Privacy in the Genomic Era.

Details

Serval ID
serval:BIB_1EF96AAD507C
Type
Article: article from journal or magazin.
Collection
Publications
Title
Privacy in the Genomic Era.
Journal
ACM computing surveys
Author(s)
Naveed M., Ayday E., Clayton E.W., Fellay J., Gunter C.A., Hubaux J.P., Malin B.A., Wang X.
ISSN
0360-0300 (Print)
ISSN-L
0360-0300
Publication state
Published
Issued date
09/2015
Peer-reviewed
Oui
Volume
48
Number
1
Pages
1-44
Language
english
Notes
Publication types: Journal Article
Publication Status: ppublish
Abstract
Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to support various applications, including personalized medical services. While the benefits of the genomics revolution are trumpeted by the biomedical community, the increased availability of such data has major implications for personal privacy; notably because the genome has certain essential features, which include (but are not limited to) (i) an association with traits and certain diseases, (ii) identification capability (e.g., forensics), and (iii) revelation of family relationships. Moreover, direct-to-consumer DNA testing increases the likelihood that genome data will be made available in less regulated environments, such as the Internet and for-profit companies. The problem of genome data privacy thus resides at the crossroads of computer science, medicine, and public policy. While the computer scientists have addressed data privacy for various data types, there has been less attention dedicated to genomic data. Thus, the goal of this paper is to provide a systematization of knowledge for the computer science community. In doing so, we address some of the (sometimes erroneous) beliefs of this field and we report on a survey we conducted about genome data privacy with biomedical specialists. Then, after characterizing the genome privacy problem, we review the state-of-the-art regarding privacy attacks on genomic data and strategies for mitigating such attacks, as well as contextualizing these attacks from the perspective of medicine and public policy. This paper concludes with an enumeration of the challenges for genome data privacy and presents a framework to systematize the analysis of threats and the design of countermeasures as the field moves forward.
Keywords
Additional Key Words and Phrases: genomics privacy, biomedical research, healthcare, recreational genomics, security
Pubmed
Web of science
Funding(s)
Swiss National Science Foundation
CHUV
Create date
19/10/2017 10:03
Last modification date
09/10/2023 17:01
Usage data