Skip to main content
Log in

Privacy preservation of genome data analysis using homomorphic encryption

  • Special Issue Paper
  • Published:
Service Oriented Computing and Applications Aims and scope Submit manuscript

Abstract

Very few organizations can afford the necessary infrastructure for genomic data analytic, which requires a very large amount of storage and computational resources. In this context, cloud computing platforms can be adopted as a practical solution for storage and computations. However, sharing such sensitive information with cloud providers can lead to violating privacy preservation and public regulations. To resolve this problem, homomorphic encryption (HE) can be used. Homomorphic encryption enables computation over encrypted data, which helps tackling the problem of privacy preservation. Despite this advantage, existing HE schemes suffer from high computational complexity and storage overhead; designing a practical HE scheme that provides simultaneously the efficiency and the required level of security still remains an open question. In this paper, we propose a secure cloud based scheme for storing and analyzing classified genetic data using homomorphic encryption (HE). In our scheme, we adopted an optimization technique based on decomposing a homomorphic cipher text into a number of independent cipher texts with lower storage overhead using the Chinese remainder theorem (CRT). Optimization is then accomplished by applying parallel processing over the independent cipher texts. The presented technique is applied to improve the efficiency of two well-known HE schemes: the Domingo Ferrer (DF) and the Paillier cryptosystems. After examining the correctness of the proposed optimization, it is used to design a secure cloud-based application dedicated for genome data analysis. A virtual cloud environment was created for this purpose. Different performance and security analyses have shown the efficiency of such solution and its compatibility with real-world applications. The execution time is reduced to more than half while maintaining a high security level.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Ku C-S, Roukos DH (2013) From next-generation sequencing to nanopore sequencing technology: paving the way to personalized genomic medicine. Expert Rev Med Devices 10(1):1–6. https://doi.org/10.1586/erd.12.63

    Article  Google Scholar 

  2. Network CGAR, Weinstein JN, Collisson EA, Mills GB, Shaw KR, Ozenberger BA, Ellrott K, Shmulevich I, Sander C, Stuart JM (2013) The cancer genome atlas pan-cancer analysis project. Nat Genet 45(10):1113–1120

    Article  Google Scholar 

  3. L. Gannett, The Human Genome Project, In The Stanford Encyclopedia of Philosophy, winter 2019 ed., E. N. Zalta, Ed. Metaphysics Research Lab, Stanford University: Stanford, 2019

  4. B. B. Rad, T. Diaby, and M. E. Rana, Cloud computing adoption: A short review of issues and challenges, In Proceedings of the 2017 International Conference on E-Commerce, E-Business and E-Government, ser. ICEEG 2017. New York, NY, USA: Association for Computing Machinery, 2017, p 51–55. https://doi.org/10.1145/3108421.3108426

  5. Aguilar-Melchor C, Fau S, Fontaine C, Gogniat G, Sirdey R (2013) Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain. IEEE Signal Process Mag 30(2):108–117

    Article  Google Scholar 

  6. Bos J, Lauter K, Naehrig M (2014) Private predictive analysis on encrypted medical data. J Biomed Inf 50:05

    Article  Google Scholar 

  7. H.-T. Peng, W. Hsu, J.-M. Ho, and M.-R. Yu (2016) Homomorphic encryption application on financialcloud framework, 12

  8. M. Will, B. Nicholson, and M. Tiehuis, (2015) Secure voting in the cloud using homomorphic encryption and mobile agents, 10 , 173–184

  9. Kocabaş and T. Soyata, (2015) Medical data analytics in the cloud using homomorphic encryption 01: 751–768

  10. A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, (2018) A survey on homomorphic encryption schemes: Theory and implementation, 51(4) https://doi.org/10.1145/3214303

  11. Z. Brakerski, C. Gentry, and S. Halevi, (2013) Packed ciphertexts in lwe-based homomorphic encryption, In Public-Key Cryptography – PKC 2013, K. Kurosawa and G. Hanaoka, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 1–13

  12. Domingo-Ferrer J (2002) A provably secure additive and multiplicative privacy homomorphism. Springer-Verlag, Berlin, Heidelberg, pp 471–483

    MATH  Google Scholar 

  13. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes, In advances in cryptology - eurocrypt. Springer-Verlag 1999:223–238

  14. Rivest R, Adleman L, Dertouzos M (1978) On data banks and privacy homomorphisms. Academic Press, Cambridge, pp 169–177

    Google Scholar 

  15. Rivest RL, Shamir A, Adleman L (1983) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 26(1):96–99. https://doi.org/10.1145/357980.358017

    Article  MATH  Google Scholar 

  16. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in Cryptology – EUROCRYPT 99. Springer, Berlin, Heidelberg, pp 223–238

    Chapter  Google Scholar 

  17. Gentry C (2009) A fully homomorphic encryption scheme. Stanford, CA, USA, p aAI3382729. (Ph.D. dissertation)

  18. van Dijk M, Gentry C, Halevi S, Vaikuntanathan (2010) Fully homomorphic encryption over the integers, In Advances in Cryptology - EUROCRYPT, (2010) H. Gilbert, Ed. Springer, Berlin Heidelberg pp 24–43

  19. Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (2012) (leveled) Fully homomorphic encryption without bootstrapping, In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, series ITCS 12. New York, NY, USA: ACM, pp 309–325. http://doi.acm.org/10.1145/2090236.2090262

  20. J. Fan and F. Vercauteren, (2012) Somewhat practical fully homomorphic encryption, IACR Cryptol ePrint Arch, 2012, 144. http://eprint.iacr.org/2012/144

  21. Hariss K, Noura H, Samhat AE (2017) Fully enhanced homomorphic encryption algorithm of more approach for real world applications. J Inf Secur Appl 34:233–242

    Google Scholar 

  22. J. Domingo-Ferrer, (2002) A provably secure additive and multiplicative privacy homomorphism, In Proceedings of the 5th International Conference on Information Security, series ISC 02. London, UK: Springer-Verlag, pp 471–483. http://dl.acm.org/citation.cfm?id=648026.744660

  23. D. Wagner, (2003) Cryptanalysis of an algebraic privacy homomorphism, In Information Security, C. Boyd and W. Mao, Eds. Springer: Berlin Heidelberg, pp 234–239

  24. J. J. Sylvester , (1851) Lx. On a remarkable discovery in the theory of canonical forms and of hyperdeterminants, The London, Edinburgh, and Dublin Philosophical Magazine and Journal of Science, 2(12): 391–410, https://doi.org/10.1080/14786445108645733

  25. K. Hariss., A. E. Samhat., and M. Chamoun. (2019, ) An efficient fhe scheme to secure cloud computing, In Proceedings of the 16th International Joint Conference on e-Business and Telecommunications - Volume 2: SECRYPT, INSTICC. SciTePress, 341–349

  26. D. Catalano, R. Gennaro, and N. Howgrave-Graham, (2001) The bit security of pailliers encryption scheme and its applications, series EUROCRYPT 01. Berlin, Heidelberg: Springer-Verlag, pp 229-243

  27. Kulandei B, Ss D (2017) An overview of cryptanalysis of rsa public key system. Int J Eng Technol 9(10):3575–3579

    Google Scholar 

  28. Smart NP, Vercauteren F (2014) Fully homomorphic simd operations. Des, Codes Cryptogr 71(1):57–81

    Article  Google Scholar 

  29. C. Schwarzweller, (2009) The chinese remainder theorem, its proofs and its generalizations in mathematical repositories, Studies in Logic, Grammar and Rhetoric, 18(31)

  30. T. Zhou, N. Li, X. Yang, L. Lv, Y. Ding, and X. A. Wang, (2018) Secure testing for genetic diseases on encrypted genomes with homomorphic encryption scheme, 4 635 715:1–4 635 715:12. https://doi.org/10.1155/2018/4635715

  31. Hariss K, Chamoun M, Samhat AE (2020) Cloud assisted privacy preserving using homomorphic encryption. pp 1–8

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Layth Sliman.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kachouh, B., Hariss, K., Sliman, L. et al. Privacy preservation of genome data analysis using homomorphic encryption. SOCA 15, 273–287 (2021). https://doi.org/10.1007/s11761-021-00326-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11761-021-00326-0

Keywords

Navigation