Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 5 de 5
Filtrar
Mais filtros

Base de dados
Tipo de documento
Assunto da revista
Intervalo de ano de publicação
1.
Sci Rep ; 14(1): 13626, 2024 Jun 13.
Artigo em Inglês | MEDLINE | ID: mdl-38871748

RESUMO

In this manuscript, we develop a multi-party framework tailored for multiple data contributors seeking machine learning insights from combined data sources. Grounded in statistical learning principles, we introduce the Multi-Key Homomorphic Encryption Logistic Regression (MK-HELR) algorithm, designed to execute logistic regression on encrypted multi-party data. Given that models built on aggregated datasets often demonstrate superior generalization capabilities, our approach offers data contributors the collective strength of shared data while ensuring their original data remains private due to encryption. Apart from facilitating logistic regression on combined encrypted data from diverse sources, this algorithm creates a collaborative learning environment with dynamic membership. Notably, it can seamlessly incorporate new participants during the learning process, addressing the key limitation of prior methods that demanded a predetermined number of contributors to be set before the learning process begins. This flexibility is crucial in real-world scenarios, accommodating varying data contribution timelines and unanticipated fluctuations in participant numbers, due to additions and departures. Using the AI4I public predictive maintenance dataset, we demonstrate the MK-HELR algorithm, setting the stage for further research in secure, dynamic, and collaborative multi-party learning scenarios.

2.
Cell Syst ; 12(11): 1108-1120.e4, 2021 11 17.
Artigo em Inglês | MEDLINE | ID: mdl-34464590

RESUMO

Genotype imputation is a fundamental step in genomic data analysis, where missing variant genotypes are predicted using the existing genotypes of nearby "tag" variants. Although researchers can outsource genotype imputation, privacy concerns may prohibit genetic data sharing with an untrusted imputation service. Here, we developed secure genotype imputation using efficient homomorphic encryption (HE) techniques. In HE-based methods, the genotype data are secure while it is in transit, at rest, and in analysis. It can only be decrypted by the owner. We compared secure imputation with three state-of-the-art non-secure methods and found that HE-based methods provide genetic data security with comparable accuracy for common variants. HE-based methods have time and memory requirements that are comparable or lower than those for the non-secure methods. Our results provide evidence that HE-based methods can practically perform resource-intensive computations for high-throughput genetic data analysis. The source code is freely available for download at https://github.com/K-miran/secure-imputation.


Assuntos
Serviços Terceirizados , Segurança Computacional , Estudo de Associação Genômica Ampla , Genótipo , Privacidade
3.
BMC Med Genomics ; 13(Suppl 7): 77, 2020 07 21.
Artigo em Inglês | MEDLINE | ID: mdl-32693801

RESUMO

BACKGROUND: One of three tasks in a secure genome analysis competition called iDASH 2018 was to develop a solution for privacy-preserving GWAS computation based on homomorphic encryption. The scenario is that a data holder encrypts a number of individual records, each of which consists of several phenotype and genotype data, and provide the encrypted data to an untrusted server. Then, the server performs a GWAS algorithm based on homomorphic encryption without the decryption key and outputs the result in encrypted state so that there is no information leakage on the sensitive data to the server. METHODS: We develop a privacy-preserving semi-parallel GWAS algorithm by applying an approximate homomorphic encryption scheme HEAAN. Fisher scoring and semi-parallel GWAS algorithms are modified to be efficiently computed over homomorphically encrypted data with several optimization methodologies; substitute matrix inversion by an adjoint matrix, avoid computing a superfluous matrix of super-large size, and transform the algorithm into an approximate version. RESULTS: Our modified semi-parallel GWAS algorithm based on homomorphic encryption which achieves 128-bit security takes 30-40 minutes for 245 samples containing 10,000-15,000 SNPs. Compared to the true p-value from the original semi-parallel GWAS algorithm, the F1 score of our p-value result is over 0.99. CONCLUSIONS: Privacy-preserving semi-parallel GWAS computation can be efficiently done based on homomorphic encryption with sufficiently high accuracy compared to the semi-parallel GWAS computation in unencrypted state.


Assuntos
Segurança Computacional , Estudo de Associação Genômica Ampla , Privacidade , Algoritmos , Genômica , Humanos , Polimorfismo de Nucleotídeo Único
4.
J Pediatr Surg ; 54(1): 210, 2019 01.
Artigo em Inglês | MEDLINE | ID: mdl-30449606
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA