• Corpus ID: 245502788

Defending Against Membership Inference Attacks on Beacon Services

@article{Venkatesaramani2021DefendingAM,
  title={Defending Against Membership Inference Attacks on Beacon Services},
  author={Rajagopal Venkatesaramani and Zhiyu Wan and Bradley A. Malin and Yevgeniy Vorobeychik},
  journal={ArXiv},
  year={2021},
  volume={abs/2112.13301}
}
Large genomic datasets are now created through numerous activities, including recreational genealogical investigations, biomedical research, and clinical care. At the same time, genomic data has become valuable for reuse beyond their initial point of collection, but privacy concerns often hinder access. Over the past several years, Beacon services have emerged to broaden accessibility to such data. These services enable users to query for the presence of a particular minor allele in a private… 

Enabling Trade-offs in Privacy and Utility in Genomic Data Beacons and Summary Statistics

The collection and sharing of genomic data are becoming increasingly commonplace in research, clinical, and direct-to-consumer settings. The computational protocols typically adopted to protect

References

SHOWING 1-10 OF 20 REFERENCES

The Effect of Kinship in Re-identification Attacks Against Genomic Data Sharing Beacons

This study analyzes the mitigation effect of the kinship relationships among beacon participants against re-identification attacks and shows how the protection effect attenuates when more distant relatives, such as grandparents are included alongside the victim.

Aftermath of bustamante attack on genomic beacon service

Two lightweight algorithms (based on randomized response) which captures the efficacy while preserving the privacy of the participants in a genomic beacon service are proposed which will make the attack much difficult to succeed while maintaining the fundamental motivation of beacon database network.

Privacy Risks from Genomic Data-Sharing Beacons

Expanding Access to Large-Scale Genomic Data While Promoting Privacy: A Game Theoretic Approach.

Re‐identification of individuals in genomic data‐sharing beacons via allele inference

A novel re‐identification attack is proposed and shown that the privacy risk is more serious than previously thought and countermeasures such as hiding certain parts of the genome or setting a query budget for the user would fail to protect the privacy of the participants.

Genome Reconstruction Attacks Against Genomic Data-Sharing Beacons

It is shown that privacy threats against genomic data sharing beacons are not limited to membership inference, and it is shown how a reconstructed genome using a beacon that is not associated with a sensitive phenotype can be used for membership inference attacks to beacons with sensitive phenotypes.

Addressing Beacon re-identification attacks: quantification and mitigation of privacy risks

This paper proposes three practical strategies for reducing re-identification risks in beacons that manipulate the beacon such that the presence of rare alleles is obscured and budgets the number of accesses per user for each individual genome.

Privacy-preserving biomedical database queries with optimal privacy-utility trade-offs

This work draws upon recent advances in differential privacy to introduce privacy-preserving query-answering mechanisms for biomedical databases that provably maximize the expected utility of the system while achieving formal privacy guarantees, and demonstrates the accuracy improvement of the methods over existing approaches for a range of use cases.

MBeacon: Privacy-Preserving Beacons for DNA Methylation Data

This paper proposes the first Beacon system for DNA methylation data sharing, and proposes a novel differential privacy mechanism, namely SVT2, which is the core component of MBeacon.

Calibrating Noise to Sensitivity in Private Data Analysis

The study is extended to general functions f, proving that privacy can be preserved by calibrating the standard deviation of the noise according to the sensitivity of the function f, which is the amount that any single argument to f can change its output.