Paper 2015/965

Private Genome Analysis through Homomorphic Encryption

Miran Kim and Kristin Lauter

Abstract

The rapid development of genome sequencing technology allows researchers to access large genome datasets. However, outsourcing the data processing to the cloud poses high risks for personal privacy. The aim of this paper is to give a practical solution for this problem using homomorphic encryption. In our approach, all the computations can be performed in an untrusted cloud without requiring the decryption key or any interaction with the data owner, which preserves the privacy of genome data. In this paper, we present evaluation algorithms for secure computation of the minor allele frequencies and chi-squared statistic in a genome-wide association studies setting. We also describe how to privately compute the Hamming distance and approximate Edit distance between encrypted DNA sequences. Finally, we compare performance details of using two practical homomorphic encryption schemes - the BGV scheme by Gentry, Halevi and Smart and the YASHE scheme by Bos, Lauter, Loftus and Naehrig. Such an approach with the YASHE scheme analyzes data from 400 people within about 2 seconds and picks a variant associated with disease from 311 spots. For another task, using the BGV scheme, it took about 65 seconds to securely compute the approximate Edit distance for DNA sequences of size 5K and figure out the differences between them.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
Homomorphic encryptionGenome-wide association studiesHamming distanceApproximate Edit distance
Contact author(s)
alfks500 @ snu ac kr
History
2015-10-08: received
Short URL
https://ia.cr/2015/965
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/965,
      author = {Miran Kim and Kristin Lauter},
      title = {Private Genome Analysis through Homomorphic Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2015/965},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/965}},
      url = {https://eprint.iacr.org/2015/965}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.