Paper 2015/133

Private Computation on Encrypted Genomic Data

Kristin Lauter, Adriana Lopez-Alt, and Michael Naehrig

Abstract

A number of databases around the world currently host a wealth of genomic data that is invaluable to researchers conducting a variety of genomic studies. However, patients who volunteer their genomic data run the risk of privacy invasion. In this work, we give a cryptographic solution to this problem: to maintain patient privacy, we propose encrypting all genomic data in the database. To allow meaningful computation on the encrypted data, we propose using a homomorphic encryption scheme. Specifically, we take basic genomic algorithms which are commonly used in genetic association studies and show how they can be made to work on encrypted genotype and phenotype data. In particular, we consider the Pearson Goodness-of-Fit test, the D' and r^2-measures of linkage disequilibrium, the Estimation Maximization (EM) algorithm for haplotyping, and the Cochran-Armitage Test for Trend. We also provide performance numbers for running these algorithms on encrypted data.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Minor revision. to appear in LATINCRYPT 2014
Keywords
homomorphic encryptionprivacygenomic computation
Contact author(s)
klauter @ microsoft com
History
2015-02-26: received
Short URL
https://ia.cr/2015/133
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/133,
      author = {Kristin Lauter and Adriana Lopez-Alt and Michael Naehrig},
      title = {Private Computation on Encrypted Genomic Data},
      howpublished = {Cryptology ePrint Archive, Paper 2015/133},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/133}},
      url = {https://eprint.iacr.org/2015/133}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.