Your browser doesn't support javascript.
loading
Private queries on encrypted genomic data.
Çetin, Gizem S; Chen, Hao; Laine, Kim; Lauter, Kristin; Rindal, Peter; Xia, Yuhou.
Afiliação
  • Çetin GS; Worcester Polytechnic Institute, 100 Institute Rd, Worcester, MA 01609, USA.
  • Chen H; Microsoft Research, 14820 NE 36th St, Redmond, WA 98052, USA.
  • Laine K; Microsoft Research, 14820 NE 36th St, Redmond, WA 98052, USA. kim.laine@microsoft.com.
  • Lauter K; Microsoft Research, 14820 NE 36th St, Redmond, WA 98052, USA.
  • Rindal P; Oregon State University, 2500 NW Monroe Ave, Corvallis, OR 97331, USA.
  • Xia Y; Princeton University, 304 Washington Rd, Princeton, NJ 08544, USA.
BMC Med Genomics ; 10(Suppl 2): 45, 2017 07 26.
Article em En | MEDLINE | ID: mdl-28786359
ABSTRACT

BACKGROUND:

One of the tasks in the iDASH Secure Genome Analysis Competition in 2016 was to demonstrate the feasibility of privacy-preserving queries on homomorphically encrypted genomic data. More precisely, given a list of up to 100,000 mutations, the task was to encrypt the data using homomorphic encryption in a way that allows it to be stored securely in the cloud, and enables the data owner to query the dataset for the presence of specific mutations, without revealing any information about the dataset or the queries to the cloud.

METHODS:

We devise a novel string matching protocol to enable privacy-preserving queries on homomorphically encrypted data. Our protocol combines state-of-the-art techniques from homomorphic encryption and private set intersection protocols to minimize the computational and communication cost.

RESULTS:

We implemented our protocol using the homomorphic encryption library SEAL v2.1, and applied it to obtain an efficient solution to the iDASH competition task. For example, using 8 threads, our protocol achieves a running time of only 4 s, and a communication cost of 2 MB, when querying for the presence of 5 mutations from an encrypted dataset of 100,000 mutations.

CONCLUSIONS:

We demonstrate that homomorphic encryption can be used to enable an efficient privacy-preserving mechanism for querying the presence of particular mutations in realistic size datasets. Beyond its applications to genomics, our protocol can just as well be applied to any kind of data, and is therefore of independent interest to the homomorphic encryption community.
Assuntos
Palavras-chave

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Assunto principal: Segurança Computacional / Genômica / Mineração de Dados Idioma: En Ano de publicação: 2017 Tipo de documento: Article

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Assunto principal: Segurança Computacional / Genômica / Mineração de Dados Idioma: En Ano de publicação: 2017 Tipo de documento: Article