2018
DOI: 10.1186/s12920-018-0399-x
|View full text |Cite
|
Sign up to set email alerts
|

Secure top most significant genome variants search: iDASH 2017 competition

Abstract: BackgroundOne of the 3 tracks of iDASH Privacy & Security Workshop 2017 competition was to execute a whole genome variants search on private genomic data. Particularly, the search application was to find the top most significant SNPs (Single-Nucleotide Polymorphisms) in a database of genome records labeled with control or case. In this paper we discuss the solution submitted by our team to this competition.MethodsPrivacy and confidentiality of genome data had to be ensured using Intel SGX enclaves. The typical… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 15 publications
(9 citation statements)
references
References 23 publications
0
9
0
Order By: Relevance
“…To benchmark and evaluate these important topics, we organized, with the participation of community members from all over the world, eight annual iDASH competitions (2014–2021), aimed at tackling state-of-the-art privacy and security challenges. Each competition contained two to four different tracks (as shown in Supplementary Table ST1 ), and the iDASH consortium generated 40 publications 13–17 , 21–26 , 30 , 40–67 from 23 tracks. These papers have been cited 1491 times (max = 137, min = 3, median = 29.5, average = 37.3) as of April 2022, 68 demonstrating the impact of the competition on the field (a diagram of the total citations, as well as the citations per year published, is shown in Supplementary Figure SF1 ).…”
Section: Topics and Methodsmentioning
confidence: 99%
“…To benchmark and evaluate these important topics, we organized, with the participation of community members from all over the world, eight annual iDASH competitions (2014–2021), aimed at tackling state-of-the-art privacy and security challenges. Each competition contained two to four different tracks (as shown in Supplementary Table ST1 ), and the iDASH consortium generated 40 publications 13–17 , 21–26 , 30 , 40–67 from 23 tracks. These papers have been cited 1491 times (max = 137, min = 3, median = 29.5, average = 37.3) as of April 2022, 68 demonstrating the impact of the competition on the field (a diagram of the total citations, as well as the citations per year published, is shown in Supplementary Figure SF1 ).…”
Section: Topics and Methodsmentioning
confidence: 99%
“…A federation of biocenters aiming to conduct a GWAS could rely on several privacy-preserving schemes, such as Secure Multiparty Computation (SMC) [17,19,38,75], Homomorphic Encryption (HE) [8,83,85], local DP-based approaches [20,58], and Trusted Execution Environment (TEE)-based solutions [9,12,15,52,64,68]. The works mentioned above ensure privacy while computing the results of a GWAS.…”
Section: Secure and Privacy-preserving Processing Of Gwasmentioning
confidence: 99%
“…However, they are insufficient to prevent privacy leaks once the GWAS result is made accessible to an adversary. Inspired by existing TEE-based deployments for federated GWAS [9,12,15,52,68], we also opted for TEE-based implementation to compute GWAS statistics and to assess whether results can be safely released [64], but also to demonstrate that our algorithm can run in a secure environment, even if this is hosted by an untrustworthy third party. We have chosen Intel SGX [60] as a vehicle for our implementation without relying on any specific feature of SGX.…”
Section: Secure and Privacy-preserving Processing Of Gwasmentioning
confidence: 99%
“…Current benchmark experiments on data-intensive computing tasks [5] demonstrate that SGX provides data protection against attacks from the host operating system or even system administrators while introducing only moderate computation overhead; therefore, it is widely considered to be suitable for data-intensive computation, including the computing tasks involving personal human genomic data. Privacy-preserving algorithms have been developed for several genomic analysis tasks, including genetic testing and variant searching using human genomic profiles [6]- [8]. These tasks are relatively lightweight and do not require extensive memory that exceeds the limited Page Cache (EPC) available in an enclave.…”
Section: Introductionmentioning
confidence: 99%