研究生: |
廖浩霆 |
---|---|
論文名稱: |
具安全性的分享與查詢之基因資料庫密碼技術研究 A Flexible Cryptographic Approach to Securely Sharing and Querying Genetic Database |
指導教授: | 孫宏民 |
口試委員: | |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 資訊系統與應用研究所 Institute of Information Systems and Applications |
論文出版年: | 2008 |
畢業學年度: | 96 |
語文別: | 英文 |
論文頁數: | 47 |
中文關鍵詞: | 密碼學 、隱私 、安全 、基因 、資料庫 、同態加密 |
相關次數: | 點閱:2 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
基因資料庫目前被廣泛運用在基因研究上,目前台灣正在建置「台灣基因資料庫」(Taiwan Biobank),其中基因資料的隱私是一個值得探討的議題,基因資料的疑懼在於基因資訊濫用誤用,勢將導致個人隱私權受損、家庭或族群被貼上標籤化。在過去,Kantarcioglu 等學者提出了一個有效的方法,針對基因資料庫中已加密的欄位資料執行查詢與運算操作,此作法有效地保護基因資料,並可讓研究員達到研究的目標。然而,他們的作法有部分的缺點,最主要是在基因資料庫的查詢語法上是有所限制的,為了促使在基因資料庫已加密的欄位上做更加彈性的查詢,我們以Kantarcioglu 的架構作為基礎,並利用了 Boneh 的密碼演算法來針對基因資料庫做加密運算。我們的方法可以讓研究員對加密的基因資料庫執行一個複雜的查詢語法,以獲得所需的研究結果。並且,我們依然可以同時保存位於基因資料庫裡的基因資料的安全性。
The genetic database have been used widely for genetic research. One important issue in genetic research is genetic privacy. In the past, Kantarcioglu's scheme could achieve query and operate on the encrypted tuples in the database simultaneously. However, their approach have some drawbacks. The most one is restriction on queries. To facilitate the querying syntax more flexible, we present a method based on Kantarcioglu's framework. A researcher can execute a complicated querying syntax for desired results since the proposed scheme use Boneh's scheme which based on elliptic curve cryptography. Besides, the privacy of genetic data in the genetic database is still preserved.
[1] Anonymous. Medicine's New Central Bankers. The Economist, Dec 2005.
[2] V. Barbour. UK Biobank: A Project in Search of a Protocol? The Lancet, 361(9370):1734-1738, 2003.
[3] J. Benaloh. Dense Probabilistic Encryption.| First Ann. Workshop on Selected Areas in Cryptology, pages 120-128, 1994.
[4] A. Biryukov and E. Kushilevitz. From Differential Cryptoanalysis to Ciphertext-Only Attacks. Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology, pages 72-88, 1998.
[5] G.R. Blakley. Safeguarding Cryptographic Keys. Proceedings of the National Computer Conference of American Federation of Information Processing Societies, 48(313-317):390, 1979.
[6] D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS# 1. Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology, 1462:1-12, 1998.
[7] D. BONEH and M. FRANKLIN. Identity-based Encryption from theWeil Pairing. Journal of Society for Industrial and Applied Mathematics on computing, 32(3):586-615, 2003.
[8] D. Boneh, E.J. Goh, and K. Nissim. Evaluating 2-DNF Formulas on Ciphertexts. In proceedings of Theory of Cryptography Conference, 3378:325-341, 2005.
[9] E. Courses and T. Surveys. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory, 31(4):469-472, 1985.
[10] J. Domingo-Ferrer. A New Privacy Homomorphism and Applications. Information Processing Letters, 60(5):277-282, 1996.
[11] J. Domingo-Ferrer. A Provably Secure Additive and Multiplicative Privacy Homomorphism. Information Security Conference, pages 471-483, 2002.
[12] A. Engeland and AJ S¿gaard. CONOR (COhort NORway)-en oversikt over enunik Forskningsdatabank. Norsk Epidemiologi, 13(1):73-77, 2003.
[13] G. Frey, M. Muller, and H.G. Ruck. The Tate Pairing and the Discrete Logarithm Applied to Ellipticcurve Cryptosystems. IEEE Transactions on Information Theory, 45(5):1717-1719, 1999.
[14] S. Goldwasser and S. Micali. Probabilistic Encryption. Proceedings of the 14th Annual ACM Symposium on Theory of Computing, pages 365-377, 1982.
[15] S. Golwasser and S. Micali. Probabilistic Encryption. Journal of Computer and System Sciences, 28:270-299, 1984.
[16] SG Gregory, KF Barlow, KE McLay, R. Kaul, D.Swarbreck, A. Dunham, CE Scott, KL Howe, K. Woodfine, CC Spencer, et al. The DNA Sequence and Biological Annotation of Human Chromosome 1. Nature, 441(7091):315-321, 2006.
[17] A. Joux. A One Round Protocol for Tripartite Di±e-Hellman. Proceedings of the 4th International Symposium on Algorithmic Number Theory, pages 385-394, 2000.
[18] M. Kamaugh. The Map Method for Synthesis of Combinational Logic Circuits. Australasian Journal of Engineering Education, 72:593-599, 1953.
[19] M. Kantarcioglu, W. Jiang, Y. Liu, and B. Malin. A Cryptographic Approach to Securely Share and Query Genomic Sequences. IEEE Transaction on Information Technology in Biomedicine, 2008. This article has been accepted.
[20] N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, 48(177):203-209, 1987.
[21] M.M. Mano. Digital Logic and Computer Design. Prentice Hall PTR Upper Saddle River, NJ, USA, 1979.
[22] E.J. McCluskey. Minimization of Boolean Functions. Bell System Technical Journal, 35(5):1417-1444, 1956.
[23] E.J. McCluskey. HUGO Ethics Committee: Statement on Human Genomic Databases. Eubios Journal of Asian and International Bioethics, 13:99, 2003.
[24] V. Miller. Short programs for functions on curves. Unpublished manuscript, 97:101-102, 1986.
[25] V.S. Miller. Use of Elliptic Curves in Cryptography. Lecture Notes in Computer Sciences, 218:417-426, 1986.
[26] V.S. Miller. The Weil Pairing, and Its Efficient Calculation. Journal of Cryptology, 17(4):235-261, 2004.
[27] D. Naccache and J. Stern. A New Public Key Cryptosystem Based on Higher Residues. Proceedings of the 5th ACM conference on Computer and communications security, pages 59-66, 1998.
[28] T. Okamoto and S. Uchiyama. A New Public-Key Cryptosystem as Secure as Factoring. Advances in Cryptology-Proceeding of Eurocrypt, pages 308-318, 1998.
[29] P. Paillier. Public-key Cryptosystems Based on Composite Degree Residuosity Classes. Advances in Cryptology-Proceeding of Eurocrypt, 99:223-238, 1999.
[30] R.L. Rivest, L. Adleman, and M.L. Dertouzos. On Data Banks and Privacy Homomorphisms. Foundations of Secure Computation, pages 169-178, 1978.
[31] R.L. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
[32] A. Shamir. How to Share a Secret. Communications, 1979.
[33] M. Stepanov, S. Bezzateev, and T. Jung. Privacy Homomorphism for Delegation of the Computations. Lecture Notes in Computer Science, 4003:474-480, 2006.