Your browser doesn't support javascript.
loading
Privacy-preserving approximate GWAS computation based on homomorphic encryption.
Kim, Duhyeong; Son, Yongha; Kim, Dongwoo; Kim, Andrey; Hong, Seungwan; Cheon, Jung Hee.
Afiliação
  • Kim D; Department of Mathematical Sciences, Seoul National University, 1, Gwanak-ro, Gwanak-gu, Seoul, Republic of Korea.
  • Son Y; Department of Mathematical Sciences, Seoul National University, 1, Gwanak-ro, Gwanak-gu, Seoul, Republic of Korea.
  • Kim D; Department of Mathematical Sciences, Seoul National University, 1, Gwanak-ro, Gwanak-gu, Seoul, Republic of Korea.
  • Kim A; Department of Mathematical Sciences, Seoul National University, 1, Gwanak-ro, Gwanak-gu, Seoul, Republic of Korea.
  • Hong S; Department of Mathematical Sciences, Seoul National University, 1, Gwanak-ro, Gwanak-gu, Seoul, Republic of Korea.
  • Cheon JH; Department of Mathematical Sciences, Seoul National University, 1, Gwanak-ro, Gwanak-gu, Seoul, Republic of Korea. jhcheon@snu.ac.kr.
BMC Med Genomics ; 13(Suppl 7): 77, 2020 07 21.
Article em En | MEDLINE | ID: mdl-32693801
ABSTRACT

BACKGROUND:

One of three tasks in a secure genome analysis competition called iDASH 2018 was to develop a solution for privacy-preserving GWAS computation based on homomorphic encryption. The scenario is that a data holder encrypts a number of individual records, each of which consists of several phenotype and genotype data, and provide the encrypted data to an untrusted server. Then, the server performs a GWAS algorithm based on homomorphic encryption without the decryption key and outputs the result in encrypted state so that there is no information leakage on the sensitive data to the server.

METHODS:

We develop a privacy-preserving semi-parallel GWAS algorithm by applying an approximate homomorphic encryption scheme HEAAN. Fisher scoring and semi-parallel GWAS algorithms are modified to be efficiently computed over homomorphically encrypted data with several optimization methodologies; substitute matrix inversion by an adjoint matrix, avoid computing a superfluous matrix of super-large size, and transform the algorithm into an approximate version.

RESULTS:

Our modified semi-parallel GWAS algorithm based on homomorphic encryption which achieves 128-bit security takes 30-40 minutes for 245 samples containing 10,000-15,000 SNPs. Compared to the true p-value from the original semi-parallel GWAS algorithm, the F1 score of our p-value result is over 0.99.

CONCLUSIONS:

Privacy-preserving semi-parallel GWAS computation can be efficiently done based on homomorphic encryption with sufficiently high accuracy compared to the semi-parallel GWAS computation in unencrypted state.
Assuntos
Palavras-chave

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Assunto principal: Segurança Computacional / Privacidade / Estudo de Associação Genômica Ampla Limite: Humans Idioma: En Revista: BMC Med Genomics Assunto da revista: GENETICA MEDICA Ano de publicação: 2020 Tipo de documento: Article

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Assunto principal: Segurança Computacional / Privacidade / Estudo de Associação Genômica Ampla Limite: Humans Idioma: En Revista: BMC Med Genomics Assunto da revista: GENETICA MEDICA Ano de publicação: 2020 Tipo de documento: Article