Browse > Article
http://dx.doi.org/10.7472/jksii.2018.19.2.1

Privacy-Preserving DNA Matching Protocol  

Noh, Geontae (Dept. of Information Security, Seoul Cyber University)
Publication Information
Journal of Internet Computing and Services / v.19, no.2, 2018 , pp. 1-7 More about this Journal
Abstract
Due to advances in DNA sequencing technologies, its medical value continues to grow. However, once genome data leaked, it cannot be revoked, and disclosure of personal genome information impacts a large group of individuals. Therefore, secure techniques for managing genomic big data should be developed. We first propose a privacy-preserving inner product protocol for large data sets using the homomorphic encryption of Gentry et al., and then we introduce an efficient privacy-preserving DNA matching protocol based on the proposed protocol. Our efficient protocol satisfies the requirements of correctness, confidentiality, and privacy.
Keywords
Privacy-Preserving Inner Product; DNA Matching Protocol;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Chris Peikert and Sina Shiehian, "Multi-key FHE from LWE, Revisited," TCC '14-B, LNCS 9986, pp. 217-238, Nov. 2016. https://doi.org/10.1007/978-3-662-53644-5_9   DOI
2 Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik, "Fast and Private Computation of Cardinality of Set Intersection and Union," CANS '12, LNCS 7712, pp. 218-231, Dec. 2012. https://doi.org/10.1007/978-3-642-35404-5_17   DOI
3 P. Baldi, R. Baronio, E. Cristofaro, P. Gasti, and G. Tsudik, "Countering GATTACA: Efficient and Secure Testing of Fully-Sequenced Human Genomes", CCS '11, pp. 691-702, Oct. 2011. https://doi.org/10.1145/2046707.2046785   DOI
4 C. Gentry, S. Halevi, and V. Vaikuntanathan, "A Simple BGN-Type Cryptosystem from LWE," Advances in Cryptology, EUROCRYPT '10, LNCS 6110, pp. 506-522, May 2010. https://doi.org/10.1007/978-3-642-13190-5_26   DOI
5 C. Gentry, "Fully Homomorphic Encryption using Ideal Lattices," STOC '09, pp. 169-178, May 2009. https://doi.org/10.1145/1536414.1536440   DOI
6 D. Micciancio and C. Peikert, "Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller," Advances in Cryptology, EUROCRYPT '12, LNCS 7237, pp. 700-718, Apr. 2012. https://doi.org/10.1007/978-3-642-29011-4_41   DOI
7 D. Cash, D. Hofheinz, E. kiltz, and C. Peikert, "Bonsai Trees, or How to Delegate a Lattice Basis," Advances in Crytology, EUROCRYPT '10, LNCS 6110, pp. 523-552, May 2010. https://doi.org/10.1007/s00145-011-9105-2   DOI
8 S. Yamada, "Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters," Advances in Cryptology, EUROCRYPT '16, LNCS 9666, pp. 32-62, May 2016. https://doi.org/10.1007/978-3-662-49896-5_2   DOI
9 G. Noh, D. Hong, J.O. Kwon, and I.R. Jeong, "A Strong Binding Encryption Scheme from Lattices for Secret Broadcast," IEEE Communications Letters, Vol 16, No. 2, pp. 781-784, Jun. 2012. https://doi.org/10.1109/LCOMM.2012.041112.112495   DOI
10 C. Gentry, A. Sahai, and B. Waters, "Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based," Advances in Cryptology, CRYPTO '13, LNCS 8042, pp. 75-92, Aug. 2013. https://doi.org/10.1007/978-3-642-40041-4_5   DOI
11 Dan Boneh, Craig Gentry, Sergey Gorbunov,, Shai Halevi, Valeria Nikolaenko, Gil Segev,, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy, "Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits," Advances in Cryptology, EUROCRYPT '14, LNCS 8441, pp. 533-556, May 2014. https://doi.org/10.1007/978-3-642-55220-5_30   DOI