2013
DOI: 10.1093/bioinformatics/btt066
|View full text |Cite
|
Sign up to set email alerts
|

A new way to protect privacy in large-scale genome-wide association studies

Abstract: Motivation: Increased availability of various genotyping techniques has initiated a race for finding genetic markers that can be used in diagnostics and personalized medicine. Although many genetic risk factors are known, key causes of common diseases with complex heritage patterns are still unknown. Identification of such complex traits requires a targeted study over a large collection of data. Ideally, such studies bring together data from many biobanks. However, data aggregation on such a large scale raises… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
95
0
2

Year Published

2014
2014
2022
2022

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 100 publications
(97 citation statements)
references
References 37 publications
0
95
0
2
Order By: Relevance
“…Prior to our work, different authors have proposed various techniques for addressing privacy concerns in genome data processing, ranging from differential privacy, secret sharing and homomorphic encryption [10]. Specifically, Wu and Haven [11] demonstrated a secure computing of statistical analysis algorithms over encrypted data.…”
Section: Related Workmentioning
confidence: 99%
“…Prior to our work, different authors have proposed various techniques for addressing privacy concerns in genome data processing, ranging from differential privacy, secret sharing and homomorphic encryption [10]. Specifically, Wu and Haven [11] demonstrated a secure computing of statistical analysis algorithms over encrypted data.…”
Section: Related Workmentioning
confidence: 99%
“…Our contribution. This paper builds on our earlier work in [5,37] where we presented our first attempts on privacy-preserving statistics. In this paper, we have made major improvements.…”
Section: Introductionmentioning
confidence: 99%
“…Data is shared using a client/server architecture where the server is often a cloud provider storing and processing, e.g., homomorphically encrypted data (Lu et al, 2015;Zhang et al, 2015), which enables computations to be directly performed on encrypted data; another architecture consists in the collaboration between different biomedical sites which make use of multi-party computation protocols. However, the corresponding approaches, e.g., (Liina Kamm et al, 2013;Tang et al, 2016), only handle a limited number of sites in the scenario and are yet to be extended so to handle realistic scenarios for a wider sharing of genetic data.…”
Section: Introductionmentioning
confidence: 99%