genomic privacy
Recently Published Documents


TOTAL DOCUMENTS

36
(FIVE YEARS 9)

H-INDEX

8
(FIVE YEARS 1)

2021 ◽  
Author(s):  
Arif Ozgun Harmanci ◽  
Miran Kim ◽  
Su Wang ◽  
Wentao Li ◽  
Yongsoo Song ◽  
...  

As DNA sequencing data is available for personal use, genomic privacy is becoming a major challenge. Nevertheless, high-throughput genomic data analysis outsourcing is performed using pipelines that tend to overlook these challenges. Results: We present a client-server-based outsourcing framework for genotype imputation, an important step in genomic data analyses. Genotype data is encrypted by the client and encrypted data are used by the server that never observes the data in plain. Cloud-based framework can benefit from virtually unlimited computational resources while providing provable confidentiality. Availability: Server is publicly available at https://www.secureomics.org/OpenImpute. Users can anonymously test and use imputation server without registration.


Cell Systems ◽  
2021 ◽  
Vol 12 (10) ◽  
pp. 950-952
Author(s):  
Maxwell A. Sherman
Keyword(s):  

2021 ◽  
pp. medethics-2020-106979
Author(s):  
Shlomo Cohen ◽  
Ro'i Zultan

Significant advancements towards a future of big data genomic medicine, associated with large-scale public dataset repositories, intensify dilemmas of genomic privacy. To resolve dilemmas adequately, we need to understand the relative force of the competing considerations that make them up. Attitudes towards genomic privacy are complex and not well understood; understanding is further complicated by the vague claim of ‘genetic exceptionalism’. In this paper, we distinguish between consequentialist and non-consequentialist privacy interests: while the former are concerned with harms secondary to exposure, the latter represent the interest in a private sphere for its own sake, as an essential component of human dignity. Empirical studies of attitudes towards genomic privacy have almost never targeted specifically this important dignitary component of the privacy interest. In this paper we first articulate the question of a non-consequentialist genomic privacy interest, and then present results of an empirical study that probed people’s attitudes towards that interest. This was done via comparison to other non-consequentialist privacy interests, which are more tangible and can be more easily assessed. Our results indicate that the non-consequentialist genomic privacy interest is rather weak. This insight can assist in adjudicating dilemmas involving genomic privacy.


2021 ◽  
Vol 24 (2) ◽  
pp. 1-35
Author(s):  
Isabel Wagner ◽  
Iryna Yevseyeva

The ability to measure privacy accurately and consistently is key in the development of new privacy protections. However, recent studies have uncovered weaknesses in existing privacy metrics, as well as weaknesses caused by the use of only a single privacy metric. Metrics suites, or combinations of privacy metrics, are a promising mechanism to alleviate these weaknesses, if we can solve two open problems: which metrics should be combined and how. In this article, we tackle the first problem, i.e., the selection of metrics for strong metrics suites, by formulating it as a knapsack optimization problem with both single and multiple objectives. Because solving this problem exactly is difficult due to the large number of combinations and many qualities/objectives that need to be evaluated for each metrics suite, we apply 16 existing evolutionary and metaheuristic optimization algorithms. We solve the optimization problem for three privacy application domains: genomic privacy, graph privacy, and vehicular communications privacy. We find that the resulting metrics suites have better properties, i.e., higher monotonicity, diversity, evenness, and shared value range, than previously proposed metrics suites.


2020 ◽  
Vol 512 ◽  
pp. 207-218 ◽  
Author(s):  
Hongfa Ding ◽  
Youliang Tian ◽  
Changgen Peng ◽  
Youshan Zhang ◽  
Shuwen Xiang

2019 ◽  
Author(s):  
Shamila Mohammed

BACKGROUND In the past decade, importance of genomic data has been increased in medical research. The cost of genomic sequencing is reducing day by day we can include genomic data in routine medical care. This data is being used to detect/ prevent inherited diseases. But using this data in research purpose may increase the chance of leakage privacy or genetic information (sensitive information of individuals) to unidentified users. In current, many issues and challenges exist in preserving privacy of genomic data. In general, Identity Tracing attack, completion attack and attribute disclosure attack are three attacks (mitigated) on genomic data (in-current). Also, accessing and integrating genomic is difficult to handle and analysis to make a useful decision for future. This paper discusses about the available sequencing methods (for genomic data), where and how genomic data will be useful in prediction (i.e., in various applications). And also provide a picture of future using genomic analytics for extracting useful patterns from this data.Note that many attempts have been made towards this topic but all existed worksare strictly rule based, i.e., has no quantitative measurement of the risk of privacy breaches (genotype and phenotype information). Here, privacy-preserving linkage of genotype and phenotype information (across different locations) means genotypes stored in a sequencing facility and phenotypes stored in an electronic health record. This article discusses about several aspects in genomic privacy, with a focus on security vulnerabilities identified by them and their (possible) suggested solutions. In this article, we focus to accelerate discoveries using best prediction tools with explaining a clear cut approach, i.e., we need to protect genomic data or not or it is just a myth. In last, we listed several genomic data protection techniques against re-identification attacks and systematic comparison of existing genomic privacy preserving methodologies (attempts made by several researchers in the previous decade) in Appendix A. OBJECTIVE importance of genomic data existing genomic data privacy preservation methods comparison METHODS Re- identification Cryptographic RESULTS Comparison of different methods CONCLUSIONS Privacy is a sensitive issue and need to be protected from outsider world/ from malicious (unidentified) users. Towards this serious concern, in this article we have shared several useful suggestions, opinions with respect to genomic data (also other type of data). This paper has started with introduction to genomic data (also its characteristics), to its scope/ importance in medical care. We highlighted the related works done towards this area. We also explained evolution of genomic sequencing and various metrics to measure the performance. Later we explained the importance of genomic data in terms of where this data is useful and why it is useful with the help of one use case. Then we described how genomic data is different from other types of big data. Later, we have discussed several serious concerns, challenges, and research gaps and have provided some opportunity to the future researchers (in genomic privacy). In this article we also make a comparison between genomic privacy and other types of privacy (in brief). Hence, we find out that privacy especially genomic is necessary to protect and require attention form research communities. We request to computer science community to provide/ make/ develop some techniques for data privacy and confidentiality protection, which work/ use on real –world problems/ tested.


2019 ◽  
Vol 21 (2) ◽  
pp. 511-526 ◽  
Author(s):  
Abukari Mohammed Yakubu ◽  
Yi-Ping Phoebe Chen

Abstract In recent times, the reduced cost of DNA sequencing has resulted in a plethora of genomic data that is being used to advance biomedical research and improve clinical procedures and healthcare delivery. These advances are revolutionizing areas in genome-wide association studies (GWASs), diagnostic testing, personalized medicine and drug discovery. This, however, comes with security and privacy challenges as the human genome is sensitive in nature and uniquely identifies an individual. In this article, we discuss the genome privacy problem and review relevant privacy attacks, classified into identity tracing, attribute disclosure and completion attacks, which have been used to breach the privacy of an individual. We then classify state-of-the-art genomic privacy-preserving solutions based on their application and computational domains (genomic aggregation, GWASs and statistical analysis, sequence comparison and genetic testing) that have been proposed to mitigate these attacks and compare them in terms of their underlining cryptographic primitives, security goals and complexities—computation and transmission overheads. Finally, we identify and discuss the open issues, research challenges and future directions in the field of genomic privacy. We believe this article will provide researchers with the current trends and insights on the importance and challenges of privacy and security issues in the area of genomics.


2018 ◽  
Vol 64 (12) ◽  
pp. 1696-1703 ◽  
Author(s):  
Abraham P Schwab ◽  
Hung S Luu ◽  
Jason Wang ◽  
Jason Y Park

Abstract BACKGROUND Genetic information is unique among all laboratory data because it not only informs the current health of the specific person tested but may also be predictive of the future health of the individual and, to varying degrees, all biological relatives. CONTENT As DNA sequencing has become ubiquitous with decreasing cost, large repositories of genomic data have emerged from the domains of research, healthcare, law enforcement, international security, and recreational consumer interest (i.e., genealogy). Broadly shared genomic data are believed to be a key element for future discoveries in human disease. For example, the National Cancer Institute's Genomic Data Commons is designed to promote cancer research discoveries by providing free access to the genome data sets of 12000 cancer patients. However, in parallel with the promise of curing diseases, genomic data also have the potential for harm. Genomic data that are deidentified by standard healthcare practices (e.g., removal of name, date of birth) can be reidentified by methods that combine genomic software with publicly available demographic databases (e.g., phone book). Recent law enforcement cases (i.e., Bear Brook Murders, Golden State Killer) in the US have demonstrated the power of combining DNA profiles with genealogy databases. SUMMARY We examine the current environment of genomic privacy and confidentiality in the US and describe current and future risks to genomic privacy. Reidentification and inference of genetic information of biological relatives will become more important as larger databases of clinical, criminal, and recreational genomic information are developed over the next decade.


Sign in / Sign up

Export Citation Format

Share Document