Abstract

The advances made in genome technology have resulted in significant amounts of genomic data being generated at an increasing speed. As genomic data contain various privacy-sensitive information, security schemes that protect confidentiality and control access are essential. Many security techniques have been proposed to safeguard healthcare data. However, these techniques are inadequate for genomic data management because of their large size. Additionally, privacy problems due to the sharing of gene data are yet to be addressed. In this study, we propose a secure genomic data management system using blockchain and local differential privacy (LDP). The proposed system employs two types of storage: private storage for internal staff and semi-private storage for external users. In private storage, because encrypted gene data are stored, only internal employees can access the data. Meanwhile, in semi-private storage, gene data are irreversibly modified by LDP. Through LDP, different noises are added to each section of the genomic data. Therefore, even though the third party uses or exposes the shared data, the owner’s privacy is guaranteed. Furthermore, the access control for each storage is ensured by the blockchain, and the gene owner can trace the usage and sharing status using a decentralized application in a mobile device.

Highlights

  • Since the human genome project, a significant amount of human genome data has been generated by researchers and healthcare employees [1]

  • We discuss the security effectiveness afforded by blockchain technology, and subsequently address privacy preservation afforded by local differential privacy (LDP)

  • We demonstrate that the operation times are not excessively long, and that the proposed schemes do not disrupt the management of gene data

Read more

Summary

Introduction

Since the human genome project, a significant amount of human genome data has been generated by researchers and healthcare employees [1]. General healthcare data, including genome data, exhibit three common characteristics: large volume, sharing demand, and privacy sensitivity [3], which cannot be addressed simultaneously [2,4]. To address sharing issues, access control, key management protocols, or advanced cryptography schemes, such as attribute-based encryption, may be employed [5]. When these solutions are adopted in healthcare data management systems, efficiency may be affected due to the large volume of the data and the heavy computational costs associated with cryptography schemes [6]. With regard to genome data, the size of each datum is extremely large, i.e., 200–300 GB; efficient security and sharing schemes are necessary

Results
Discussion
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.