3294. doi:10.1109/TIT.2020.2996543
Cramer, R., Damgård, I. B., & Nielsen, J. B. (2015). Secure Multiparty Computation and Secret Sharing. doi:10.1017/CBO9781107337756
Cheon, J. H., Kim, M., & Lauter, K. (2015). Homomorphic Computation of Edit Distance. In M. Brenner, N. Christin, B. Johnson, & K. Rohloff (Eds.), Financial Cryptography and Data Security (pp. 194–212). Berlin, Heidelberg: Springer Berlin Heidelberg.
Cramer, R., Damgård, I., Escudero, D., Scholl, P., & Xing, C. (2018). SPDZ_2^k: Efficient MPC mod 2^k for Dishonest Majority. In H. Shacham & A. Boldyreva (Eds.), Advances in Cryptology -- CRYPTO 2018 (pp. 769–798). Cham: Springer International Publishing.
Damgård, I., Pastro, V., Smart, N., & Zakarias, S. (2012). Multiparty Computation from Somewhat Homomorphic Encryption. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 643–662). Berlin, Heidelberg: Springer Berlin Heidelberg.
Damgård, I., Escudero, D., Frederiksen, T., Keller, M., Scholl, P., & Volgushev, N. (2019). New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. 2019 IEEE Symposium on Security and Privacy (SP), 1102–1120. doi:10.1109/SP.2019.00078
Dalskov, A., Escudero, D., & Keller, M. (2021). Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security. USENIX Security Symposium, 2183–2200.
Demmler, D., Schneider, T., & Zohner, M. (2015). ABY - A framework for efficient mixed-protocol secure two-party computation. Network and Distributed System Security Symposium.
Damgård, I., & Zakarias, S. (2013). Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing. In A. Sahai (Ed.), Theory of Cryptography (pp. 621–641). Berlin, Heidelberg: Springer Berlin Heidelberg.
Dugan, T., & Zou, X. (2016). A Survey of Secure Multiparty Computation Protocols for Privacy Preserving Genetic Tests. 2016 IEEE First International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE), 173–182. doi:10.1109/CHASE.2016.71
Evans, D., Kolesnikov, V., & Rosulek, M. (2018). A Pragmatic Introduction to Secure Multi-Party Computation. Foundations and Trends in Privacy and Security, 2(2–3), 70–246. doi:10.1561/3300000019
Erlich, Y., & Narayanan, A. (2014). Routes for breaching and protecting genetic privacy. Nature Reviews Genetics, 15(6), 409–421. doi:10.1038/nrg3723
Escudero, D., Ghosh, S., Keller, M., Rachuri, R., & Scholl, P. (2020). Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In D. Micciancio & T. Ristenpart (Eds.), Advances in Cryptology -- CRYPTO 2020 (pp. 823–852). Cham: Springer International Publishing.
Escudero, D. (2021). Multiparty Computation over Z / 2^k Z$. University of Aarhus.
Frederiksen, T. K., Keller, M., Orsini, E., & Scholl, P. (2015). A Unified Approach to MPC with Preprocessing Using OT. In T. Iwata & J. H. Cheon (Eds.), Advances in Cryptology -- ASIACRYPT 2015 (pp. 711–735). Berlin, Heidelberg: Springer Berlin Heidelberg.
Gentry, C., Halevi, S., & Smart, N. P. (2012). Homomorphic Evaluation of the AES Circuit. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 850–867). Berlin, Heidelberg: Springer Berlin Heidelberg.
Goldreich, O., Micali, S., & Wigderson, A. (1987). How to Play ANY Mental Game. Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, 218–229. Presented at the New York, New York, USA. doi:10.1145/28395.28420
Halevi, S., & Shoup, V. (2020). Design and implementation of HElib: a homomorphic encryption library. Retrieved from https://eprint.iacr.org/2020/1481
International University in Germany, Universiteit Technische Eindhoven, & SAP AG. (2009). Secure Supply Chain Management.
Jha, S., Kruger, L., & Shmatikov, V. (2008). Towards Practical Privacy for Genomic Computation. 2008 IEEE Symposium on Security and Privacy (Sp 2008), 216–230. doi:10.1109/SP.2008.34
Keller, M. (2020). MP-SPDZ: A Versatile Framework for Multi-Party Computation. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. doi:10.1145/3372297.3417872
Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography, Second Edition (2nd ed.). Chapman & Hall/CRC.
Keller, M., Orsini, E., & Scholl, P. (2016). MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 830–842. Presented at the Vienna, Austria. doi:10.1145/2976749.2978357
Keller, M., & Yanai, A. (2018). Efficient Maliciously Secure Multiparty Computation for RAM. EUROCRYPT (3), 91–124. doi:10.1007/978-3-319-78372-7_4
Lindell, Y., Pinkas, B., Smart, N. P., & Yanai, A. (2019). Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ. Journal of Cryptology, 32(3), 1026–1069. doi:10.1007/s00145-019-09322-2
Larraia, E., Orsini, E., & Smart, N. P. (2014). Dishonest Majority Multi-Party Computation for Binary Circuits. In J. A. Garay & R. Gennaro (Eds.), Advances in Cryptology -- CRYPTO 2014 (pp. 495–512). Berlin, Heidelberg: Springer Berlin Heidelberg.
Nielsen, J. B., Nordholt, P. S., Orlandi, C., & Burra, S. S. (2012). A New Approach to Practical Active-Secure Two-Party Computation. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 681–700). Berlin, Heidelberg: Springer Berlin Heidelberg.
Nielsen, J. B. (2007). Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free. Retrieved from https://eprint.iacr.org/2007/215
Oestreich, M., Chen, D., Schultze, J. L., Fritz, M., & Becker, M. (2021). Privacy considerations for sharing genomics data. EXCLI Journal, 1243–1260. doi:10.17179/EXCLI2021-4002
Ohata, S. (2020). Recent Advances in Practical Secure Multi-Party Computation. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E103A, 1134–1141.
Rane, S., & Sun, W. (2010). Privacy preserving string comparisons based on Levenshtein distance. 2010 IEEE International Workshop on Information Forensics and Security, 1–6. doi:10.1109/WIFS.2010.5711449
Rotaru, D., & Wood, T. (2019). MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security. In F. Hao, S. Ruj, & S. Sen Gupta (Eds.), Progress in Cryptology -- INDOCRYPT 2019 (pp. 227–249). Cham: Springer International Publishing.
Schneider, T., & Tkachenko, O. (2019). EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 315–327. Presented at the Auckland, New Zealand. doi:10.1145/3321705.3329800
Smith, T. F., & Waterman, M. S. (1981). Identification of common molecular subsequences. Journal of Molecular Biology, 147(1), 195–197. doi:10.1016/0022-2836(81)90087-5
Ukkonen, E. (1985). Algorithms for approximate string matching. Information and Control, 64(1), 100–118. doi:10.1016/S0019-9958(85)80046-2
Vanegas, H., Cabarcas, D., & Aranha, D. F. (2023). Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation. In A. Aly & M. Tibouchi (Eds.), Progress in Cryptology -- LATINCRYPT 2023 (pp. 67–86). Cham: Springer Nature Switzerland.
West, D. B. (2020). Combinatorial mathematics. Cambridge University Press.
Yao, A. C. (1982). Protocols for secure computations. 23rd Annual Symposium on Foundations of Computer Science (Sfcs 1982), 160–164. doi:10.1109/SFCS.1982.38
Toft, T. (2007). Primitives and Applications for Multi-party Computation. University of Aarhus.
Wagner, R. A., & Fischer, M. J. (1974). The String-to-String Correction Problem. J. ACM, 21(1), 168–173. doi:10.1145/321796.321811
Yao, A. C. (1986). How to generate and exchange secrets. 27th Annual Symposium on Foundations of Computer Science (Sfcs 1986), 162–167. doi:10.1109/SFCS.1986.25
Zhu, R., & Huang, Y. (2022). Efficient and Precise Secure Generalized Edit Distance and Beyond. IEEE Transactions on Dependable and Secure Computing, 19(1), 579–590. doi:10.1109/TDSC.2020.2984219
Zhao, C., Zhao, S., Zhao, M., Chen, Z., Gao, C.-Z., Li, H., & Tan, Y.-A. (2019). Secure Multi-Party Computation: Theory, practice and applications. Information Sciences, 476, 357–372. doi:10.1016/j.ins.2018.10.024
Zheng, Y., Lu, R., Shao, J., Zhang, Y., & Zhu, H. (2019). Efficient and Privacy-Preserving Edit Distance Query Over Encrypted Genomic Data. 2019 11th International Conference on Wireless Communications and Signal Processing (WCSP), 1–6. doi:10.1109/WCSP.2019.8927885
dc.rights.coar.fl_str_mv http://purl.org/coar/access_right/c_abf2
dc.rights.license.spa.fl_str_mv Reconocimiento 4.0 Internacional
dc.rights.uri.spa.fl_str_mv http://creativecommons.org/licenses/by/4.0/
dc.rights.accessrights.spa.fl_str_mv info:eu-repo/semantics/openAccess
rights_invalid_str_mv Reconocimiento 4.0 Internacional
http://creativecommons.org/licenses/by/4.0/
http://purl.org/coar/access_right/c_abf2
eu_rights_str_mv openAccess
dc.format.extent.spa.fl_str_mv 122 páginas
dc.format.mimetype.spa.fl_str_mv application/pdf
dc.publisher.spa.fl_str_mv Universidad Nacional de Colombia
dc.publisher.program.spa.fl_str_mv Medellín - Ciencias - Maestría en Ciencias - Matemática Aplicada
dc.publisher.faculty.spa.fl_str_mv Facultad de Ciencias
dc.publisher.place.spa.fl_str_mv Medellín, Colombia
dc.publisher.branch.spa.fl_str_mv Universidad Nacional de Colombia - Sede Medellín
institution Universidad Nacional de Colombia
bitstream.url.fl_str_mv https://repositorio.unal.edu.co/bitstream/unal/85504/1/license.txt
https://repositorio.unal.edu.co/bitstream/unal/85504/2/1035876016.2023.pdf
https://repositorio.unal.edu.co/bitstream/unal/85504/3/1035876016.2023.pdf.jpg
bitstream.checksum.fl_str_mv eb34b1cf90b7e1103fc9dfd26be24b4a
693670708183f36d670728727e465461
594daa4abe6d6d80557693ff30816c22
bitstream.checksumAlgorithm.fl_str_mv MD5
MD5
MD5
repository.name.fl_str_mv Repositorio Institucional Universidad Nacional de Colombia
repository.mail.fl_str_mv repositorio_nal@unal.edu.co
_version_ 1806886277023268864
spelling Reconocimiento 4.0 Internacionalhttp://creativecommons.org/licenses/by/4.0/info:eu-repo/semantics/openAccesshttp://purl.org/coar/access_right/c_abf2Cabarcas Jaramillo, Daniel9523b5dcc283edd60a465e234d239f3cVanegas Madrigal, Hernán Darío31142d5707e5cb81d0cc683af79049d00000-0002-5662-96632024-01-29T21:20:45Z2024-01-29T21:20:45Z2023https://repositorio.unal.edu.co/handle/unal/85504Universidad Nacional de ColombiaRepositorio Institucional Universidad Nacional de Colombiahttps://repositorio.unal.edu.co/La distancia de edición entre dos cadenas en un alfabeto es el mínimo número de inserciones, borrados y reemplazamientos que se necesitan para transformar una de las cadenas en la otra. Esta métrica es ampliamente utilizada en aplicaciones de la genómica para determinar la similitud de dos cadenas de ADN, lo cual tiene sus usos en estudios médicos y biológicos. A pesar de los beneficios de computar la distancia de edición entre dos cadenas de ADN, existen riesgos a la privacidad como la reidentificación, donde un adversario que posee una cadena de ADN puede extraer información privada de su propietario. Para atender estos riesgos a la privacidad, hemos propuesto un protocolo para dos participantes usando circuitos mixtos mediante esquemas de secreto compartido como Tinier y SPDZ_{2^k} para computar la distancia de edición preservando la privacidad de las cadenas usadas en el cómputo. Además, usamos daBits para realizar conversiones entre dominios, y eda\-Bits para computar comparaciones aritméticas. Nuestro trabajo se enfoca en protocolos cuyo dominio computacional subyacente son anillos de la forma Z_{2^k}. En este trabajo implementamos nuestra propuesta en el framework MP-SDPZ, y mediante una evaluación experimental simulando una red de área local, hemos encontrado que nuestra propuesta alcanza una reducción en el tiempo de ejecución de aproximadamente un 64% en el caso de seguridad activa, y un 78% en el caso de seguridad pasiva con respecto a una implementación tradicional del algoritmo Wagner-Fischer. En los experimentos mostramos que nuestro protocolo tiene una reducción de datos enviados a la red entre un 57-99% aproximadamente en comparación a una implementación usando \textit{garbled circuits}, y una reducción de 40% aproximadamente con respecto a implementaciones que usan encripción homomórfica encontradas en trabajos anteriores. (texto tomado de la fuente)The edit distance between two strings in an alphabet is the minimum number of insertions, deletions, and replacements that need to be done to transform one of the strings into the other. This metric is widely used in genomic applications to determine the similarity of two DNA chains which has its uses in medical and biological studies. Despite the benefits of computing the edit distance between DNA chains, there are privacy risks like re-identification, where an adversary having a DNA chain can extract private information about its owner. To attend to such privacy concerns, we propose a two-party MPC protocol using mixed-circuit computations through secret-sharing schemes like Tinier and SPDZ_{2^k} to compute the edit distance while preserving the privacy of the DNA chains used as inputs. Also, we use daBits to perform domain conversion and edaBits to perform arithmetic comparisons. Our work focuses on protocols whose underlying computational domains are rings of the form Z_{2^k}. We implement our proposal in the MP-SPDZ framework, and through experimental evaluation simulating a local area network, we show that our proposal reaches a reduction in the execution time of approximately a 64% for active security and 78% for passive security with respect to a traditional implementation of the Wagner-Fischer algorithm. In the experiments, we show that our protocol has a reduction in the data sent of approximately 57-99% compared to a garbled circuit implementation and a reduction of the execution time of approximately 40% with respect to approaches using homomorphic encryption found in previous works.MaestríaMaestría en Ciencias - MatemáticasCriptografíaÁrea Curricular en Matemáticas122 páginasapplication/pdfengUniversidad Nacional de ColombiaMedellín - Ciencias - Maestría en Ciencias - Matemática AplicadaFacultad de CienciasMedellín, ColombiaUniversidad Nacional de Colombia - Sede Medellín510 - Matemáticas::519 - Probabilidades y matemáticas aplicadasSecure multi-party computationEdit distanceSecret-sharingComputación segura de múltiples participantesDistancia de ediciónSecreto compartidoSecreto compartidoPrivacy-preserving edit distance computation using secret-sharing protocolsCómputo de la distancia de edición preservando la privacidad usando protocolos basados en secreto compartidoTrabajo de grado - Maestríainfo:eu-repo/semantics/masterThesisinfo:eu-repo/semantics/acceptedVersionTexthttp://purl.org/redcol/resource_type/TMLaReferenciaAziz, M. M. A., Alhadidi, D., & Mohammed, N. (2017). Secure approximation of edit distance on genomic data. BMC Medical Genomics, 10(2), 41. doi:10.1186/s12920-017-0279-9Aly, A., Orsini, E., Rotaru, D., Smart, N. P., & Wood, T. (2019). Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 33–44. Presented at the London, United Kingdom. doi:10.1145/3338469.3358943Asharov, G., Halevi, S., Lindell, Y., & Rabin, T. (2018). Privacy-Preserving Search of Similar Patients in Genomic Data. Proceedings on Privacy Enhancing Technologies, 2018(4), 104–124. doi:10.1515/popets-2018-0034Bresson, E., Catalano, D., & Pointcheval, D. (2003). A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications. In C.-S. Laih (Ed.), Advances in Cryptology - ASIACRYPT 2003 (pp. 37–54). Berlin, Heidelberg: Springer Berlin Heidelberg.Bellare, M., Hoang, V. T., & Rogaway, P. (2012). Foundations of Garbled Circuits. Proceedings of the 2012 ACM Conference on Computer and Communications Security, 784–796. Presented at the Raleigh, North Carolina, USA. doi:10.1145/2382196.2382279Beaver, D., Micali, S., & Rogaway, P. (1990). The Round Complexity of Secure Protocols. Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, 503–513. Presented at the Baltimore, Maryland, USA. doi:10.1145/100216.100287Bellare, M., & Rogaway, P. (1993). Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security, 62–73. Presented at the Fairfax, Virginia, USA. doi:10.1145/168588.168596Berger, B., Waterman, M. S., & Yu, Y. W. (2021). Levenshtein Distance, Sequence Comparison and Biological Database Search. IEEE Transactions on Information Theory, 67(6), 3287–3294. doi:10.1109/TIT.2020.2996543Cramer, R., Damgård, I. B., & Nielsen, J. B. (2015). Secure Multiparty Computation and Secret Sharing. doi:10.1017/CBO9781107337756Cheon, J. H., Kim, M., & Lauter, K. (2015). Homomorphic Computation of Edit Distance. In M. Brenner, N. Christin, B. Johnson, & K. Rohloff (Eds.), Financial Cryptography and Data Security (pp. 194–212). Berlin, Heidelberg: Springer Berlin Heidelberg.Cramer, R., Damgård, I., Escudero, D., Scholl, P., & Xing, C. (2018). SPDZ_2^k: Efficient MPC mod 2^k for Dishonest Majority. In H. Shacham & A. Boldyreva (Eds.), Advances in Cryptology -- CRYPTO 2018 (pp. 769–798). Cham: Springer International Publishing.Damgård, I., Pastro, V., Smart, N., & Zakarias, S. (2012). Multiparty Computation from Somewhat Homomorphic Encryption. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 643–662). Berlin, Heidelberg: Springer Berlin Heidelberg.Damgård, I., Escudero, D., Frederiksen, T., Keller, M., Scholl, P., & Volgushev, N. (2019). New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. 2019 IEEE Symposium on Security and Privacy (SP), 1102–1120. doi:10.1109/SP.2019.00078Dalskov, A., Escudero, D., & Keller, M. (2021). Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security. USENIX Security Symposium, 2183–2200.Demmler, D., Schneider, T., & Zohner, M. (2015). ABY - A framework for efficient mixed-protocol secure two-party computation. Network and Distributed System Security Symposium.Damgård, I., & Zakarias, S. (2013). Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing. In A. Sahai (Ed.), Theory of Cryptography (pp. 621–641). Berlin, Heidelberg: Springer Berlin Heidelberg.Dugan, T., & Zou, X. (2016). A Survey of Secure Multiparty Computation Protocols for Privacy Preserving Genetic Tests. 2016 IEEE First International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE), 173–182. doi:10.1109/CHASE.2016.71Evans, D., Kolesnikov, V., & Rosulek, M. (2018). A Pragmatic Introduction to Secure Multi-Party Computation. Foundations and Trends in Privacy and Security, 2(2–3), 70–246. doi:10.1561/3300000019Erlich, Y., & Narayanan, A. (2014). Routes for breaching and protecting genetic privacy. Nature Reviews Genetics, 15(6), 409–421. doi:10.1038/nrg3723Escudero, D., Ghosh, S., Keller, M., Rachuri, R., & Scholl, P. (2020). Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In D. Micciancio & T. Ristenpart (Eds.), Advances in Cryptology -- CRYPTO 2020 (pp. 823–852). Cham: Springer International Publishing.Escudero, D. (2021). Multiparty Computation over Z / 2^k Z$. University of Aarhus.Frederiksen, T. K., Keller, M., Orsini, E., & Scholl, P. (2015). A Unified Approach to MPC with Preprocessing Using OT. In T. Iwata & J. H. Cheon (Eds.), Advances in Cryptology -- ASIACRYPT 2015 (pp. 711–735). Berlin, Heidelberg: Springer Berlin Heidelberg.Gentry, C., Halevi, S., & Smart, N. P. (2012). Homomorphic Evaluation of the AES Circuit. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 850–867). Berlin, Heidelberg: Springer Berlin Heidelberg.Goldreich, O., Micali, S., & Wigderson, A. (1987). How to Play ANY Mental Game. Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, 218–229. Presented at the New York, New York, USA. doi:10.1145/28395.28420Halevi, S., & Shoup, V. (2020). Design and implementation of HElib: a homomorphic encryption library. Retrieved from https://eprint.iacr.org/2020/1481International University in Germany, Universiteit Technische Eindhoven, & SAP AG. (2009). Secure Supply Chain Management.Jha, S., Kruger, L., & Shmatikov, V. (2008). Towards Practical Privacy for Genomic Computation. 2008 IEEE Symposium on Security and Privacy (Sp 2008), 216–230. doi:10.1109/SP.2008.34Keller, M. (2020). MP-SPDZ: A Versatile Framework for Multi-Party Computation. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. doi:10.1145/3372297.3417872Katz, J., & Lindell, Y. (2014). Introduction to Modern Cryptography, Second Edition (2nd ed.). Chapman & Hall/CRC.Keller, M., Orsini, E., & Scholl, P. (2016). MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 830–842. Presented at the Vienna, Austria. doi:10.1145/2976749.2978357Keller, M., & Yanai, A. (2018). Efficient Maliciously Secure Multiparty Computation for RAM. EUROCRYPT (3), 91–124. doi:10.1007/978-3-319-78372-7_4Lindell, Y., Pinkas, B., Smart, N. P., & Yanai, A. (2019). Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ. Journal of Cryptology, 32(3), 1026–1069. doi:10.1007/s00145-019-09322-2Larraia, E., Orsini, E., & Smart, N. P. (2014). Dishonest Majority Multi-Party Computation for Binary Circuits. In J. A. Garay & R. Gennaro (Eds.), Advances in Cryptology -- CRYPTO 2014 (pp. 495–512). Berlin, Heidelberg: Springer Berlin Heidelberg.Nielsen, J. B., Nordholt, P. S., Orlandi, C., & Burra, S. S. (2012). A New Approach to Practical Active-Secure Two-Party Computation. In R. Safavi-Naini & R. Canetti (Eds.), Advances in Cryptology -- CRYPTO 2012 (pp. 681–700). Berlin, Heidelberg: Springer Berlin Heidelberg.Nielsen, J. B. (2007). Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free. Retrieved from https://eprint.iacr.org/2007/215Oestreich, M., Chen, D., Schultze, J. L., Fritz, M., & Becker, M. (2021). Privacy considerations for sharing genomics data. EXCLI Journal, 1243–1260. doi:10.17179/EXCLI2021-4002Ohata, S. (2020). Recent Advances in Practical Secure Multi-Party Computation. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E103A, 1134–1141.Rane, S., & Sun, W. (2010). Privacy preserving string comparisons based on Levenshtein distance. 2010 IEEE International Workshop on Information Forensics and Security, 1–6. doi:10.1109/WIFS.2010.5711449Rotaru, D., & Wood, T. (2019). MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security. In F. Hao, S. Ruj, & S. Sen Gupta (Eds.), Progress in Cryptology -- INDOCRYPT 2019 (pp. 227–249). Cham: Springer International Publishing.Schneider, T., & Tkachenko, O. (2019). EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 315–327. Presented at the Auckland, New Zealand. doi:10.1145/3321705.3329800Smith, T. F., & Waterman, M. S. (1981). Identification of common molecular subsequences. Journal of Molecular Biology, 147(1), 195–197. doi:10.1016/0022-2836(81)90087-5Ukkonen, E. (1985). Algorithms for approximate string matching. Information and Control, 64(1), 100–118. doi:10.1016/S0019-9958(85)80046-2Vanegas, H., Cabarcas, D., & Aranha, D. F. (2023). Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation. In A. Aly & M. Tibouchi (Eds.), Progress in Cryptology -- LATINCRYPT 2023 (pp. 67–86). Cham: Springer Nature Switzerland.West, D. B. (2020). Combinatorial mathematics. Cambridge University Press.Yao, A. C. (1982). Protocols for secure computations. 23rd Annual Symposium on Foundations of Computer Science (Sfcs 1982), 160–164. doi:10.1109/SFCS.1982.38Toft, T. (2007). Primitives and Applications for Multi-party Computation. University of Aarhus.Wagner, R. A., & Fischer, M. J. (1974). The String-to-String Correction Problem. J. ACM, 21(1), 168–173. doi:10.1145/321796.321811Yao, A. C. (1986). How to generate and exchange secrets. 27th Annual Symposium on Foundations of Computer Science (Sfcs 1986), 162–167. doi:10.1109/SFCS.1986.25Zhu, R., & Huang, Y. (2022). Efficient and Precise Secure Generalized Edit Distance and Beyond. IEEE Transactions on Dependable and Secure Computing, 19(1), 579–590. doi:10.1109/TDSC.2020.2984219Zhao, C., Zhao, S., Zhao, M., Chen, Z., Gao, C.-Z., Li, H., & Tan, Y.-A. (2019). Secure Multi-Party Computation: Theory, practice and applications. Information Sciences, 476, 357–372. doi:10.1016/j.ins.2018.10.024Zheng, Y., Lu, R., Shao, J., Zhang, Y., & Zhu, H. (2019). Efficient and Privacy-Preserving Edit Distance Query Over Encrypted Genomic Data. 2019 11th International Conference on Wireless Communications and Signal Processing (WCSP), 1–6. doi:10.1109/WCSP.2019.8927885EstudiantesInvestigadoresMaestrosPúblico generalLICENSElicense.txtlicense.txttext/plain; charset=utf-85879https://repositorio.unal.edu.co/bitstream/unal/85504/1/license.txteb34b1cf90b7e1103fc9dfd26be24b4aMD51ORIGINAL1035876016.2023.pdf1035876016.2023.pdfTesis de Maestr´ıa en Ciencias - Matemáticas aplicadaapplication/pdf858610https://repositorio.unal.edu.co/bitstream/unal/85504/2/1035876016.2023.pdf693670708183f36d670728727e465461MD52THUMBNAIL1035876016.2023.pdf.jpg1035876016.2023.pdf.jpgGenerated Thumbnailimage/jpeg3850https://repositorio.unal.edu.co/bitstream/unal/85504/3/1035876016.2023.pdf.jpg594daa4abe6d6d80557693ff30816c22MD53unal/85504oai:repositorio.unal.edu.co:unal/855042024-01-29 23:03:48.076Repositorio Institucional Universidad Nacional de Colombiarepositorio_nal@unal.edu.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