Journal Home > Volume 27 , Issue 2

Genes have great significance for the prevention and treatment of some diseases. A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical institutions while protecting the privacy of patients’ genetic data. In this paper, we present a secure scheme for locating disease-causing genes based on Multi-Key Homomorphic Encryption (MKHE), which reduces the risk of leaking genetic data. First, we combine MKHE with a frequency-based pathogenic gene location function. The medical institutions use MKHE to encrypt their genetic data. The cloud then homomorphically evaluates specific gene-locating circuits on the encrypted genetic data. Second, whereas most location circuits are designed only for locating monogenic diseases, we propose two location circuits (TH-intersection and Top-q) that can locate the disease-causing genes of polygenic diseases. Third, we construct a directed decryption protocol in which the users involved in the homomorphic evaluation can appoint a target user who can obtain the final decryption result. Our experimental results show that compared to the JWB+17 scheme published in the journal Science, our scheme can be used to diagnose polygenic diseases, and the participants only need to upload their encrypted genetic data once, which reduces the communication traffic by a few hundred-fold.


menu
Abstract
Full text
Outline
About this article

Secure Scheme for Locating Disease-Causing Genes Based on Multi-Key Homomorphic Encryption

Show Author's information Tanping Zhou( )Wenchao LiuNingbo LiXiaoyuan Yang( )Yiliang HanShangwen Zheng
College of Cryptography Engineering, Engineering University of People’s Armed Police, Xi’an 710086, China
College of Cryptography Engineering, Engineering University of People’s Armed Police, Xi’an 710086, China
People’s Armed Police Command College China, Tianjin 300100, China
TCA Laboratory, State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing 100080, China

Abstract

Genes have great significance for the prevention and treatment of some diseases. A vital consideration is the need to find a way to locate pathogenic genes by analyzing the genetic data obtained from different medical institutions while protecting the privacy of patients’ genetic data. In this paper, we present a secure scheme for locating disease-causing genes based on Multi-Key Homomorphic Encryption (MKHE), which reduces the risk of leaking genetic data. First, we combine MKHE with a frequency-based pathogenic gene location function. The medical institutions use MKHE to encrypt their genetic data. The cloud then homomorphically evaluates specific gene-locating circuits on the encrypted genetic data. Second, whereas most location circuits are designed only for locating monogenic diseases, we propose two location circuits (TH-intersection and Top-q) that can locate the disease-causing genes of polygenic diseases. Third, we construct a directed decryption protocol in which the users involved in the homomorphic evaluation can appoint a target user who can obtain the final decryption result. Our experimental results show that compared to the JWB+17 scheme published in the journal Science, our scheme can be used to diagnose polygenic diseases, and the participants only need to upload their encrypted genetic data once, which reduces the communication traffic by a few hundred-fold.

Keywords: public key encryption, Multi-Key Homomorphic Encryption (MKHE), fully homomorphic encryption, disease-causing genes, secure location of disease-causing genes

References(19)

[1]
H. X. Tang, X. Q. Jiang, X. F. Wang, S. Wang, H. Sofia, D. Fox, K. Lauter, B. Malin, A. Telenti, L. Xiong, et al., Protecting genomic data analytics in the cloud: State of the art and opportunities, BMC Med. Genomics, vol. 9, no. 1, p. 63, 2016.
[2]
J. W. Bos, K. Lauter, and M. Naehrig, Private predictive analysis on encrypted medical data, J. Biomed. Inform., vol. 50, pp. 234-243, 2014.
[3]
M. Kim, Y. Song, and J. H. Cheon, Secure searching of biomarkers through hybrid homomorphic encryption scheme, BMC Med. Genomics, vol. 10, no. 2, p. 42, 2017.
[4]
K. A. Jagadeesh, D. J. Wu, J. A. Birgmeier, D. Boneh, and G. Bejerano, Deriving genomic diagnoses without revealing patient genomes, Science, vol. 357, no. 6352, pp. 692-695, 2017.
[5]
K. Lauter, A. López-Alt, and M. Naehrig, Private computation on encrypted genomic data, in Proc. of Int. Conf. Cryptology and Information Security in Latin America, Florianópolis, Brazil, 2014, pp. 3-27.
DOI
[6]
M. Kim and K. Lauter, Private genome analysis through homomorphic encryption, BMC Med. Inform. Decis. Mak., vol. 15, no. 5, p. S3, 2015.
[7]
A. C. C. Yao, How to generate and exchange secrets, in Proc. of 27th Annu. Symp. Foundations of Computer Science, Toronto, Canada, 1986, pp. 162-167.
DOI
[8]
A. López-Alt, E. Tromer, and V. Vaikuntanathan, On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption, in Proc. 44th Annu. ACM Symp. Theory of Computing, New York, NY, USA, 2012, pp. 1219-1234.
DOI
[9]
P. Mukherjee and D. Wichs, Two round multiparty computation via multi-key FHE, in Proc. of Annu. Int. Conf. Theory and Applications of Cryptographic Techniques, Vienna, Austria, 2016, pp. 735-763.
DOI
[10]
L. Chen, Z. F. Zhang, and X. Q. Wang, Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension, in Proc. of Theory of Cryptography Conf., Baltimore, MD, USA, 2017, pp. 597-627.
DOI
[11]
R. L. Rivest, L. Adleman, and M. L. Dertouzos, On data banks and privacy homomorphisms, in Foundations of Secure Computation. Orlando, FL, USA: Academia Press, 1978, pp. 169-180.
[12]
C. Gentry, Fully homomorphic encryption using ideal lattices, in Proc. of 41st Annu. ACM Symp. Theory of Computing, Bethesda, MD, USA, 2009, pp. 169-178.
DOI
[13]
G. L. Huang, T. F. Zhang, J. Cheng, Y. X. Zhou, C. X. Liu, G. F. Jin, M. X. Wu, Y. B. Yan, and R. Yang, Gene disease diagnostic system, Tsinghua Science and Technology, vol. 7, no. 6, pp. 665-667, 2002.
[14]
J. W. Bos, K. Lauter, and M. Naehrig, Private predictive analysis on encrypted medical data, J. Biomed. Inform., vol. 50, pp. 234-243, 2014.
[15]
N. B. Li, T.P. Zhou, X. Y. Yang, Y. L. Han, W. C. Liu, and G. S. Tu, Efficient multi-key fhe with short extended ciphertexts and directed decryption protocol, IEEE Access, vol. 7, pp. 56724-56732, 2019.
[16]
S. Wang, Y. C. Zhang, W. R. Dai, K. Lauter, M. Kim, Y. Z. Tang, H. K. Xiong, and X. Q. Jiang, HEALER: Homomorphic computation of ExAct Logistic rEgRession for secure rare disease variants analysis in GWAS, Bioinformatics, vol. 32, no. 2, pp. 211-218, 2016.
[17]
H. Chen, I. Chillotti, and Y. Song, Multi-key homomorphic encryption from TFHE, in Proc. of Int. Conf. Theory and Application of Cryptology and Information Security, Kobe, Japan, 2019, pp. 446-472.
DOI
[18]
R. Lindner and C. Peikert, Better key sizes (and attacks) for LWE-based encryption, in Proc. of Cryptographers’ Track at the RSA Conf., San Francisco, CA, USA, 2011, pp. 319-339.
DOI
[19]
I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène, Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds, in Proc. of Int. Conf. Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, 2016, pp. 3-33.
DOI
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 14 September 2020
Revised: 17 December 2020
Accepted: 25 January 2021
Published: 29 September 2021
Issue date: April 2022

Copyright

© The author(s) 2022

Acknowledgements

This work was supported by the National Key R&D Program of China (No. 2017YFB0802000), the Innovative Research Team in Engineering University of PAP (No. KYTD201805), the National Natural Science Foundation of China (No. 61872384), the Natural Science Basic Research Plan in Shaanxi Province of China (No. 2020JQ-492), and the Fundamental Research Project of Engineering University of PAP (Nos. WJY201910, WJY201914, and WJY201912).

Rights and permissions

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return