Skip to main content

Privacy-Preserving String Edit Distance with Moves

  • Conference paper
  • First Online:
Similarity Search and Applications (SISAP 2018)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11223))

Included in the following conference series:

Abstract

We propose the first two-party protocol for securely computing an extended edit distance. The parties possessing their respective strings x and y want to securely compute the edit distance with move operations (EDM), that is, the minimum number of insertions, deletions, renaming of symbols, or substring moves required to transform x to y. Although computing the exact EDM is NP-hard, there exits an almost linear-time algorithm within the approximation ratio \(O(\lg ^*N\lg N)\) for \(N=\max \{|x|,|y|\}\). We extend this algorithm to the privacy-preserving computation enlisting the homomorphic encryption scheme so that the party can obtain the approximate EDM without revealing their privacy under the semi-honest model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Here, \(\lg ^{(1)}{N}=\lg {N}\), \(\lg ^{(i+1)}{N}=\lg {(\lg ^{(i)}{N})}\) for \(i\ge 1\), and \(\lg ^*N=\min \{i\mid \lg ^{(i)}{N} \le 1\}\). Thus, \(\lg ^*N\le 5\) for \( N\le 2^{65536}\).

  2. 2.

    BGN cannot treat negative integers; therefore, we need another HE system that allows the additive operation.

References

  1. Akgün, M., Bayrak, A.O., Ozer, B., Sağiroğlu, M.S.: Privacy preserving processing of genomic data: a survey. J. Biomed. Inform. 56, 103–111 (2015)

    Article  Google Scholar 

  2. Atallah, M.J., Kerschbaum, F., Du, W.: Secure and private sequence comparisons. In: WPES, pp. 39–44 (2003)

    Google Scholar 

  3. Aziz, M.M.A., Alhadidi, D., Mohammed, N.: Secure and efficient multiparty computation on genomic data. In: IDEAS, pp. 278–283 (2016)

    Google Scholar 

  4. Beck, M., Kerschbaum, F.: Approximate two-party privacy-preserving string matching with linear complexity. In: BigData Congress, pp. 31–37 (2013)

    Google Scholar 

  5. Belazzougui, D., Zhang, Q.: Edit distance: sketching, streaming, and document exchange. In: FOCS, pp. 51–60 (2016)

    Google Scholar 

  6. Blake, I.F., Kolesnikov, V.: Strong conditional oblivious transfer and computing on intervals. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 515–529. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30539-2_36

    Chapter  Google Scholar 

  7. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_18

    Chapter  Google Scholar 

  8. Catalano, D., Di Raimondo, M., Faro, S.: Verifiable pattern matching on outsourced texts. In: Zikas, V., De Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 333–350. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44618-9_18

    Chapter  Google Scholar 

  9. Cheon, J.H., Kim, M., Lauter, K.E.: Homomorphic computation of edit distance. In: FCW, pp. 194–212 (2015)

    Google Scholar 

  10. Cormode, G., Muthukrishnan, S.: The string edit distance matching problem with moves. ACM Trans. Algorithms 3(1) (2007). Article 2

    Article  MathSciNet  Google Scholar 

  11. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)

    Google Scholar 

  12. Goldwasser, S., Kalai, Y., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: Reusable garbled circuits and succinct functional encryption. In: STOC, pp. 555–564 (2013)

    Google Scholar 

  13. Hach, F., Numanagić, I., Alkan, C., Sahinalp, S.C.: Scalce: boosting sequence compression algorithms using locally consistent encoding. Bioinformatics 28(23), 3051–3057 (2012)

    Article  Google Scholar 

  14. Inan, A., Kaya, S., Saygin, Y., Savas, E., Hintoglu, A., Levi, A.: Privacy preserving clustering on horizontally partitioned data. Data Knowl. Eng. 63(3), 646–666 (2007)

    Article  Google Scholar 

  15. Jowhari, H.: Efficient communication protocols for deciding edit distance. In: Epstein, L., Ferragina, P. (eds.) ESA 2012. LNCS, vol. 7501, pp. 648–658. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33090-2_56

    Chapter  Google Scholar 

  16. Li, M., Chen, X., Li, X., Ma, B., Vitanyi, P.M.B.: The similarity metric. IEEE Trans. Inform. Theory 50(12), 3250–3264 (2004)

    Article  MathSciNet  Google Scholar 

  17. Maruyama, S., Tabei, Y.: Fully-online grammar compression in constant space. In: DCC, pp. 218–229 (2014)

    Google Scholar 

  18. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  19. Patel, S., Persiano, G., Yeo, K.: Recursive orams with practical constructions. Cryptology ePrint Archive, Report 2017/964 (2017)

    Google Scholar 

  20. Rane, S., Sun, W.: Privacy preserving string comparisons based on Levenshtein distance. In: WIFS, pp. 1–6 (2010)

    Google Scholar 

  21. Rane, S., Sun, W., Vetro, A.: Privacy-preserving approximation of L1 distance for multimedia applications. In: ICME, pp. 492–497 (2010)

    Google Scholar 

  22. Samanthula, B.K.K., Chun, H., Jiang, W.: An efficient and probabilistic secure bit-decomposition. In: ACM SIGSAC Symposium on Information, Computer and Communications Security, pp. 541–546 (2013)

    Google Scholar 

  23. Shapira, D., Storer, J.A.: Edit distance with move operations. J. Discrete Algorithms 5(2), 380–392 (2007)

    Article  MathSciNet  Google Scholar 

  24. Starikovskaya, T.: Communication and streaming complexity of approximate pattern matching. In: CPM, pp. 13:1–13:11 (2017)

    Google Scholar 

  25. Stefanov, E., et al.: Path oram: an extremely simple oblivious ram protocol. In: CCS, pp. 299–310 (2013)

    Google Scholar 

  26. Takabatake, Y., I, T., Sakamoto, H.: A space-optimal grammar compression. In: ESA, pp. 67:1–67:15 (2017)

    Google Scholar 

  27. Toft, T.: Constant-rounds, almost-linear bit-decomposition of secret shared values. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 357–371. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_24

    Chapter  Google Scholar 

  28. Yao, A.C.: How to generate and exchange secrets. In: FOCS, pp. 162–167 (1986)

    Google Scholar 

  29. Zhu, R., Huang, Y.: Efficient privacy-preserving edit distance and beyond. IACR Cryptology ePrint Archive 2017: 683 (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiroshi Sakamoto .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nakagawa, S., Sakamoto, T., Takabatake, Y., I, T., Shin, K., Sakamoto, H. (2018). Privacy-Preserving String Edit Distance with Moves. In: Marchand-Maillet, S., Silva, Y., Chávez, E. (eds) Similarity Search and Applications. SISAP 2018. Lecture Notes in Computer Science(), vol 11223. Springer, Cham. https://doi.org/10.1007/978-3-030-02224-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-02224-2_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-02223-5

  • Online ISBN: 978-3-030-02224-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics