2020
DOI: 10.1073/pnas.1918257117
|View full text |Cite
|
Sign up to set email alerts
|

Secure large-scale genome-wide association studies using homomorphic encryption

Abstract: Genome-wide association studies (GWASs) seek to identify genetic variants associated with a trait, and have been a powerful approach for understanding complex diseases. A critical challenge for GWASs has been the dependence on individual-level data that typically have strict privacy requirements, creating an urgent need for methods that preserve the individual-level privacy of participants. Here, we present a privacy-preserving framework based on several advances in homomorphic encryption and demonstra… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
66
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 95 publications
(70 citation statements)
references
References 25 publications
0
66
0
Order By: Relevance
“…More recently, Bonte et al [55] introduced a distributed GWAS system, which uses HE and MPC methods, and answers yes/no responses for putative markers SNPs (rather than releasing χ 2 values). More recently, yet another HE-based approach [56] offers complementary mechanisms to accelerate and increase the performance of GWAS analysis, such as parallelization and encoding techniques. Kamm et al [57] a secure MPC framework where institutes share their genome dataset to a thirdparty data storage for χ 2 tests computing.…”
Section: Privacy-preserving Gwas Computationsmentioning
confidence: 99%
See 1 more Smart Citation
“…More recently, Bonte et al [55] introduced a distributed GWAS system, which uses HE and MPC methods, and answers yes/no responses for putative markers SNPs (rather than releasing χ 2 values). More recently, yet another HE-based approach [56] offers complementary mechanisms to accelerate and increase the performance of GWAS analysis, such as parallelization and encoding techniques. Kamm et al [57] a secure MPC framework where institutes share their genome dataset to a thirdparty data storage for χ 2 tests computing.…”
Section: Privacy-preserving Gwas Computationsmentioning
confidence: 99%
“…In this context, several works have presented methods that enable the distributed computation of aggregate statistics, relying either on homomorphic encryption (HE) [16][17][18][19], secure multi-party computations (MPCs) [20][21][22], or secret-sharing [23]. However, these works do not consider adversarial environment where GWAS results might be publicly released and potentially attacked by an adversary who might control one or several of the biocenters.…”
Section: Introductionmentioning
confidence: 99%
“…100 In parallel, investments in computational infrastructure to store and analyze these data have been, and will continue to be, made. [101][102][103][104] Recent research on cryptographic protocols for genomic data sharing and analysis 105,106 may further collaboration between the public and the private sectors to leverage the extensive databases of genotypic and phenotypic data warehoused by industry while preserving proprietary information. Because a limited number of candidate cultivars can be field tested, genotypes serve as a critical link between field-tested materials and untested materials held by breeding companies and in international gene banks.…”
Section: Genotypingmentioning
confidence: 99%
“…This allows for secure computations on cloud systems even if the system itself is not. While this approach was long assumed too computationally expensive to be reasonable in the context of genomic data, Blatt et al recently presented an improvement in run-time of FHE for Genome Wide Association Studies (GWAS) by introducing parallelization and crypto-engineering optimizations, which allegedly outperforms secure multiparty computations (SMPC) (Blatt et al, 2020[ 7 ]). SMPC is another approach to secure computation, in which two or more parties that hold private data can compare and perform computations on the data without ever revealing the data itself to the other party or another third party (Erlich and Narayanan, 2014[ 26 ]).…”
Section: Established Data Sharing Techniquesmentioning
confidence: 99%