2018 Third International Conference on Fog and Mobile Edge Computing (FMEC) 2018
DOI: 10.1109/fmec.2018.8364056
|View full text |Cite
|
Sign up to set email alerts
|

Practical personalized genomics in the encrypted domain

Abstract: Abstract-In this paper, we examine and propose a solution for the challenges of sharing of genome sequence data and of data querying on the genome sequence data on a cloud server in personalized medicine scenarios. We develop a privacy-preserving, a secure and efficient solution for personalized medicine. The solution that we propose making use of stream cipher-based homomorphic transciphering in a cloud server, and to show the effectiveness of transciphering solution in the personalized medicine scenario. Thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
2

Relationship

2
3

Authors

Journals

citations
Cited by 5 publications
(1 citation statement)
references
References 19 publications
(32 reference statements)
0
1
0
Order By: Relevance
“…During the last years, there have been numerous approaches to implement these operations securely on medical data; these involve, on the one hand, (a) distributed settings where two or more parties collectively compute a function such as a linear or logistic regression, by applying technologies such as garbled circuits [3], in settings limited to two parties, or secret sharing and multiparty computation [4], through interactive protocols; these solutions require non-colluding computing parties and heavily rely on communication between them; on the other hand, (b) outsourced scenarios move the bulk of the computation to an untrusted third party in a non-interactive setting, either relying on trusted hardware such as Intel SGX [5][6][7][8], therefore requiring some degree of trust on the hardware manufacturer, or homomorphic encryption [9][10][11][12][13][14]. The latter does not need any assumption on the hardware, as it is solely based on the cryptographic guarantees of the used cryptosystems, so it can be seen as the most promising approach for outsourcing medical computations.…”
Section: Introductionmentioning
confidence: 99%
“…During the last years, there have been numerous approaches to implement these operations securely on medical data; these involve, on the one hand, (a) distributed settings where two or more parties collectively compute a function such as a linear or logistic regression, by applying technologies such as garbled circuits [3], in settings limited to two parties, or secret sharing and multiparty computation [4], through interactive protocols; these solutions require non-colluding computing parties and heavily rely on communication between them; on the other hand, (b) outsourced scenarios move the bulk of the computation to an untrusted third party in a non-interactive setting, either relying on trusted hardware such as Intel SGX [5][6][7][8], therefore requiring some degree of trust on the hardware manufacturer, or homomorphic encryption [9][10][11][12][13][14]. The latter does not need any assumption on the hardware, as it is solely based on the cryptographic guarantees of the used cryptosystems, so it can be seen as the most promising approach for outsourcing medical computations.…”
Section: Introductionmentioning
confidence: 99%