De-anonymizing Genomic Databases Using Phenotypic Traits

Détails

Ressource 1Télécharger: BIB_F1F726ED3618.P001.pdf (792.89 [Ko])
Etat: Public
Version: de l'auteur⸱e
Licence: Non spécifiée
ID Serval
serval:BIB_5879B5CC82C2
Type
Article: article d'un périodique ou d'un magazine.
Collection
Publications
Titre
De-anonymizing Genomic Databases Using Phenotypic Traits
Périodique
Proceedings on Privacy Enhancing Technologies
Auteur⸱e⸱s
Humbert M., Huguenin K., Hugonot J., Ayday E., Hubaux J.-P.
ISSN
2299-0984
Statut éditorial
Publié
Date de publication
06/2015
Peer-reviewed
Oui
Volume
2015
Numéro
2
Pages
99–114
Langue
anglais
Résumé
People increasingly have their genomes sequenced and some of them share their genomic data online. They do so for various purposes, including to find relatives and to help advance genomic research. An individual’s genome carries very sensitive, private information such as its owner’s susceptibility to diseases, which could be used for discrimination. Therefore, genomic databases are often anonymized. However, an individual’s genotype is also linked to visible phenotypic traits, such as eye or hair color, which can be used to re-identify users in anonymized public genomic databases, thus raising severe privacy issues. For instance, an adversary can identify a target’s genome using known her phenotypic traits and subsequently infer her susceptibility to Alzheimer’s disease. In this paper, we quantify, based on various phenotypic traits, the extent of this threat in several scenarios by implementing de-anonymization attacks on a genomic database of OpenSNP users sequenced by 23andMe. Our experimental results show that the proportion of correct matches reaches 23% with a supervised approach in a database of 50 participants. Our approach outperforms the baseline by a factor of four, in terms of the proportion of correct matches, in most scenarios. We also evaluate the adversary’s ability to predict individuals’ predisposition to Alzheimer’s disease, and we observe that the inference error can be halved compared to the baseline. We also analyze the effect of the number of known phenotypic traits on the success rate of the attack. As progress is made in genomic research, especially for genotype-phenotype associations, the threat presented in this paper will become more serious.
Mots-clé
Privacy, Genomics, De-anonymization, Graph matching
Open Access
Oui
Création de la notice
13/12/2016 16:19
Dernière modification de la notice
02/02/2021 17:16
Données d'usage