Secure computations on non-integer values with applications to privacy-preserving sequence analysis

In this work we describe a framework which allows to perform secure computations on non-integer values. To this end, we encode values in a way similar to floating point representation and describe protocols that allow to perform efficient secure two party computations on such encoded values. We present two approaches to realize the functionality of the framework. Both approaches come with different properties and are ready to use in various application scenarios. We implemented the framework in C++ and ran several experiments. This allows for a complexity analysis and for a comparison of the two different approaches. We further describe applications to privacy-preserving computations, which greatly benefit from the use of the new framework. In particular, we show how to run an important algorithm in the context of data analysis using Hidden Markov Models (HMM), namely the Viterbi algorithm, in a secure manner.

[1]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[2]  Stefan Katzenbeisser,et al.  Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.

[3]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[4]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[5]  Stefan Katzenbeisser,et al.  Privacy preserving error resilient dna searching through oblivious automata , 2007, CCS '07.

[6]  Vitaly Shmatikov,et al.  Privacy-preserving remote diagnostics , 2007, CCS '07.

[7]  C. Morton,et al.  Structural genomic variation and personalized medicine. , 2008, The New England journal of medicine.

[8]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[9]  Wenliang Du,et al.  Secure and private sequence comparisons , 2003, WPES '03.

[10]  Stefan Katzenbeisser,et al.  Towards Secure Bioinformatics Services (Short Paper) , 2011, Financial Cryptography.

[11]  Jorng-Tzong Horng,et al.  Incorporating hidden Markov models for identifying protein kinase‐specific phosphorylation sites , 2005, J. Comput. Chem..

[12]  Benny Pinkas,et al.  Secure Hamming Distance Based Computation and Its Applications , 2009, ACNS.

[13]  Ivan Damgård,et al.  Efficient and Secure Comparison for On-Line Auctions , 2007, ACISP.

[14]  Stefan Katzenbeisser,et al.  Secure Computations on Real-Valued Signals , 2010 .

[15]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[16]  Ahmad-Reza Sadeghi,et al.  Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima , 2009, IACR Cryptol. ePrint Arch..

[17]  Somesh Jha,et al.  Secure function evaluation with ordered binary decision diagrams , 2006, CCS '06.

[18]  Vitaly Shmatikov,et al.  Towards Practical Privacy for Genomic Computation , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[19]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[20]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[21]  Yuval Ishai,et al.  Extending Oblivious Transfers Efficiently , 2003, CRYPTO.

[22]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[23]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[24]  Jacques Stern,et al.  CryptoComputing with Rationals , 2002, Financial Cryptography.

[25]  Yuval Ishai,et al.  Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..

[26]  Jonathan Katz,et al.  Secure text processing with applications to private DNA matching , 2010, CCS '10.

[27]  Sean R. Eddy,et al.  Profile hidden Markov models , 1998, Bioinform..

[28]  Octavian Catrina,et al.  Secure Computation with Fixed-Point Numbers , 2010, Financial Cryptography.

[29]  Jr. G. Forney,et al.  The viterbi algorithm , 1973 .

[30]  N. Kingsbury,et al.  Digital filtering using logarithmic arithmetic , 1971 .

[31]  Robert M. Gray,et al.  Image classification by a two dimensional hidden Markov model , 1999, 1999 IEEE International Conference on Acoustics, Speech, and Signal Processing. Proceedings. ICASSP99 (Cat. No.99CH36258).

[32]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[33]  Lachlan James M. Coin,et al.  Disease association tests by inferring ancestral haplotypes using a hidden markov model , 2008, Bioinform..

[34]  Lawrence R. Rabiner,et al.  A tutorial on hidden Markov models and selected applications in speech recognition , 1989, Proc. IEEE.

[35]  Moni Naor,et al.  Communication Complexity and Secure Function Evaluation , 2001, Electron. Colloquium Comput. Complex..

[36]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[37]  Ivan Damgård,et al.  Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost , 2010, IACR Cryptol. ePrint Arch..

[38]  Fernando Pérez-González,et al.  Secure Adaptive Filtering , 2011, IEEE Transactions on Information Forensics and Security.

[39]  Vladimir Kolesnikov,et al.  Improved Garbled Circuit: Free XOR Gates and Applications , 2008, ICALP.

[40]  J. Baker,et al.  The DRAGON system--An overview , 1975 .