File Download

  • Find it @ UNIST can give you direct access to the published full text of this article. (UNISTARs only)
Related Researcher

김미란

Kim, Miran
Applied Cryptography Lab.
Read More

Views & Downloads

Detailed Information

Cited time in webofscience Cited time in scopus
Metadata Downloads

Full metadata record

DC Field Value Language
dc.citation.number Supp 5 -
dc.citation.title BMC MEDICAL INFORMATICS AND DECISION MAKING -
dc.citation.volume 15 -
dc.contributor.author Kim, Miran -
dc.contributor.author Kristin Lauter -
dc.date.accessioned 2023-12-22T00:16:23Z -
dc.date.available 2023-12-22T00:16:23Z -
dc.date.created 2020-09-08 -
dc.date.issued 2015-12 -
dc.description.abstract Background: The rapid development of genome sequencing technology allows researchers to access large genome datasets. However, outsourcing the data processing o the cloud poses high risks for personal privacy. The aim of this paper is to give a practical solution for this problem using homomorphic encryption. In our approach, all the computations can be performed in an untrusted cloud without requiring the decryption key or any interaction with the data owner, which preserves the privacy of genome data.

Methods: We present evaluation algorithms for secure computation of the minor allele frequencies and chi(2) statistic in a genome-wide association studies setting. We also describe how to privately compute the Hamming distance and approximate Edit distance between encrypted DNA sequences. Finally, we compare performance details of using two practical homomorphic encryption schemes -the BGV scheme by Gentry, Halevi and Smart and the YASHE scheme by Bos, Lauter, Loftus and Naehrig.

Results: The approach with the YASHE scheme analyzes data from 400 people within about 2 seconds and picks a variant associated with disease from 311 spots. For another task, using the BGV scheme, it took about 65 seconds to securely compute the approximate Edit distance for DNA sequences of size 5K and figure out the differences between them.

Conclusions: The performance numbers for BGV are better than YASHE when homomorphically evaluating deep circuits (like the Hamming distance algorithm or approximate Edit distance algorithm). On the other hand, it is more efficient to use the YASHE scheme for a low-degree computation, such as minor allele frequencies or chi(2) test statistic in a case-control study.
-
dc.identifier.bibliographicCitation BMC MEDICAL INFORMATICS AND DECISION MAKING, v.15, no.Supp 5 -
dc.identifier.doi 10.1186/1472-6947-15-S5-S3 -
dc.identifier.issn 1472-6947 -
dc.identifier.scopusid 2-s2.0-84977477825 -
dc.identifier.uri https://scholarworks.unist.ac.kr/handle/201301/48115 -
dc.identifier.url https://bmcmedinformdecismak.biomedcentral.com/articles/10.1186/1472-6947-15-S5-S3 -
dc.identifier.wosid 000367481100003 -
dc.language 영어 -
dc.publisher BioMed Central -
dc.title Private genome analysis through homomorphic encryption -
dc.type Article -
dc.description.isOpenAccess TRUE -
dc.relation.journalWebOfScienceCategory Medical Informatics -
dc.relation.journalResearchArea Medical Informatics -
dc.type.docType Article -
dc.description.journalRegisteredClass scie -
dc.description.journalRegisteredClass scopus -

qrcode

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.