secure searching of biomarkers using hybrid gsw
play

Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme - PowerPoint PPT Presentation

Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Jung Hee Cheon, Miran Kim, Yongsoo Song Seoul National University, South Korea iDASH Privacy & Security


  1. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Jung Hee Cheon, Miran Kim, Yongsoo Song Seoul National University, South Korea iDASH Privacy & Security Workshop, November 11, 2016 1 / 10

  2. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Table of contents Motivation 1 Background 2 RLWE public-key encryption GSW symmetric-key encryption Multiplication Main idea 3 Implementation 4 2 / 10

  3. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Motivation Motivation Track 3: Testing for Genetic Diseases Database Chr[ i ] ∈ { 1 , 2 , . . . , 22 , X (= 23) , Y (= 24) } , POS[ i ] Corresponding nucleic acid sequence SNPs[ i ] ∈ { A , T , G , C } ∗ Goal: find a query genome in database. Encoding of database We make the use of 1-to-1 functions ◮ (Chr[ i ] , POS[ i ]) �→ d i = Chr[ i ] + 24 · POS[ i ] ∈ Z 2 32 . ◮ SNPs[ i ] �→ α i ∈ Z . Check if there is an index k such that ( d , α ) = ( d k , α k ). Problem: comparison is expensive in Homomorphic Encryption 3 / 10

  4. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Motivation Motivation Track 3: Testing for Genetic Diseases Database Chr[ i ] ∈ { 1 , 2 , . . . , 22 , X (= 23) , Y (= 24) } , POS[ i ] Corresponding nucleic acid sequence SNPs[ i ] ∈ { A , T , G , C } ∗ Goal: find a query genome in database. Encoding of database We make the use of 1-to-1 functions ◮ (Chr[ i ] , POS[ i ]) �→ d i = Chr[ i ] + 24 · POS[ i ] ∈ Z 2 32 . ◮ SNPs[ i ] �→ α i ∈ Z . Check if there is an index k such that ( d , α ) = ( d k , α k ). Problem: comparison is expensive in Homomorphic Encryption 3 / 10

  5. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Background RLWE public-key encryption RLWE public-key encryption Cyclotomic Ring ◮ R = Z [ X ] / Φ m ( X ) for an integer m (: power of two). ◮ R q = R / q R is the residue ring modulo an integer q . KeyGen: ◮ sk ← (1 , s ) for a small s . ◮ pk ← ( b , a ) generated by a ← R q , b = − as + e for a small e . Encryption: � c ← RLWE . Enc( m ) c ← v · pk + ( q ◮ � t m + e 0 , e 1 ) for small e 1 , e 2 and v . c , sk � = q ◮ � � t m + e (mod q ) for some small e . i m i X i into a LWE ◮ Free to convert RLWE encryption of m = � encryption of m 0 4 / 10

  6. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Background GSW symmetric-key encryption GSW encryption [GSW13, DM15] Encryption: C ← GSW . Enc( m ): A 2 k × 2 matrix ( � c 0 , � c 1 ) ← ( − s · � a + � e , � a ) + m · G for a small � e   1 0 0 1   . .   . . and the Gadget matrix G = P B (1) ⊗ I 2 =   . .    B k − 1  0   B k − 1 0 An encryption C of m satisfies C · sk = m · P B ( sk ) + � e . 5 / 10

  7. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Background Multiplication Multiplication of GSW & RLWE ciphertexts [CGGI16] GSW ciphertexts act on RLWE ciphertexts. Mult : { GSW ctxts } × { RLWE ctxts } → { RLWE ctxts } C ∈ R 2 k × 2 c = ( c 0 , c 1 ) ∈ R 2 , � �→ WD B ( � c ) · C q q If C · sk = m ′ · P B ( sk ) + � c , sk � = q e and � � t m + e , then c ) · ( C · sk ) = q t mm ′ + e ∗ � � c mult , sk � = ( WD B ( � c ) · C ) · sk = WD B ( � for e ∗ = m ′ e + � WD B ( � c ) , � e � . c mult is a RLWE encryption of mm ′ with the error e ∗ . � 6 / 10

  8. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Main idea Encryption of VCF Files & Query Data Database file is encoded into { ( d i , α i ) : 1 ≤ i ≤ ℓ } . Construct the polynomial � α i X d i , DB( X ) = i and use the RLWE encryption scheme. Store the ciphertext � c DB . Use symmetric-key GSW scheme for encoded query ( d , α ). Encrypt the polynomial X − d = − X n − d and send the ciphertext C Q to the server. 7 / 10

  9. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Main idea Query Computation: Searching and Extraction i α i X d i ) and C Q ← GSW . Enc( X − d ), c DB ← RLWE . Enc( � Given � 1 Compute � i α i X d i − d )). c res ← Mult( C Q , � c DB ) (= RLWE . Enc( � 2 Convert it into a LWE ciphertext, which is an encryption of α k if d k = d for some k ; otherwise an encryption of random value. 3 Carry out the modulus-switching to reduce the size of resulting LWE ciphertexts and communication cost. 4 Decrypt the LWE ciphertexts and compare with α . 8 / 10

  10. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Main idea Query Computation: Searching and Extraction Database { ( d i , α i ) } i i α i X d i − d ) RLWE . Enc( � mult i α i X d i ) RLWE . Enc( � Query ( d , α ) conv GSW . Enc( X − d ) M . S . Decrypt Result α k LWE . Enc( α k ) ( d k = d ) 9 / 10

  11. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Implementation Optimization technique Construction of a single polynomial yields huge n > 2 31 , ⇒ take n = 2 16 and divide d i into two 16-bit integers d i , 1 , d i , 2 . Size of the encoded nucleic acid sequences α i is too large to be encrypted in a single ciphertext (e.g. 41 bits). ◮ Split α i into smaller integers ⇒ smaller plaintext space t = 2 11 and modulus q = 2 32 . ◮ The use of variable type ‘ int32 t ’ accelerates the speed of implementation and basic C++ std libraries. Complexity Storage #(SNPs) Size Q-enc DB-enc Eval Dec DB Res 10K 0.11s 0.67s 0.15ms 1MB 0.25MB 5 100K 0.27s 1.64s 0.29ms 2.5MB 0.625MB 0.14s 10K 0.45s 2.75s 0.41ms 4MB 1MB 20 100K 1.04s 6.88s 0.84ms 10MB 2.5MB #(SNPs): maximal number of SNPs considered for comparison Intel Core i5 running at 2.9 GHz processor 10 / 10

  12. Secure Searching of Biomarkers Using Hybrid GSW Encryption Scheme Implementation Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabach` ene. Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds. to be appeared in ASIACRYPT, 2016. L´ eo Ducas and Daniele Micciancio. Fhew: Bootstrapping homomorphic encryption in less than a second. In Advances in Cryptology–EUROCRYPT 2015 , pages 617–640. Springer, 2015. Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology–CRYPTO 2013 , pages 75–92. Springer, 2013. 10 / 10

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend