Skip to main content

On Limitations and Alternatives of Privacy-Preserving Cryptographic Protocols for Genomic Data

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9241))

Included in the following conference series:

  • 1058 Accesses

Abstract

The human genome can identify an individual and determine the individual’s biological characteristics, and hence has to be securely protected in order to prevent privacy issues. In this paper we point out, however, that current standard privacy-preserving cryptographic protocols may be insufficient to protect genome privacy. This is mainly due to typical characteristics of genome information; it is immutable, and an individual’s genome has correlations to those of the individual’s progeny. Then, as an alternative, we propose to protect genome privacy by cryptographic protocols with everlasting security, which provides an appropriate mixture of computational and information-theoretic security. We construct a concrete example of a protocol with everlasting security, and discuss its practical efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: ACM SIGMOD, pp. 439–450 (2000)

    Google Scholar 

  2. Ayday, E., Cristofaro, E.D., Hubaux, J., Tsudik, G.: The chills and thrills of whole genome sequencing. Computer 99(PrePrints), 1 (2013)

    Google Scholar 

  3. Ayday, E., Raisaro, J.L., Hengartner, U., Molyneaux, A., Hubaux, J.-P.: Privacy-preserving processing of raw genomic data. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W.M. (eds.) DPM 2013 and SETOP 2013. LNCS, vol. 8247, pp. 133–147. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  4. Baldi, P., Baronio, R., Cristofaro, E.D., Gasti, P., Tsudik, G.: Countering GATTACA: efficient and secure testing of fully-sequenced human genomes. In: ACM CCS, pp. 691–702 (2011)

    Google Scholar 

  5. Braun, J., Buchmann, J., Mullan, C., Wiesmaier, A.: Long term confidentiality: a survey. Des. Codes Cryptograph. 71(3), 459–478 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  6. Braun, R., Rowe, W., Schaefer, C., Zhang, J., Buetow, K.: Needles in the haystack: identifying individuals present in pooled genomic data. PLoS Genet. 5(10), e1000668 (2009)

    Article  Google Scholar 

  7. ECRYPT II: yearly report on algorithms and keysize (2011–2012), September 2012

    Google Scholar 

  8. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  9. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: STOC, pp. 212–219 (1996)

    Google Scholar 

  10. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer-Verlag New York Inc, Secaucus (2004)

    MATH  Google Scholar 

  11. Harnik, D., Naor, M.: On everlasting security in the hybrid bounded storage model. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 192–203. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Homer, N., Szelinger, S., Redman, M., Duggan, D., Tembe, W., Muehling, J., Pearson, J.V., Stephan, D.A., Nelson, S.F., Craig, D.W.: Resolving individuals contributing trace amounts of DNA to highly complex mixtures using high-density SNP genotyping microarrays. PLoS Genet. 4(8), e1000167 (2008)

    Article  Google Scholar 

  13. Iwata, T., Kurosawa, K.: OMAC: one-key CBC MAC. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 129–153. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Jha, S., Kruger, L., Shmatikov, V.: Towards practical privacy for genomic computation. In: IEEE Symposium on Security and Privacy, pp. 216–230 (2008)

    Google Scholar 

  15. Kushilevitz, E., Ostrovsky, R.: Replication is NOT needed: SINGLE database, computationally-private information retrieval. In: FOCS, pp. 364–373 (1997)

    Google Scholar 

  16. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14(4), 255–293 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  17. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)

    Article  Google Scholar 

  18. Naveed, M., Agrawal, S., Prabhakaran, M., Wang, X., Ayday, E., Hubaux, J., Gunter, C.A.: Controlled functional encryption. In: ACM CCS, pp. 1280–1291 (2014)

    Google Scholar 

  19. NIST: Special publication 800–38B, recommendation for block cipher modes of operation: The CMAC mode for authentication, May 2005

    Google Scholar 

  20. NIST: Special publication 800–57, recommendation for key management - part 1: General (revision 3), July 2012

    Google Scholar 

  21. Ostrovsky, R., Skeith III, W.E.: A survey of single-database private information retrieval: techniques and applications. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 393–411. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  22. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  23. Unruh, D.: Everlasting multi-party computation. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 380–397. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  24. Zhang, B., Lipmaa, H., Wang, C., Ren, K.: Practical fully simulatable oblivious transfer with sublinear communication. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 78–95. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

Download references

Acknowledgements

The authors thank the members of Shin-Akarui-Angou-Benkyo-Kai for their precious comments, especially Yusuke Sakai for his valuable advice about the zero-knowledge proofs, Yohei Watanabe for discussion about the information-theoretically secure cryptographic protocols, and Jacob Schuldt for his valuable comments and helpful advice on our manuscript. The authors also thank Masao Nagasaki and Soichi Ogishima for valuable comments on our work. The authors had a fruitful discussion with Toshiaki Katayama and Kiyoshi Asai. The authors thank the anonymous reviewers of IWSEC 2015 for their valuable discussions and comments. This study was supported by the Japan-Finland Cooperative Scientific Research Program of Japan Science and Technology Agency (JST).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tadanori Teruya .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Teruya, T., Nuida, K., Shimizu, K., Hanaoka, G. (2015). On Limitations and Alternatives of Privacy-Preserving Cryptographic Protocols for Genomic Data. In: Tanaka, K., Suga, Y. (eds) Advances in Information and Computer Security. IWSEC 2015. Lecture Notes in Computer Science(), vol 9241. Springer, Cham. https://doi.org/10.1007/978-3-319-22425-1_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-22425-1_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-22424-4

  • Online ISBN: 978-3-319-22425-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics