File Download

There are no files associated with this item.

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.conferencePlace PR -
dc.citation.title Financial Cryptography and Data Security -
dc.contributor.author Cheon, Jung Hee -
dc.contributor.author Kim, Miran -
dc.contributor.author Lauter, Kristin -
dc.date.accessioned 2023-12-19T23:06:18Z -
dc.date.available 2023-12-19T23:06:18Z -
dc.date.created 2020-09-11 -
dc.date.issued 2015-01-15 -
dc.description.abstract These days genomic sequence analysis provides a key way of understanding the biology of an organism. However, since these sequences contain much private information, it can be very dangerous to reveal any part of them. It is desirable to protect this sensitive information when performing sequence analysis in public. As a first step in this direction, we present a method to perform the edit distance algorithm on encrypted data to obtain an encrypted result. In our approach, the genomic data owner provides only the encrypted sequence, and the public commercial cloud can perform the sequence analysis without decryption. The result can be decrypted only by the data owner or designated representative holding the decryption key. In this paper, we describe how to calculate edit distance on encrypted data with a somewhat homomorphic encryption scheme and analyze its performance. More precisely, given two encrypted sequences of lengths n and m, we show that a somewhat homomorphic scheme of depth O((n+m)loglog(n+m)) can evaluate the edit distance algorithm in O(nmlog(n+m)) homomorphic computations. In the case of n=m, the depth can be brought down to O(n) using our optimization technique. Finally, we present the estimated performance of the edit distance algorithm and verify it by implementing it for short DNA sequences. -
dc.identifier.bibliographicCitation Financial Cryptography and Data Security -
dc.identifier.scopusid 2-s2.0-84950254074 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/48456 -
dc.identifier.url https://link.springer.com/chapter/10.1007%2F978-3-662-48051-9_15 -
dc.publisher Financial Cryptography and Data Security -
dc.title Homomorphic computation of edit distance -
dc.type Conference Paper -
dc.date.conferenceDate 2015-01-15 -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.