Adaptive Differential Privacy of Character and Its Application for Genome Data Sharing

Genome sharing leads to privacy concerns of individual, because genome data can uniquely identify an individual and closely associate with inheritance, health, phenotype, and kinship. Existing differential privacy methods cannot achieve expected privacy preserving and expected data utility of genome data. To tackle the problem, we proposed privacy preserving model of genome data sharing satisfying expected privacy preserving and expected data utility. First, we proposed the definition of adaptive differential privacy of character achieving expected privacy preserving and expected data utility, and we gave the adaptive differential privacy mechanisms of character. And also, we theoretically analyzed the properties of definition of adaptive differential privacy of character and its mechanisms. Second, we constructed privacy preserving model of genome data sharing based on adaptive differential privacy mechanisms of character. Finally, our theoretical and experimental analysis showed that the proposed privacy preserving model of genome data sharing using adaptive differential privacy mechanisms of character satisfies expected privacy preserving and expected data utility. Our proposal makes a guideline on designing privacy preserving method of genome data sharing achieving expected privacy preserving and expected data utility

[1]  Emiliano De Cristofaro,et al.  Systematizing Genome Privacy Research: A Privacy-Enhancing Technologies Perspective , 2017, Proc. Priv. Enhancing Technol..

[2]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[3]  Somesh Jha,et al.  Privacy in Pharmacogenetics: An End-to-End Case Study of Personalized Warfarin Dosing , 2014, USENIX Security Symposium.

[4]  Bill C. White,et al.  Differential privacy‐based evaporative cooling feature selection and classification with relief‐F and random forests , 2017, Bioinform..

[5]  Bonnie Berger,et al.  One Size Doesn't Fit All: Measuring Individual Privacy in Aggregate Genomic Data , 2015, 2015 IEEE Security and Privacy Workshops.

[6]  Jean-Pierre Hubaux,et al.  Quantifying Interdependent Risks in Genomic Privacy , 2017, ACM Trans. Priv. Secur..

[7]  Emiliano De Cristofaro,et al.  Whole Genome Sequencing: Revolutionary Medicine or Privacy Nightmare? , 2015, Computer.

[8]  Antti Honkela,et al.  Efficient differentially private learning improves drug sensitivity prediction , 2016, Biology Direct.

[9]  Zhicong Huang,et al.  Differential Privacy with Bounded Priors: Reconciling Utility and Privacy in Genome-Wide Association Studies , 2015, CCS.

[10]  Xiaoqian Jiang,et al.  Choosing blindly but wisely: differentially private solicitation of DNA datasets for disease marker discovery , 2014, J. Am. Medical Informatics Assoc..

[11]  Michael Backes,et al.  Privacy-Preserving Similar Patient Queries for Combined Biomedical Data , 2018, Proc. Priv. Enhancing Technol..

[12]  Bonnie Berger,et al.  Realizing privacy preserving genome-wide association studies , 2016, Bioinform..

[13]  Carl A. Gunter,et al.  Privacy in the Genomic Era , 2014, ACM Comput. Surv..

[14]  Mete Akgün,et al.  Privacy preserving processing of genomic data: A survey , 2015, J. Biomed. Informatics.

[15]  Pietro Liò,et al.  Forensic genomics: kin privacy, driftnets and other open questions , 2008, WPES '08.

[16]  Bonnie Berger,et al.  Enabling Privacy Preserving GWAS in Heterogeneous Human Populations , 2016, RECOMB.

[17]  Yang Zhang,et al.  MBeacon: Privacy-Preserving Beacons for DNA Methylation Data , 2019, NDSS.

[18]  J. Hubaux,et al.  Patient privacy in the genomic era. , 2014, Praxis.