Skip to main content

Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation

  • Conference paper
  • First Online:
Progress in Cryptology – LATINCRYPT 2023 (LATINCRYPT 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14168))

Abstract

The edit distance is a metric widely used in genomics to measure the similarity of two DNA chains. Motivated by privacy concerns, we propose a 2PC protocol to compute the edit distance while preserving the privacy of the inputs. Since the edit distance algorithm can be expressed as a mixed-circuit computation, our approach uses protocols based on secret-sharing schemes like Tinier and SPD\({\mathbb {Z}}_{2^k}\); and also daBits to perform domain conversion and edaBits to perform arithmetic comparisons. We modify the Wagner-Fischer edit distance algorithm, aiming at reducing the number of rounds of the protocol, and achieve a flexible protocol with a trade-off between rounds and multiplications. We implement our proposal in the MP-SPDZ framework, and our experiments show that it reduces the execution time respectively by 81% and 54% for passive and active security with respect to a baseline implementation in a LAN. The experiments also show that our protocol reduces traffic by two orders of magnitude compared to a BMR-MASCOT implementation.

The author was partially supported by the CyTeD program grant 522RT0131.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/hdvanegasm/sec-edit-distance.

  2. 2.

    We will occasionally replace the parentheses with a subscript for the matrices D and t. That is, D(ij) will be written as \(D_{i,j}\) and t(ij) as \(t_{i, j}\).

  3. 3.

    Any MPC protocol that implements an \(\mathcal {F}_{\text {edaBits}}\) functionality as described in [14].

  4. 4.

    We will not consider here the case \(\vert \mathcal {P}_{U, W} \vert = 1\), since Algorithm 2 returns the only path in \(\mathcal {P}_{U, W}\), which is trivial. Henceforth, we will consider only \(\vert \mathcal {P}_{U, W} \vert > 1\). The case \(\mathcal {P}_{U, W} = \emptyset \) is also not considered due to the definition of optimality.

  5. 5.

    https://aws.amazon.com/ec2/instance-types/c6a/.

  6. 6.

    https://man7.org/linux/man-pages/man8/tc.8.html.

  7. 7.

    All these experiments use daBits and edaBits and box-size \(\tau =3\).

  8. 8.

    Although there are other alternatives for actively secure GC protocols, we choose BMR because it is the only available GC-based protocol for malicious adversaries in MP-SDPZ. This allows us to make comparisons in the same “ground”.

References

  1. Aly, A., Orsini, E., Rotaru, D., Smart, N.P., Wood, T.: Zaphod: efficiently combining LSSS and garbled circuits in scale. Cryptology ePrint Archive, Paper 2019/974 (2019)

    Google Scholar 

  2. Asharov, G., Halevi, S., Lindell, Y., Rabin, T.: Privacy-preserving search of similar patients in genomic data. In: PETS 2018, pp. 104–124 (2018)

    Google Scholar 

  3. Aziz, M.M.A., Alhadidi, D., Mohammed, N.: Secure approximation of edit distance on genomic data. BMC Med. Genom. 10, 55–67 (2017)

    Article  Google Scholar 

  4. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503–513. ACM (1990)

    Google Scholar 

  5. Bresson, E., Catalano, D., Pointcheval, D.: A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 37–54. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_3

    Chapter  Google Scholar 

  6. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145. IEEE (2001)

    Google Scholar 

  7. Cheon, J.H., Kim, M., Lauter, K.: Homomorphic computation of edit distance. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds.) FC 2015. LNCS, vol. 8976, pp. 194–212. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48051-9_15

    Chapter  Google Scholar 

  8. Cramer, R., Damgård, I.B., Nielsen, J.B.: Secure Multiparty Computation. Cambridge University Press, Cambridge (2015)

    Book  Google Scholar 

  9. Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD\(\mathbb{Z}_{2^k}\): efficient MPC mod \(2^k\) for dishonest majority. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 769–798. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_26

    Chapter  Google Scholar 

  10. Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning. In: IEEE Symposium on Security and Privacy, pp. 1102–1120. IEEE Computer Society (2019)

    Google Scholar 

  11. Demmler, D., Schneider, T., Zohner, M.: ABY - a framework for efficient mixed-protocol secure two-party computation. In: NDSS. The Internet Society (2015)

    Google Scholar 

  12. Dugan, T.M., Zou, X.: A survey of secure multiparty computation protocols for privacy preserving genetic tests. In CHASE, pp. 173–182. IEEE (2016)

    Google Scholar 

  13. Erlich, Y., Narayanan, A.: Routes for breaching and protecting genetic privacy. Nat. Rev. Genet. 15(6), 409–421 (2014)

    Article  Google Scholar 

  14. Escudero, D., Ghosh, S., Keller, M., Rachuri, R., Scholl, P.: Improved primitives for MPC over mixed arithmetic-binary circuits. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 823–852. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_29

    Chapter  Google Scholar 

  15. Frederiksen, T.K., Keller, M., Orsini, E., Scholl, P.: A unified approach to MPC with preprocessing using OT. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 711–735. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_29

    Chapter  Google Scholar 

  16. Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_49

    Chapter  Google Scholar 

  17. Halevi, S., Shoup, V.: Design and implementation of Helib: a homomorphic encryption library. Cryptology ePrint Archive, Paper 2020/1481 (2020)

    Google Scholar 

  18. Jha, S., Kruger, L., Shmatikov, V.: Towards practical privacy for genomic computation. In: IEEE Symposium on Security and Privacy, pp. 216–230. IEEE (2008)

    Google Scholar 

  19. Keller, M.: MP-SPDZ: a versatile framework for multi-party computation. In: CCS, pp. 1575–1590. ACM (2020)

    Google Scholar 

  20. Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: CCS, pp. 830–842. ACM (2016)

    Google Scholar 

  21. Oestreich, M., et al.: Privacy considerations for sharing genomics data. EXCLI J. 20, 1243–1260 (2021)

    Google Scholar 

  22. Ohata, S.: Recent advances in practical secure multi-party computation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103–A(10), 1134–1141 (2020)

    Article  Google Scholar 

  23. Payne, A., Holmes, N., Rakyan, V., Loose, M.: BulkVis: a graphical viewer for Oxford nanopore bulk FAST5 files. Bioinformatics 35(13), 2193–2198 (2018)

    Article  Google Scholar 

  24. Rane, S., Sun, W.: Privacy preserving string comparisons based on levenshtein distance. In: WIFS, pp. 1–6. IEEE (2010)

    Google Scholar 

  25. Rotaru, D., Wood, T.: MArBled circuits: mixing arithmetic and Boolean circuits with active security. In: Hao, F., Ruj, S., Sen Gupta, S. (eds.) INDOCRYPT 2019. LNCS, vol. 11898, pp. 227–249. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35423-7_12

    Chapter  Google Scholar 

  26. Schneider, T., Tkachenko, O.: EPISODE: efficient privacy-preserving similar sequence queries on outsourced genomic databases. In: AsiaCCS, pp. 315–327. ACM (2019)

    Google Scholar 

  27. Toft, T.: Primitives and Applications for Multi-party Computation. Ph.D. thesis. Aarhus University (2007)

    Google Scholar 

  28. Ukkonen, E.: Algorithms for approximate string matching. Inf. Control 64(1–3), 100–118 (1985)

    Article  MathSciNet  Google Scholar 

  29. Wagner, R.A., Fischer, M.J.: The string-to-string correction problem. J. ACM 21(1), 168–173 (1974)

    Article  MathSciNet  Google Scholar 

  30. West, D.B.: Combinatorial Mathematics. Cambridge Uni Press, Cambridge (2020)

    Google Scholar 

  31. Zhao, C., et al.: Secure multi-party computation: theory, practice and applications. Inf. Sci. 476, 357–372 (2019)

    Article  Google Scholar 

  32. Zheng, Y., Lu, R., Shao, J., Zhang, Y., Zhu, H.: Efficient and privacy-preserving edit distance query over encrypted genomic data. In: WCSP, pp. 1–6. IEEE Computer Society (2019)

    Google Scholar 

  33. Zhu, R., Huang, Y.: Efficient and precise secure generalized edit distance and beyond. IEEE Trans. Dependable Secur. Comput. 19(1), 579–590 (2022)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Diego F. Aranha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Vanegas, H., Cabarcas, D., Aranha, D.F. (2023). Privacy-Preserving Edit Distance Computation Using Secret-Sharing Two-Party Computation. In: Aly, A., Tibouchi, M. (eds) Progress in Cryptology – LATINCRYPT 2023. LATINCRYPT 2023. Lecture Notes in Computer Science, vol 14168. Springer, Cham. https://doi.org/10.1007/978-3-031-44469-2_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-44469-2_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-44468-5

  • Online ISBN: 978-3-031-44469-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics