SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
Privacy-Preserving Search for
Chemical Compound
Databases
Kana Shimizu, Koji Nuida, Hiromi Arai, Shegeo Mitsunari,
Nuttapong Attrapadung, Michiaki Hamada, Koji Tsuda, Takatsugu
Hirokawa, Jun Sakuma, Goichiro Hanaoka, Kiyoshi Asai
BMC Bioinformatics 2015
June 1, 2016
Mateus Cruz
Introduction Method Experiments Conclusion
OUTLINE
1 Introduction
2 Method
3 Experiments
4 Conclusion
Introduction Method Experiments Conclusion
OUTLINE
1 Introduction
2 Method
3 Experiments
4 Conclusion
Introduction Method Experiments Conclusion
OVERVIEW
Protocol for searching chemical databases
Checks if items are similar
Tversky index
Encrypt items to preserve privacy
Additive-homomorphic encryption
1 / 11
Introduction Method Experiments Conclusion
SECURITY REQUIREMENTS
User privacy
The database shouldn’t learn about the query
Database privacy
The user shouldn’t learn about the DB contents
The similarity value cannot be disclosed
Allows regression attacks
2 / 11
Introduction Method Experiments Conclusion
MODEL
The user is a private chemical compound
holder, and the server is a private database
holder. The user learns nothing but the number
of similar compounds in the server’s database,
and the server learns nothing about the user’s
query compound.
3 / 11
Introduction Method Experiments Conclusion
PROPOSAL
Secure similar compounds counter
Tolerant against regression attacks
Efficient
Computation
Communication
Scalable
4 / 11
Introduction Method Experiments Conclusion
OUTLINE
1 Introduction
2 Method
3 Experiments
4 Conclusion
Introduction Method Experiments Conclusion
SIMILARITY CALCULATION
Compounds are modeled as p ∈ {0, 1}
Bit array of size
Similarity given by Tversky index
TI1,1 gives the Jaccard Index
TI1/2,1/2 gives the Dice Index
TIα,β(p, q) = |p∩q|
|p∩q|+α|pq|+β|qp|
5 / 11
Introduction Method Experiments Conclusion
PROTOCOL OVERVIEW
Assume there is only p in the database
Two party protocol
Client Alice holds query item p
Server Bob holds q
Objective
Check if TI(p, q) ≥ θ
Security issues
Alice should not know what is q
Bob should not know what is p
6 / 11
Introduction Method Experiments Conclusion
THRESHOLD TVERSKY INDEX TI
Tversky Index: TIα,β(p, q) = |p∩q|
|p∩q|+α|pq|+β|qp|
Let α = µa/γ, β = µb/γ, θ = θn/θd
TI(p, q) ≥ θ =⇒ |p∩q|
|p∩q|+(µa/γ)|pq|+(µb/γ)|qp| ≥ θn
θd
Let Γ = (θd − θn)γ + θn(µa + µb)
TI(p, q) = Γ|p ∩ q| − θn(µa|p| + µb|q|) ≥ 0
7 / 11
Introduction Method Experiments Conclusion
PROTOCOL STEPS
1 Alice generates (pk, sk) pair
2 Alice sends cA, Γ, µa, µb, θn to Bob
cA := Enc(pk, p)
3 Bob encrypts q
cB,q := Enc(pk, q)
4 Bob calculates cTI and sends it to Alice
cTI := ΓcB,∩ − θn(µacB,p + µbcB,q)
5 Alice decrypts cTI and checks TI(p, q) ≥ 0
T := Dec(sk, cTI)
8 / 11
Introduction Method Experiments Conclusion
IMPROVING SECURITY
Alice should not know T := TI(p, q)
Insert encrypted dummies to the result
c1, . . . , cd
Shuffled with the result cTI
Send shuffled set to Alice
Also sends Np,dummy
– Number of non-negative dummies
Alice...
Decrypts ciphertexts
Count non-negative values: Np,all
If Np,all − Np,dummy = 1 then TI(p, q) ≥ 0
9 / 11
Introduction Method Experiments Conclusion
OUTLINE
1 Introduction
2 Method
3 Experiments
4 Conclusion
Introduction Method Experiments Conclusion
PERFORMANCE
36,000 times faster computation
12,000 times faster communication
10 / 11
Introduction Method Experiments Conclusion
OUTLINE
1 Introduction
2 Method
3 Experiments
4 Conclusion
Introduction Method Experiments Conclusion
SUMMARY
Checks similarities between compounds
Operate over encrypted data
Low computation and communication
Faster than MPC and FHE
Multi-party Computation
Fully Homomorphic Encryption
11 / 11

Weitere ähnliche Inhalte

Was ist angesagt?

Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...Mateus S. H. Cruz
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationMohammed Ashour
 
Template Protection with Homomorphic Encryption
Template Protection with Homomorphic EncryptionTemplate Protection with Homomorphic Encryption
Template Protection with Homomorphic EncryptionTolun Tosun
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryptionsecurityxploded
 
Lattice Cryptography
Lattice CryptographyLattice Cryptography
Lattice CryptographyPriyanka Aash
 
Symbolic Reasoning and Concrete Execution - Andrii Vozniuk
Symbolic Reasoning and Concrete Execution - Andrii Vozniuk Symbolic Reasoning and Concrete Execution - Andrii Vozniuk
Symbolic Reasoning and Concrete Execution - Andrii Vozniuk Andrii Vozniuk
 
Python Workshop. LUG Maniapl
Python Workshop. LUG ManiaplPython Workshop. LUG Maniapl
Python Workshop. LUG ManiaplAnkur Shrivastava
 
Tweaking the Base Score: Lucene/Solr Similarities Explained
Tweaking the Base Score: Lucene/Solr Similarities ExplainedTweaking the Base Score: Lucene/Solr Similarities Explained
Tweaking the Base Score: Lucene/Solr Similarities ExplainedSematext Group, Inc.
 
Activate 2019: Tweaking the Base Score: Lucene/Solr Similarities Explained
Activate 2019: Tweaking the Base Score: Lucene/Solr Similarities ExplainedActivate 2019: Tweaking the Base Score: Lucene/Solr Similarities Explained
Activate 2019: Tweaking the Base Score: Lucene/Solr Similarities ExplainedRadu Gheorghe
 
Compiler Construction | Lecture 2 | Declarative Syntax Definition
Compiler Construction | Lecture 2 | Declarative Syntax DefinitionCompiler Construction | Lecture 2 | Declarative Syntax Definition
Compiler Construction | Lecture 2 | Declarative Syntax DefinitionEelco Visser
 
Kotlin Crash Course
Kotlin Crash CourseKotlin Crash Course
Kotlin Crash CourseHaim Michael
 
The Erlang Programming Language
The Erlang Programming LanguageThe Erlang Programming Language
The Erlang Programming LanguageDennis Byrne
 
Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsAleksandr Yampolskiy
 
Compiler Construction | Lecture 14 | Interpreters
Compiler Construction | Lecture 14 | InterpretersCompiler Construction | Lecture 14 | Interpreters
Compiler Construction | Lecture 14 | InterpretersEelco Visser
 
Docase notation for Haskell
Docase notation for HaskellDocase notation for Haskell
Docase notation for HaskellTomas Petricek
 
A peek on numerical programming in perl and python e christopher dyken 2005
A peek on numerical programming in perl and python  e christopher dyken  2005A peek on numerical programming in perl and python  e christopher dyken  2005
A peek on numerical programming in perl and python e christopher dyken 2005Jules Krdenas
 

Was ist angesagt? (20)

Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
 
Homomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning ClassificationHomomorphic encryption and Private Machine Learning Classification
Homomorphic encryption and Private Machine Learning Classification
 
Template Protection with Homomorphic Encryption
Template Protection with Homomorphic EncryptionTemplate Protection with Homomorphic Encryption
Template Protection with Homomorphic Encryption
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryption
 
Symbolic Execution And KLEE
Symbolic Execution And KLEESymbolic Execution And KLEE
Symbolic Execution And KLEE
 
Klee introduction
Klee  introductionKlee  introduction
Klee introduction
 
Lattice Cryptography
Lattice CryptographyLattice Cryptography
Lattice Cryptography
 
09. Methods
09. Methods09. Methods
09. Methods
 
Code Tuning
Code TuningCode Tuning
Code Tuning
 
Symbolic Reasoning and Concrete Execution - Andrii Vozniuk
Symbolic Reasoning and Concrete Execution - Andrii Vozniuk Symbolic Reasoning and Concrete Execution - Andrii Vozniuk
Symbolic Reasoning and Concrete Execution - Andrii Vozniuk
 
Python Workshop. LUG Maniapl
Python Workshop. LUG ManiaplPython Workshop. LUG Maniapl
Python Workshop. LUG Maniapl
 
Tweaking the Base Score: Lucene/Solr Similarities Explained
Tweaking the Base Score: Lucene/Solr Similarities ExplainedTweaking the Base Score: Lucene/Solr Similarities Explained
Tweaking the Base Score: Lucene/Solr Similarities Explained
 
Activate 2019: Tweaking the Base Score: Lucene/Solr Similarities Explained
Activate 2019: Tweaking the Base Score: Lucene/Solr Similarities ExplainedActivate 2019: Tweaking the Base Score: Lucene/Solr Similarities Explained
Activate 2019: Tweaking the Base Score: Lucene/Solr Similarities Explained
 
Compiler Construction | Lecture 2 | Declarative Syntax Definition
Compiler Construction | Lecture 2 | Declarative Syntax DefinitionCompiler Construction | Lecture 2 | Declarative Syntax Definition
Compiler Construction | Lecture 2 | Declarative Syntax Definition
 
Kotlin Crash Course
Kotlin Crash CourseKotlin Crash Course
Kotlin Crash Course
 
The Erlang Programming Language
The Erlang Programming LanguageThe Erlang Programming Language
The Erlang Programming Language
 
Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random Permutations
 
Compiler Construction | Lecture 14 | Interpreters
Compiler Construction | Lecture 14 | InterpretersCompiler Construction | Lecture 14 | Interpreters
Compiler Construction | Lecture 14 | Interpreters
 
Docase notation for Haskell
Docase notation for HaskellDocase notation for Haskell
Docase notation for Haskell
 
A peek on numerical programming in perl and python e christopher dyken 2005
A peek on numerical programming in perl and python  e christopher dyken  2005A peek on numerical programming in perl and python  e christopher dyken  2005
A peek on numerical programming in perl and python e christopher dyken 2005
 

Andere mochten auch

Andere mochten auch (16)

Helib
HelibHelib
Helib
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Homomorphic encryption in cloud computing final
Homomorphic encryption  in cloud computing finalHomomorphic encryption  in cloud computing final
Homomorphic encryption in cloud computing final
 
Introduction to Homomorphic Encryption
Introduction to Homomorphic EncryptionIntroduction to Homomorphic Encryption
Introduction to Homomorphic Encryption
 
узи 11 13 нед.
узи 11 13 нед.узи 11 13 нед.
узи 11 13 нед.
 
Gynecology запорожан
Gynecology   запорожанGynecology   запорожан
Gynecology запорожан
 
Bio magz
Bio magzBio magz
Bio magz
 
презентация Microsoft office power point
презентация Microsoft office power pointпрезентация Microsoft office power point
презентация Microsoft office power point
 
Ies la mola sonia y angela
Ies la mola sonia y angelaIes la mola sonia y angela
Ies la mola sonia y angela
 
Yntercaran
YntercaranYntercaran
Yntercaran
 
English speakin
English speakinEnglish speakin
English speakin
 
Multiple Species Grazing in Oklahoma
Multiple Species Grazing in OklahomaMultiple Species Grazing in Oklahoma
Multiple Species Grazing in Oklahoma
 
Stabilized Stream Crossing
Stabilized Stream CrossingStabilized Stream Crossing
Stabilized Stream Crossing
 
Howard Guardian
Howard GuardianHoward Guardian
Howard Guardian
 
Animals!!
Animals!!Animals!!
Animals!!
 
Adaptasjon bok film, film-bok
Adaptasjon bok film, film-bokAdaptasjon bok film, film-bok
Adaptasjon bok film, film-bok
 

Ähnlich wie Privacy-Preserving Search for Chemical Compound Databases

1 statistical analysis
1  statistical analysis1  statistical analysis
1 statistical analysisDmitry Grapov
 
IDA 2015: Efficient model selection for regularized classification by exploit...
IDA 2015: Efficient model selection for regularized classification by exploit...IDA 2015: Efficient model selection for regularized classification by exploit...
IDA 2015: Efficient model selection for regularized classification by exploit...George Balikas
 
Metabolomic Data Analysis Workshop and Tutorials (2014)
Metabolomic Data Analysis Workshop and Tutorials (2014)Metabolomic Data Analysis Workshop and Tutorials (2014)
Metabolomic Data Analysis Workshop and Tutorials (2014)Dmitry Grapov
 
Kernel methods for data integration in systems biology
Kernel methods for data integration in systems biology Kernel methods for data integration in systems biology
Kernel methods for data integration in systems biology tuxette
 
RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)
RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)
RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)r-kor
 
Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...
Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...
Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...Wei Zhong Toh
 
Impact of Sample Handling and Processing on Bioanalycial Outcome
Impact of Sample Handling and Processing on Bioanalycial OutcomeImpact of Sample Handling and Processing on Bioanalycial Outcome
Impact of Sample Handling and Processing on Bioanalycial OutcomeSGS
 
Nature of the research
Nature of the researchNature of the research
Nature of the researchHETA PATEL
 
Microbial Phylogenomics (EVE161) Class 17: Genomes from Uncultured
Microbial Phylogenomics (EVE161) Class 17: Genomes from UnculturedMicrobial Phylogenomics (EVE161) Class 17: Genomes from Uncultured
Microbial Phylogenomics (EVE161) Class 17: Genomes from UnculturedJonathan Eisen
 
Stareast2008
Stareast2008Stareast2008
Stareast2008JaAe CK
 
Certified Reasoning for Automated Verification
Certified Reasoning for Automated VerificationCertified Reasoning for Automated Verification
Certified Reasoning for Automated VerificationAsankhaya Sharma
 
Eahil 2015 - Improving efficiency and confidence in systematic literature sea...
Eahil 2015 - Improving efficiency and confidence in systematic literature sea...Eahil 2015 - Improving efficiency and confidence in systematic literature sea...
Eahil 2015 - Improving efficiency and confidence in systematic literature sea...Wichor Bramer
 
Data analysis workflows part 2 2015
Data analysis workflows part 2 2015Data analysis workflows part 2 2015
Data analysis workflows part 2 2015Dmitry Grapov
 

Ähnlich wie Privacy-Preserving Search for Chemical Compound Databases (15)

1 statistical analysis
1  statistical analysis1  statistical analysis
1 statistical analysis
 
slideshow
slideshowslideshow
slideshow
 
IDA 2015: Efficient model selection for regularized classification by exploit...
IDA 2015: Efficient model selection for regularized classification by exploit...IDA 2015: Efficient model selection for regularized classification by exploit...
IDA 2015: Efficient model selection for regularized classification by exploit...
 
Metabolomic Data Analysis Workshop and Tutorials (2014)
Metabolomic Data Analysis Workshop and Tutorials (2014)Metabolomic Data Analysis Workshop and Tutorials (2014)
Metabolomic Data Analysis Workshop and Tutorials (2014)
 
Kernel methods for data integration in systems biology
Kernel methods for data integration in systems biology Kernel methods for data integration in systems biology
Kernel methods for data integration in systems biology
 
Testing
TestingTesting
Testing
 
RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)
RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)
RUCK 2017 김성환 R 패키지 메타주성분분석(MetaPCA)
 
Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...
Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...
Redhyte: Towards a Self-diagnosing, Self-correcting, and Helpful Analytic Pla...
 
Impact of Sample Handling and Processing on Bioanalycial Outcome
Impact of Sample Handling and Processing on Bioanalycial OutcomeImpact of Sample Handling and Processing on Bioanalycial Outcome
Impact of Sample Handling and Processing on Bioanalycial Outcome
 
Nature of the research
Nature of the researchNature of the research
Nature of the research
 
Microbial Phylogenomics (EVE161) Class 17: Genomes from Uncultured
Microbial Phylogenomics (EVE161) Class 17: Genomes from UnculturedMicrobial Phylogenomics (EVE161) Class 17: Genomes from Uncultured
Microbial Phylogenomics (EVE161) Class 17: Genomes from Uncultured
 
Stareast2008
Stareast2008Stareast2008
Stareast2008
 
Certified Reasoning for Automated Verification
Certified Reasoning for Automated VerificationCertified Reasoning for Automated Verification
Certified Reasoning for Automated Verification
 
Eahil 2015 - Improving efficiency and confidence in systematic literature sea...
Eahil 2015 - Improving efficiency and confidence in systematic literature sea...Eahil 2015 - Improving efficiency and confidence in systematic literature sea...
Eahil 2015 - Improving efficiency and confidence in systematic literature sea...
 
Data analysis workflows part 2 2015
Data analysis workflows part 2 2015Data analysis workflows part 2 2015
Data analysis workflows part 2 2015
 

Kürzlich hochgeladen

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 

Kürzlich hochgeladen (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

Privacy-Preserving Search for Chemical Compound Databases

  • 1. Privacy-Preserving Search for Chemical Compound Databases Kana Shimizu, Koji Nuida, Hiromi Arai, Shegeo Mitsunari, Nuttapong Attrapadung, Michiaki Hamada, Koji Tsuda, Takatsugu Hirokawa, Jun Sakuma, Goichiro Hanaoka, Kiyoshi Asai BMC Bioinformatics 2015 June 1, 2016 Mateus Cruz
  • 2. Introduction Method Experiments Conclusion OUTLINE 1 Introduction 2 Method 3 Experiments 4 Conclusion
  • 3. Introduction Method Experiments Conclusion OUTLINE 1 Introduction 2 Method 3 Experiments 4 Conclusion
  • 4. Introduction Method Experiments Conclusion OVERVIEW Protocol for searching chemical databases Checks if items are similar Tversky index Encrypt items to preserve privacy Additive-homomorphic encryption 1 / 11
  • 5. Introduction Method Experiments Conclusion SECURITY REQUIREMENTS User privacy The database shouldn’t learn about the query Database privacy The user shouldn’t learn about the DB contents The similarity value cannot be disclosed Allows regression attacks 2 / 11
  • 6. Introduction Method Experiments Conclusion MODEL The user is a private chemical compound holder, and the server is a private database holder. The user learns nothing but the number of similar compounds in the server’s database, and the server learns nothing about the user’s query compound. 3 / 11
  • 7. Introduction Method Experiments Conclusion PROPOSAL Secure similar compounds counter Tolerant against regression attacks Efficient Computation Communication Scalable 4 / 11
  • 8. Introduction Method Experiments Conclusion OUTLINE 1 Introduction 2 Method 3 Experiments 4 Conclusion
  • 9. Introduction Method Experiments Conclusion SIMILARITY CALCULATION Compounds are modeled as p ∈ {0, 1} Bit array of size Similarity given by Tversky index TI1,1 gives the Jaccard Index TI1/2,1/2 gives the Dice Index TIα,β(p, q) = |p∩q| |p∩q|+α|pq|+β|qp| 5 / 11
  • 10. Introduction Method Experiments Conclusion PROTOCOL OVERVIEW Assume there is only p in the database Two party protocol Client Alice holds query item p Server Bob holds q Objective Check if TI(p, q) ≥ θ Security issues Alice should not know what is q Bob should not know what is p 6 / 11
  • 11. Introduction Method Experiments Conclusion THRESHOLD TVERSKY INDEX TI Tversky Index: TIα,β(p, q) = |p∩q| |p∩q|+α|pq|+β|qp| Let α = µa/γ, β = µb/γ, θ = θn/θd TI(p, q) ≥ θ =⇒ |p∩q| |p∩q|+(µa/γ)|pq|+(µb/γ)|qp| ≥ θn θd Let Γ = (θd − θn)γ + θn(µa + µb) TI(p, q) = Γ|p ∩ q| − θn(µa|p| + µb|q|) ≥ 0 7 / 11
  • 12. Introduction Method Experiments Conclusion PROTOCOL STEPS 1 Alice generates (pk, sk) pair 2 Alice sends cA, Γ, µa, µb, θn to Bob cA := Enc(pk, p) 3 Bob encrypts q cB,q := Enc(pk, q) 4 Bob calculates cTI and sends it to Alice cTI := ΓcB,∩ − θn(µacB,p + µbcB,q) 5 Alice decrypts cTI and checks TI(p, q) ≥ 0 T := Dec(sk, cTI) 8 / 11
  • 13. Introduction Method Experiments Conclusion IMPROVING SECURITY Alice should not know T := TI(p, q) Insert encrypted dummies to the result c1, . . . , cd Shuffled with the result cTI Send shuffled set to Alice Also sends Np,dummy – Number of non-negative dummies Alice... Decrypts ciphertexts Count non-negative values: Np,all If Np,all − Np,dummy = 1 then TI(p, q) ≥ 0 9 / 11
  • 14. Introduction Method Experiments Conclusion OUTLINE 1 Introduction 2 Method 3 Experiments 4 Conclusion
  • 15. Introduction Method Experiments Conclusion PERFORMANCE 36,000 times faster computation 12,000 times faster communication 10 / 11
  • 16. Introduction Method Experiments Conclusion OUTLINE 1 Introduction 2 Method 3 Experiments 4 Conclusion
  • 17. Introduction Method Experiments Conclusion SUMMARY Checks similarities between compounds Operate over encrypted data Low computation and communication Faster than MPC and FHE Multi-party Computation Fully Homomorphic Encryption 11 / 11