One Size Doesn't Fit All: Measuring Individual Privacy in Aggregate Genomic Data.

Sean Simmons, Bonnie Berger
{"title":"One Size Doesn't Fit All: Measuring Individual Privacy in Aggregate Genomic Data.","authors":"Sean Simmons,&nbsp;Bonnie Berger","doi":"10.1109/SPW.2015.25","DOIUrl":null,"url":null,"abstract":"<p><p>Even in the aggregate, genomic data can reveal sensitive information about individuals. We present a new model-based measure, PrivMAF, that provides provable privacy guarantees for aggregate data (namely minor allele frequencies) obtained from genomic studies. Unlike many previous measures that have been designed to measure the total privacy lost by all participants in a study, PrivMAF gives an individual privacy measure for each participant in the study, not just an average measure. These individual measures can then be combined to measure the worst case privacy loss in the study. Our measure also allows us to quantify the privacy gains achieved by perturbing the data, either by adding noise or binning. Our findings demonstrate that both perturbation approaches offer significant privacy gains. Moreover, we see that these privacy gains can be achieved while minimizing perturbation (and thus maximizing the utility) relative to stricter notions of privacy, such as differential privacy. We test PrivMAF using genotype data from the Wellcome Trust Case Control Consortium, providing a more nuanced understanding of the privacy risks involved in an actual genome-wide association studies. Interestingly, our analysis demonstrates that the privacy implications of releasing MAFs from a study can differ greatly from individual to individual. An implementation of our method is available at http://privmaf.csail.mit.edu.</p>","PeriodicalId":92130,"journal":{"name":"Proceedings. IEEE Symposium on Security and Privacy. Workshops","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1109/SPW.2015.25","citationCount":"13","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings. IEEE Symposium on Security and Privacy. Workshops","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/SPW.2015.25","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"2015/7/20 0:00:00","PubModel":"Epub","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 13

Abstract

Even in the aggregate, genomic data can reveal sensitive information about individuals. We present a new model-based measure, PrivMAF, that provides provable privacy guarantees for aggregate data (namely minor allele frequencies) obtained from genomic studies. Unlike many previous measures that have been designed to measure the total privacy lost by all participants in a study, PrivMAF gives an individual privacy measure for each participant in the study, not just an average measure. These individual measures can then be combined to measure the worst case privacy loss in the study. Our measure also allows us to quantify the privacy gains achieved by perturbing the data, either by adding noise or binning. Our findings demonstrate that both perturbation approaches offer significant privacy gains. Moreover, we see that these privacy gains can be achieved while minimizing perturbation (and thus maximizing the utility) relative to stricter notions of privacy, such as differential privacy. We test PrivMAF using genotype data from the Wellcome Trust Case Control Consortium, providing a more nuanced understanding of the privacy risks involved in an actual genome-wide association studies. Interestingly, our analysis demonstrates that the privacy implications of releasing MAFs from a study can differ greatly from individual to individual. An implementation of our method is available at http://privmaf.csail.mit.edu.

Abstract Image

Abstract Image

Abstract Image

一种方式不适合所有人:在汇总基因组数据中测量个人隐私。
即便是汇总起来,基因组数据也能揭示个人的敏感信息。我们提出了一种新的基于模型的测量方法PrivMAF,它为从基因组研究中获得的汇总数据(即次要等位基因频率)提供了可证明的隐私保证。不像以前的许多衡量研究中所有参与者的隐私损失的方法,PrivMAF为研究中的每个参与者提供了一个个人隐私衡量标准,而不仅仅是一个平均衡量标准。这些单独的措施可以结合起来衡量研究中最糟糕的隐私损失情况。我们的测量还允许我们量化通过添加噪声或分箱干扰数据而获得的隐私收益。我们的研究结果表明,两种扰动方法都提供了显著的隐私收益。此外,我们看到,相对于更严格的隐私概念(如差分隐私),这些隐私收益可以在最小化干扰(从而最大化效用)的同时实现。我们使用来自Wellcome Trust病例控制联盟的基因型数据来测试PrivMAF,为实际全基因组关联研究中涉及的隐私风险提供了更细致的理解。有趣的是,我们的分析表明,从研究中释放maf对隐私的影响可能因人而异。我们的方法的实现可以在http://privmaf.csail.mit.edu上找到。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信