Skip to main content
Erschienen in: Journal of Cryptology 2/2014

01.04.2014

Computationally Secure Pattern Matching in the Presence of Malicious Adversaries

verfasst von: Carmit Hazay, Tomas Toft

Erschienen in: Journal of Cryptology | Ausgabe 2/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We propose a protocol for the problem of secure two-party pattern matching, where Alice holds a text t∈{0,1} of length n, while Bob has a pattern p∈{0,1} of length m. The goal is for Bob to (only) learn where his pattern occurs in Alice’s text, while Alice learns nothing. Private pattern matching is an important problem that has many applications in the area of DNA search, computational biology and more. Our construction guarantees full simulation in the presence of malicious, polynomial-time adversaries (assuming the hardness of DDH assumption) and exhibits computation and communication costs of O(n+m) group elements in a constant round complexity. This improves over previous work by Gennaro et al. (Public Key Cryptography, pp. 145–160, 2010) whose solution requires overhead of O(nm) group elements and exponentiations in O(m) rounds. In addition to the above, we propose a collection of protocols for important variations of the secure pattern matching problem that are significantly more efficient than the current state of art solutions: First, we deal with secure pattern matching with wildcards. In this variant the pattern may contain wildcards that match both 0 and 1. Our protocol requires O(n+m) communication and O(1) rounds using O(nm) computation. Then we treat secure approximate pattern matching. In this variant the matches may be approximated, i.e., have Hamming distance less than some threshold, τ. Our protocol requires O() communication in O(1) rounds using O(nm) computation. Third, we have secure pattern matching with hidden pattern length. Here, the length, m, of Bob’s pattern remains a secret. Our protocol requires O(n+M) communication in O(1) rounds using O(n+M) computation, where M is an upper bound on m. Finally, we have secure pattern matching with hidden text length. Finally, in this variant the length, n, of Alice’s text remains a secret. Our protocol requires O(N+m) communication in O(1) rounds using O(N+m) computation, where N is an upper bound on n.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
This construction increases the round-complexity to \(O(\operatorname{loglog}\tau)\); for constant round complexity \(O(n\cdot\sqrt{\log{\tau}} ( \operatorname{loglog}{\tau} + k))\) elements will be exchanged.
 
2
π ⋆-proof specified in Appendix A deals with binary representation. Modifying it into ternary representation is straightforward.
 
Literatur
[1]
Zurück zum Zitat M. Abe, R. Cramer, S. Fehr, Non-interactive distributed-verifier proofs and proving relations among commitments, in ASIACRYPT (2002), pp. 206–223 M. Abe, R. Cramer, S. Fehr, Non-interactive distributed-verifier proofs and proving relations among commitments, in ASIACRYPT (2002), pp. 206–223
[2]
Zurück zum Zitat C. Allauzen, M. Crochemore, M. Raffinot, Factor oracle: A new structure for pattern matching. In SOFSEM’99: Proceedings of the 26th Conference on Current Trends in Theory and Practice of Informatics on Theory and Practice of Informatics (Springer, London, 1999), pp. 295–310 C. Allauzen, M. Crochemore, M. Raffinot, Factor oracle: A new structure for pattern matching. In SOFSEM’99: Proceedings of the 26th Conference on Current Trends in Theory and Practice of Informatics on Theory and Practice of Informatics (Springer, London, 1999), pp. 295–310
[3]
Zurück zum Zitat A. Amir, M. Lewenstein, E. Porat, Faster algorithms for string matching with mismatches. In SODA, San Francisco, California (2000), pp. 794–803 A. Amir, M. Lewenstein, E. Porat, Faster algorithms for string matching with mismatches. In SODA, San Francisco, California (2000), pp. 794–803
[4]
Zurück zum Zitat G. Aggarwal, N. Mishra, B. Pinkas, Secure computation of the k’th-ranked element, in EUROCRYPT (2004), pp. 40–55 G. Aggarwal, N. Mishra, B. Pinkas, Secure computation of the k’th-ranked element, in EUROCRYPT (2004), pp. 40–55
[5]
Zurück zum Zitat P. Baldi, R. Baronio, E. De Cristofaro, P. Gasti, G. Tsudik, Countering GATTACA: efficient and secure testing of fully-sequenced human genomes, in ACM Conference on Computer and Communications Security (2011), pp. 691–702 P. Baldi, R. Baronio, E. De Cristofaro, P. Gasti, G. Tsudik, Countering GATTACA: efficient and secure testing of fully-sequenced human genomes, in ACM Conference on Computer and Communications Security (2011), pp. 691–702
[6]
Zurück zum Zitat J. Baron, K. El Defrawy, K. Minkovich, R. Ostrovsky, E. Tressler, 5pm: Secure pattern matching, in SCN (2012), pp. 222–240 J. Baron, K. El Defrawy, K. Minkovich, R. Ostrovsky, E. Tressler, 5pm: Secure pattern matching, in SCN (2012), pp. 222–240
[7]
Zurück zum Zitat D. Beaver, Foundations of secure interactive computing. In CRYPTO, Springer, London (1992), pp. 377–391 D. Beaver, Foundations of secure interactive computing. In CRYPTO, Springer, London (1992), pp. 377–391
[8]
Zurück zum Zitat S. Bayer, J. Groth, Efficient zero-knowledge argument for correctness of a shuffle, in EUROCRYPT (2012), pp. 263–280 S. Bayer, J. Groth, Efficient zero-knowledge argument for correctness of a shuffle, in EUROCRYPT (2012), pp. 263–280
[9]
Zurück zum Zitat B.H. Bloom, Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970) CrossRefMATH B.H. Bloom, Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970) CrossRefMATH
[10]
Zurück zum Zitat R.S. Boyer, J. Strother Moore, A fast string searching algorithm. Commun. ACM 20(10), 762–772 (1977) CrossRefMATH R.S. Boyer, J. Strother Moore, A fast string searching algorithm. Commun. ACM 20(10), 762–772 (1977) CrossRefMATH
[11]
Zurück zum Zitat F. Brandt, Efficient cryptographic protocol design based on distributed el gamal encryption, in ICISC (2005), pp. 32–47 F. Brandt, Efficient cryptographic protocol design based on distributed el gamal encryption, in ICISC (2005), pp. 32–47
[12]
[13]
Zurück zum Zitat R. Canetti, Universally composable security: A new paradigm for cryptographic protocols, in FOCS (2001), pp. 136–145 R. Canetti, Universally composable security: A new paradigm for cryptographic protocols, in FOCS (2001), pp. 136–145
[14]
Zurück zum Zitat R. Cramer, R. Gennaro, B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, in EUROCRYPT (1997), pp. 103–118 R. Cramer, R. Gennaro, B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, in EUROCRYPT (1997), pp. 103–118
[15]
Zurück zum Zitat D. Chaum, T.P. Pedersen, Wallet databases with observers. In CRYPTO’92: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (Springer, London, 1993). pp. 89–105 D. Chaum, T.P. Pedersen, Wallet databases with observers. In CRYPTO’92: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (Springer, London, 1993). pp. 89–105
[16]
Zurück zum Zitat M. Chase, I. Visconti, Secure database commitments and universal arguments of quasi knowledge, in CRYPTO (2012), pp. 236–254 M. Chase, I. Visconti, Secure database commitments and universal arguments of quasi knowledge, in CRYPTO (2012), pp. 236–254
[17]
Zurück zum Zitat T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985) CrossRefMATHMathSciNet T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985) CrossRefMATHMathSciNet
[18]
Zurück zum Zitat M.J. Fischer, M.S. Paterson, String-matching and other products, in Complexity of Computation, SIAM-AMS, vol. 7 (1974), pp. 113–125 M.J. Fischer, M.S. Paterson, String-matching and other products, in Complexity of Computation, SIAM-AMS, vol. 7 (1974), pp. 113–125
[19]
Zurück zum Zitat K.B. Frikken, Practical private DNA string searching and matching through efficient oblivious automata evaluation, in DBSec (2009), pp. 81–94 K.B. Frikken, Practical private DNA string searching and matching through efficient oblivious automata evaluation, in DBSec (2009), pp. 81–94
[20]
Zurück zum Zitat R. Gennaro, C. Hazay, J.S. Sorensen, Automata evaluation and text search protocols with simulation based security, in Public Key Cryptography (2010), pp. 145–160 R. Gennaro, C. Hazay, J.S. Sorensen, Automata evaluation and text search protocols with simulation based security, in Public Key Cryptography (2010), pp. 145–160
[21]
Zurück zum Zitat S. Goldwasser, L.A. Levin, Fair computation of general functions in presence of immoral majority, in CRYPTO (Springer, London, 1991), pp. 77–93 S. Goldwasser, L.A. Levin, Fair computation of general functions in presence of immoral majority, in CRYPTO (Springer, London, 1991), pp. 77–93
[22]
Zurück zum Zitat O. Goldreich, S. Micali, A. Wigderson, How to play any mental game, in STOC’87: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing (ACM, New York, 1987), pp. 218–229 O. Goldreich, S. Micali, A. Wigderson, How to play any mental game, in STOC’87: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing (ACM, New York, 1987), pp. 218–229
[23]
Zurück zum Zitat O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications (Cambridge University Press, New York, 2004) CrossRef O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications (Cambridge University Press, New York, 2004) CrossRef
[24]
Zurück zum Zitat C. Hazay, Y. Lindell, Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries, in TCC (2008), pp. 155–175 C. Hazay, Y. Lindell, Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries, in TCC (2008), pp. 155–175
[25]
Zurück zum Zitat C. Hazay, Y. Lindell, Efficient Secure Two-Party Protocols—Techniques and Constructions (Springer, Berlin, 2010) CrossRefMATH C. Hazay, Y. Lindell, Efficient Secure Two-Party Protocols—Techniques and Constructions (Springer, Berlin, 2010) CrossRefMATH
[26]
Zurück zum Zitat C. Hazay, T. Toft, Computationally secure pattern matching in the presence of malicious adversaries, in ASIACRYPT (2010), pp. 195–212 C. Hazay, T. Toft, Computationally secure pattern matching in the presence of malicious adversaries, in ASIACRYPT (2010), pp. 195–212
[27]
Zurück zum Zitat Y. Ishai, J. Kilian, K. Nissim, E. Petrank, Extending oblivious transfers efficiently, in CRYPTO (2003), pp. 145–161 Y. Ishai, J. Kilian, K. Nissim, E. Petrank, Extending oblivious transfers efficiently, in CRYPTO (2003), pp. 145–161
[28]
Zurück zum Zitat C.S. Iliopoulos, M. Sohel Rahman, Pattern matching algorithms with don’t cares, in SOFSEM (2007), pp. 116–126 C.S. Iliopoulos, M. Sohel Rahman, Pattern matching algorithms with don’t cares, in SOFSEM (2007), pp. 116–126
[29]
Zurück zum Zitat A. Jarrous, B. Pinkas, Secure hamming distance based computation and its applications, in ANCS, vol. 5536 (2009), pp. 107–124 A. Jarrous, B. Pinkas, Secure hamming distance based computation and its applications, in ANCS, vol. 5536 (2009), pp. 107–124
[30]
Zurück zum Zitat J. Katz, L. Malka, Secure text processing with applications to private DNA matching, in ACM Conference on Computer and Communications Security (2010), pp. 485–492 J. Katz, L. Malka, Secure text processing with applications to private DNA matching, in ACM Conference on Computer and Communications Security (2010), pp. 485–492
[31]
[32]
Zurück zum Zitat Y. Lindell, B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in TCC (2011), pp. 329–346 Y. Lindell, B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in TCC (2011), pp. 329–346
[33]
Zurück zum Zitat P. Mohassel, S. Niksefat, S.S. Sadeghian, B. Sadeghiyan, An efficient protocol for oblivious DFA evaluation and applications, in CT-RSA (2012), pp. 398–415 P. Mohassel, S. Niksefat, S.S. Sadeghian, B. Sadeghiyan, An efficient protocol for oblivious DFA evaluation and applications, in CT-RSA (2012), pp. 398–415
[34]
Zurück zum Zitat S. Micali, P. Rogaway, Secure computation (abstract), in CRYPTO (1991), pp. 392–404. This is preliminary version of unpublished 1992 manuscript S. Micali, P. Rogaway, Secure computation (abstract), in CRYPTO (1991), pp. 392–404. This is preliminary version of unpublished 1992 manuscript
[35]
Zurück zum Zitat G. Navarro, V. Mäkinen, Compressed full-text indexes. ACM Comput. Surv. 39(1), 2 (2007) CrossRef G. Navarro, V. Mäkinen, Compressed full-text indexes. ACM Comput. Surv. 39(1), 2 (2007) CrossRef
[36]
Zurück zum Zitat K.S. Namjoshi, G.J. Narlikar, Robust and fast pattern matching for intrusion detection, in INFOCOM (2010), pp. 740–748 K.S. Namjoshi, G.J. Narlikar, Robust and fast pattern matching for intrusion detection, in INFOCOM (2010), pp. 740–748
[37]
Zurück zum Zitat T. Nishide, K. Ohta, Multiparty computation for interval, equality, and comparison without bit-decomposition protocol, in Public Key Cryptography (2007), pp. 343–360 T. Nishide, K. Ohta, Multiparty computation for interval, equality, and comparison without bit-decomposition protocol, in Public Key Cryptography (2007), pp. 343–360
[38]
Zurück zum Zitat M. Osadchy, B. Pinkas, A. Jarrous, B. Moskovich, Scifi—a system for secure face identification, in IEEE Symposium on Security and Privacy (2010), pp. 239–254 M. Osadchy, B. Pinkas, A. Jarrous, B. Moskovich, Scifi—a system for secure face identification, in IEEE Symposium on Security and Privacy (2010), pp. 239–254
[39]
Zurück zum Zitat P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in EUROCRYPT (1999), pp. 223–238 P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in EUROCRYPT (1999), pp. 223–238
[40]
Zurück zum Zitat T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in CRYPTO (1991), pp. 129–140 T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in CRYPTO (1991), pp. 129–140
[41]
Zurück zum Zitat C.P. Schnorr, Efficient identification and signatures for smart cards, in CRYPTO’89: Proceedings on Advances in Cryptology (Springer, New York, 1989), pp. 239–252 C.P. Schnorr, Efficient identification and signatures for smart cards, in CRYPTO’89: Proceedings on Advances in Cryptology (Springer, New York, 1989), pp. 239–252
[42]
Zurück zum Zitat T. Toft, Sub-linear, secure comparison with two non-colluding parties, in Public Key Cryptography (2011), pp. 174–191 T. Toft, Sub-linear, secure comparison with two non-colluding parties, in Public Key Cryptography (2011), pp. 174–191
[43]
Zurück zum Zitat J.R. Troncoso-Pastoriza, S. Katzenbeisser, M. Celik, Privacy preserving error resilient DNA searching through oblivious automata, in CCS’07: Proceedings of the 14th ACM Conference on Computer and Communications Security (ACM, New York, 2007), pp. 519–528 CrossRef J.R. Troncoso-Pastoriza, S. Katzenbeisser, M. Celik, Privacy preserving error resilient DNA searching through oblivious automata, in CCS’07: Proceedings of the 14th ACM Conference on Computer and Communications Security (ACM, New York, 2007), pp. 519–528 CrossRef
[44]
Zurück zum Zitat B. Terelius, D. Wikström, Proofs of restricted shuffles, in AFRICACRYPT (2010), pp. 100–113 B. Terelius, D. Wikström, Proofs of restricted shuffles, in AFRICACRYPT (2010), pp. 100–113
[45]
Zurück zum Zitat D. Vergnaud, Efficient and secure generalized pattern matching via fast Fourier transform, in AFRICACRYPT (2011), pp. 41–58 D. Vergnaud, Efficient and secure generalized pattern matching via fast Fourier transform, in AFRICACRYPT (2011), pp. 41–58
[46]
Zurück zum Zitat A.C.-C. Yao, How to generate and exchange secrets, in SFCS’86: Proceedings of the 27th Annual Symposium on Foundations of Computer Science, (IEEE Computer Society, Washington, 1986), pp. 162–167 A.C.-C. Yao, How to generate and exchange secrets, in SFCS’86: Proceedings of the 27th Annual Symposium on Foundations of Computer Science, (IEEE Computer Society, Washington, 1986), pp. 162–167
Metadaten
Titel
Computationally Secure Pattern Matching in the Presence of Malicious Adversaries
verfasst von
Carmit Hazay
Tomas Toft
Publikationsdatum
01.04.2014
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 2/2014
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-013-9147-8

Weitere Artikel der Ausgabe 2/2014

Journal of Cryptology 2/2014 Zur Ausgabe

Premium Partner