2016
DOI: 10.1515/popets-2016-0033
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation

Abstract: Computation based on genomic data is becoming increasingly popular today, be it for medical or other purposes. Non-medical uses of genomic data in a computation often take place in a server-mediated setting where the server offers the ability for joint genomic testing between the users. Undeniably, genomic data is highly sensitive, which in contrast to other biometry types, discloses a plethora of information not only about the data owner, but also about his or her relatives. Thus, there is an urgent need to p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 13 publications
(6 citation statements)
references
References 52 publications
0
5
0
Order By: Relevance
“…Parties only learn the output of function and nothing else. The main issue in S-2PC protocols is that the two parties are required to be online and involved per function evaluation to communicate some secret information [26,28,20,33,24,9,5]. This is in contrast to the advertising transparency.…”
Section: Server Aided Private Set Intersection (S-psi)mentioning
confidence: 99%
“…Parties only learn the output of function and nothing else. The main issue in S-2PC protocols is that the two parties are required to be online and involved per function evaluation to communicate some secret information [26,28,20,33,24,9,5]. This is in contrast to the advertising transparency.…”
Section: Server Aided Private Set Intersection (S-psi)mentioning
confidence: 99%
“…Notice that if the adversary were to corrupt both a client and the server then she would have access to the common random input, and thus become capable of mounting a perturbation attack. We note here that the server-aided approach has been successfully deployed [11], [54], [55] in various other problems. The proposed perturbation attacks of the previous Section are based on the fact that all clients have offline and direct access to the common random input r cmn .…”
Section: Server-aided Approximationmentioning
confidence: 99%
“…The seminal work by Feigenbaum et al [35] set the foundation for secure multiparty computation of approximation functions. Furthermore, the community has made several important steps towards private computation on genomic data in a time-efficient and scalable manner [6], [11], [24], [29], [73]. Wang et al [87] demonstrate the potential of secure approximations, by running a privacy-preserving similarity query for a human genome on 1 million records distributed across the U.S., in a couple of minutes.…”
Section: Introductionmentioning
confidence: 99%
“…Server-assisted 2PC solutions either employ a server to guarantee the fairness of the protocol execution [13], [22], [24] or to ease the other parties' duties by delivering the main computation overhead to the server. However, users and advertisers are required to be online and provide some information per function evaluation (advertisement in this case) [17], [19], [13], [25], [15], [9], [6]. [29] proposed a solution which mitigates the necessity of online users and advertisers by applying two servers, similar to our approach.…”
Section: Server Assisted Two-party Computation (2pc)mentioning
confidence: 99%