DOI QR코드

DOI QR Code

Privacy-Preserving DNA Matching Protocol

프라이버시를 보호하는 DNA 매칭 프로토콜

  • Noh, Geontae (Dept. of Information Security, Seoul Cyber University)
  • Received : 2017.07.19
  • Accepted : 2018.01.12
  • Published : 2018.04.30

Abstract

Due to advances in DNA sequencing technologies, its medical value continues to grow. However, once genome data leaked, it cannot be revoked, and disclosure of personal genome information impacts a large group of individuals. Therefore, secure techniques for managing genomic big data should be developed. We first propose a privacy-preserving inner product protocol for large data sets using the homomorphic encryption of Gentry et al., and then we introduce an efficient privacy-preserving DNA matching protocol based on the proposed protocol. Our efficient protocol satisfies the requirements of correctness, confidentiality, and privacy.

기술의 발전에 따라 유전 정보를 수월하게 얻을 수 있게 되었으며, 이것의 활용도 및 미래 가치는 매우 높다. 하지만, 유전 정보는 한 번 유출되면 변경할 수 없으며, 피해의 정도도 개인에만 국한되지 않고, 대용량 데이터이기 때문에 이를 고려한 처리 기술 또한 필요하다. 즉, 대용량에서도 프라이버시를 고려하며 유전 정보를 처리할 수 있는 기술의 개발이 필요하다. 본 논문에서는 Gentry 등의 준동형 암호 기법을 사용하여 먼저 대용량에서 프라이버시를 보호하는 내적 연산 프로토콜을 제안하고, 이 프로토콜을 활용하여 효율적인 프라이버시를 보호하는 DNA 매칭 프로토콜을 제안한다. 우리가 제안하는 프라이버시를 보호하는 DNA 매칭 프로토콜은 효율적이며, 정확성, 기밀성, 프라이버시를 만족한다.

Keywords

References

  1. P. Baldi, R. Baronio, E. Cristofaro, P. Gasti, and G. Tsudik, "Countering GATTACA: Efficient and Secure Testing of Fully-Sequenced Human Genomes", CCS '11, pp. 691-702, Oct. 2011. https://doi.org/10.1145/2046707.2046785
  2. C. Gentry, "Fully Homomorphic Encryption using Ideal Lattices," STOC '09, pp. 169-178, May 2009. https://doi.org/10.1145/1536414.1536440
  3. D. Micciancio and C. Peikert, "Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller," Advances in Cryptology, EUROCRYPT '12, LNCS 7237, pp. 700-718, Apr. 2012. https://doi.org/10.1007/978-3-642-29011-4_41
  4. D. Cash, D. Hofheinz, E. kiltz, and C. Peikert, "Bonsai Trees, or How to Delegate a Lattice Basis," Advances in Crytology, EUROCRYPT '10, LNCS 6110, pp. 523-552, May 2010. https://doi.org/10.1007/s00145-011-9105-2
  5. S. Yamada, "Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters," Advances in Cryptology, EUROCRYPT '16, LNCS 9666, pp. 32-62, May 2016. https://doi.org/10.1007/978-3-662-49896-5_2
  6. G. Noh, D. Hong, J.O. Kwon, and I.R. Jeong, "A Strong Binding Encryption Scheme from Lattices for Secret Broadcast," IEEE Communications Letters, Vol 16, No. 2, pp. 781-784, Jun. 2012. https://doi.org/10.1109/LCOMM.2012.041112.112495
  7. C. Gentry, S. Halevi, and V. Vaikuntanathan, "A Simple BGN-Type Cryptosystem from LWE," Advances in Cryptology, EUROCRYPT '10, LNCS 6110, pp. 506-522, May 2010. https://doi.org/10.1007/978-3-642-13190-5_26
  8. C. Gentry, A. Sahai, and B. Waters, "Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based," Advances in Cryptology, CRYPTO '13, LNCS 8042, pp. 75-92, Aug. 2013. https://doi.org/10.1007/978-3-642-40041-4_5
  9. Dan Boneh, Craig Gentry, Sergey Gorbunov,, Shai Halevi, Valeria Nikolaenko, Gil Segev,, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy, "Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits," Advances in Cryptology, EUROCRYPT '14, LNCS 8441, pp. 533-556, May 2014. https://doi.org/10.1007/978-3-642-55220-5_30
  10. Chris Peikert and Sina Shiehian, "Multi-key FHE from LWE, Revisited," TCC '14-B, LNCS 9986, pp. 217-238, Nov. 2016. https://doi.org/10.1007/978-3-662-53644-5_9
  11. Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik, "Fast and Private Computation of Cardinality of Set Intersection and Union," CANS '12, LNCS 7712, pp. 218-231, Dec. 2012. https://doi.org/10.1007/978-3-642-35404-5_17