设为首页 |  加入收藏
首页首页 期刊简介 消息通知 编委会 电子期刊 投稿须知 广告合作 联系我们
基于密码学的致病基因安全定位方案

Secure location scheme of pathogenic genes based on cryptography

作者: 黄秀珍  周潭平  李宁波 
单位:中国人民武装警察部队陕西省总队医院(西安 710000) 中国人民武装警察部队工程大学密码工程学院(西安 710086)
关键词: 致病基因;  隐私保护;  致病基因定位;  多基因疾病;  多密钥全同态加密 
分类号:R318.04
出版年·卷·期(页码):2021·40·2(151-159)
摘要:

目的 基因中发生的一些恶性突变可能会导致癌症、白化病等疾病。医院的研究人员希望定位某个疾病的致病基因的位置信息,但单个医院的基因数据样本都太少,无法进行有效的统计分析。如何在保护患者基因数据隐私的前提下,对不同医院的患者基因数据进行统计与分析,从而定位致病基因的位置,是对这些疾病开展针对性治疗的重要前提。本文在有效保护患者基因数据隐私的前提下,提出一种对不同患者基因数据的密文进行致病基因定位的方法,以在一定程度上解决了基因数据的共享和个人隐私保护的矛盾。方法 首先,结合密码学中基于格的多密钥全同态加密技术和基于频率的临床遗传学相关内容,提出了一个致病基因安全定位方案,各医院利用同态加密方案加密患者基因数据,将产生的密文上传到云端,云端密态计算基于频率的致病基因定位算法,得到最终统计结果的密文,该密文由各医院联合解密。其次并设计了针对多基因疾病的定位电路ITH-intersection、ITop-k,该电路能够对所有参与者中变异次数较多的多个基因位置进行输出,使其具备定位多基因疾病的能力。最后根据上述算法,本文实现了致病基因安全定位整体过程,对两方参与的Intersection电路、SET DIFF电路,每个用户输入48比特的信息进行了测试;对三方参与的ITH-intersection电路,每个用户输入48比特的信息进行了测试。结果 相比JWB+17方案,本方案能够实现多基因疾病的致病基因的安全定位,且参与者只需要将各自的基因数据加密和上传一次即可,数据通信量降低了一到两个数量级,且不需要参与者实时在线,但本方案运行的时间更长。结论 支持对多方来源的数据进行密态处理的致病基因安全定位方案一定程度上解决了不同机构间基因数据的分享和个人隐私保护的矛盾,能够大幅降低各医疗机构自身基因数据被泄露的风险,适用于多基因疾病的致病基因的安全定位。

Objective Genes are of great significance for the prevention and treatment of some diseases, such as cancer and albinism. These diseases are usually caused by some malignant mutations in genes. How to locate the pathogenic genes by analyzing the genetic data of different medical institutions while protecting the gene privacy of patients’ genetic data is very important. Our scheme can locate pathogenic genes by homomorphically analyzing the ciphertexts of multiple different medical institutions, which can significantly reduce the risk of leaking genetic data. Methods We combined a cryptography tool, Multi-key fully homomorphic encryption (MKHE) and frequency-based pathogenic genes locating function, and propose a secure location scheme of disease-causing genes. Medical institutions encrypt patient’s genetic data using homomorphic encryption schemes, then upload them to the cloud, where cloud calculate frequency-based pathogenic gene location algorithms, and output the ciphertext of result, which will be decrypted by the Medical institutions jointly. What’s more, we propose two location circuits (ITH-intersection & ITop-k), which can be used for diagnosis of polygenic diseases. Results We implemented the secure locating pathogenic genes protocol for Intersection circuit and SET DIFF circuit involving two parties, and ITH-intersection circuit involving three parties, and each party input 48-bits genetic data. Experimental results show that our scheme can be used to diagnose polygenic diseases, our communication traffic was reduced by an order of magnitude or two compared to JWB+17, published in Science, but the running time of our scheme is longer because of the complicated homomorphic evaluation process. Conclusions Our scheme can be used to diagnose polygenic diseases safely, solves the contradiction between the sharing of genetic data and personal privacy protection among different institutions, can reduce the risk of leakage of gene data of various medical institutions.

参考文献:

[1] Ayday E, Raisaro JL, Hubaux JP. Personal use of the genomic data: privacy vs. storage cost[C]//2013 IEEE Global Communications Conference (GLOBECOM). Atlanta, GA: IEEE Press, 2013: 2723-2729.

[2] Tang H, Jiang X, Wang X, et al. Protecting genomic data analytics in the cloud: state of the art and opportunities[J]. BMC Medical Genomics, 2016, 9: 63.

[3] Bos JW, Lauter K, Naehrig M. Private predictive analysis on encrypted medical data[J]. Journal of Biomedical Informatics, 2014, 50: 234-243.

[4] van Dijk EL, Auger H, Jaszczyszyn Y, et al. Ten years of next-generation sequencing technology[J]. Trends in Genetics,    2014, 30(9):418-426.

[5]  Ayday E, Raisaro JL, McLaren PJ, et al. Privacy-preserving computation of disease risk by using genomic, clinical, and environmental data[C]//2013 USENIX Workshop on Health Information Technologies. Washington, DC: USENIX, 2013: 1.

[6]  Lauter K, López-Alt A, Naehrig M. Private computation on encrypted genomic data[C]// International Conference on Cryptology and Information Security in Latin America. Switzerland: Springer, Cham, 2014,8895: 3-27.

[7] Hoffstein J, Pipher J, Silverman JH. NTRU: a ring-based public key cryptosystem[M]//International Algorithmic Number Theory Symposium. Berlin: Springer, Berlin, Heidelberg, 1998,1423:267-288.

[8] Lu WJ, Yamada Y, Sakuma J. Efficient secure outsourcing of genome-wide association studies[C]. 2015 IEEE Security and Privacy Workshops, San Jose, CA: IEEE Press, 2015: 3-6. 

[9] Kim M, Lauter K. Private genome analysis through homomorphic encryption[J]. BMC Medical Informatics and Decision Making, 2015, 15( Suppl 5): S3.

[10] Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping[C]// 3rd Innovations in Theoretical Computer Science Conference. New York, NK: ACM, 2012: 309–325.

[11] Wang S, Zhang YC, Dai WR, et al. HEALER: homomorphic computation of ExAct Logistic rEgRession for secure rare disease variants analysis in GWAS[J]. Bioinformatics, 2016, 32(2): 211–218.

[12] Kim M, Song Y, Cheon JH. Secure searching of biomarkers through hybrid homomorphic encryption scheme[J]. BMC Medical Genomics, 2017, 10: 42.

[13] Jagadeesh KA, Wu DJ, Birgmeier JA, et al. Deriving genomic diagnoses without revealing patient genomes[J]. Science, 2017, 357(6352): 692-695.

[14] Yao ACC. How to generate and exchange secrets[C]// 27th Annual Symposium on Foundations of Computer Science.Toronto, ON, Canada: IEEE Press, 1986: 162-167.

[15] Canetti R. Security and composition of multiparty cryptographic protocols[J]. Journal of Cryptology, 2000, 13(1): 143-202.

[16] Li SD, Wang DS, Dai YQ. Efficient secure multiparty computational geometry[J]. Chinese Journal of Electronics, 2010,19(2): 324-328.

[17] Kilian J. Founding cryptography on oblivious transfer[C]//  20th Annual ACM Symposium on Theory of Computing. Chicago, Illinois, USA: ACM, 1988: 20-31.

[18] Katz J, Lindell Y. Introduction to modern cryptography[M]. Virginia Beach, VA: Chapman & Hall/CRC, 2007.

[19]  Rabin MO. How to exchange secrets with oblivious transfer [EB/OL]. (2015-01-21) [2020-05-19]. https://eprint.iacr.org/2005/187.

[20] Carter CO. Monogenic disorders[J]. Journal of Medical Genetics, 1977, 14(5): 316-320.

[21] Koopman WJH, Willems PHGM, Smeitink JAM,  et al. Monogenic mitochondrial disorders [J]. The New England Journal of Medicine, 2012, 366(12): 1132-1141.

[22] Mateizel I, De Temmerman N, Ullmann U, et al. Derivation of human embryonic stem cell lines from embryos obtained after IVF and after PGD for monogenic disorders[J]. Human Reproduction, 2006, 21(2): 503-511.

[23] Kolesnikov V, Schneider T. Improved garbled circuit: Free xor gates and applications[M]// ICALP 2008: Automata, Languages & Programming. Lecture Notes in Computer Science. Berlin: Springer, Berlin, Heidelberg, 2008, 5126: 486-498.

[24] Goldwasser S, Kalai YT, Popa RA, et al. Reusable garbled circuits and succinct functional encryption[C]//  The Forty-Fifth Annual ACM Symposium on Theory of Computing.Palo Alto, CA: ACM, 2013: 555-564.

[25] Huang Y, Evans D, Katz J, et al. Faster secure two-party computation using garbled circuits[C]//Proceedings of the 20th USENIX conference on Security. Berkeley, CA: USENIX Association, 2011: 35-51.

[26] Pinkas B, Schneider T, Smart NP, et al. Secure two-party computation is practical[M]// Advances in Cryptology - ASIACRYPT 2009. Lecture Notes in Computer Science. Tokyo, Japan: Springer, Berlin, Heidelberg, 2009,5912: 250-267.

[27] 王阳阳, 郑西川. 基于规则和机器学习的中文电子病历患者隐私保护算法[J]. 北京生物医学工程,38(5): 492-497.

Wang YY, Zheng XC. Patients privacy preserving algorithm of Chinese electronic medical record based on rule and machine learning[J]. Beijing Biomedical Engineering, 38(5): 492-497.

[28] 蒋贤海, 谢存禧. 远程健康监护系统监护信息预报方法[J]. 北京生物医学工程, 2013, 32(4): 387-391.

Jiang XH, Xie CX. Predicting method of monitoring information in telemonitoring system[J]. Beijing Biomedical Engineering, 2013, 32(4): 387-391.

 

[29] Chen H, Chillotti I, Song Y. Multi-key homomophic encryption from TFHE[M]//Advances in cryptology – ASIACRYPT, 2019. Lecture Notes in Computer Science. Switzerland: Springer, Cham, 2019,11922: 446-472.


服务与反馈:
文章下载】【加入收藏
提示:您还未登录,请登录!点此登录
 
友情链接  
地址:北京安定门外安贞医院内北京生物医学工程编辑部
电话:010-64456508  传真:010-64456661
电子邮箱:llbl910219@126.com