2017
DOI: 10.48550/arxiv.1703.02577
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

SAFETY: Secure gwAs in Federated Environment Through a hYbrid solution with Intel SGX and Homomorphic Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
5
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(5 citation statements)
references
References 17 publications
0
5
0
Order By: Relevance
“…A privacy-preserving statistical analysis environment called Sharemind was proposed to support statistically analysis between independent biobanks [11]. A tool called SAFETY was proposed recently, which can securely perform GWAS on federated genomic datasets using homomorphic encryption [56]. Another protocol was proposed to provide genomic diagnoses while preserving participant privacy [35].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…A privacy-preserving statistical analysis environment called Sharemind was proposed to support statistically analysis between independent biobanks [11]. A tool called SAFETY was proposed recently, which can securely perform GWAS on federated genomic datasets using homomorphic encryption [56]. Another protocol was proposed to provide genomic diagnoses while preserving participant privacy [35].…”
Section: Related Workmentioning
confidence: 99%
“…The existing techniques of preserving privacy for general- purpose data analytics, including differentially private (DP) deep learning frameworks [5], [59], and cryptographic technologies such as homomorphic encryption (HE) [56], [69] or secure multiparty computation (MPC) [8], [11], [14], [35], [36], [38], [48], may not be applicable to genome-wide analysis due to their inherent limitations. The DP mechanisms are usually based on additive noise mechanisms which perturb the original data/models and consequently affect model accuracy to a certain extent.…”
Section: Introductionmentioning
confidence: 99%
“…To resolve the concern, Kim et al [18] applied the BGV scheme [13] and YASHE scheme [8] to encrypt the patient data and conduct secure evaluation of 𝜒 2 distribution over the encrypted data. Sadat et al [23] proposed a hybrid system called SAFETY, which combines Paillier encryption scheme and Intel Software Guard Extensions (Intel SGX) to improve the efficiency of the chi-square test. The second approach is the decentralized solution, where each participant stores its data locally.…”
Section: Related Workmentioning
confidence: 99%
“…Both centralized and decentralized approaches have been explored in this context. In the centralized schemes [18,23], all data owners encrypt their data and outsource them to a common repository, where collective computation becomes possible. In the decentralized schemes [11,21], all data owners store their data locally and run a distributed protocol to conduct the computation over all databases.…”
Section: Introductionmentioning
confidence: 99%
“…In addition, there are more works on generic privacy-preserving machine learning frameworks via HE/MPC solutions [9,14,20,25,26,34,35,41,43,45] or differential privacy mechanism [1,2,18,39]. Recent studies [11,12] propose a hybrid multi-party computation protocol for securely computing a linear regression model.…”
Section: Related Workmentioning
confidence: 99%