Abstract

Over the past decade, the importance of genomic data has increased greatly in medical research. The cost of genomic sequencing is reducing daily, and genomic data can now be included in routine medical care. These data are being used to detect/prevent inherited diseases. However, using these data for research purposes may increase the risk of leakage of private or genetic information (sensitive information of individuals) to unidentified users. Currently, many issues and challenges exist in protecting the privacy of genomic data. In general, identity tracing attack, completion attack, and attribute disclosure attack are the three attacks (mitigated) carried out on genomic data (in-current). Also, accessing and integrating genomic data is difficult to handle and analyze to make useful decisions for the future. This chapter discusses the available sequencing methods (for genomic data), including where and how genomic data will be useful in prediction (i.e., in various applications). The chapter also provides a picture of future use of genomic analytics for extracting useful patterns from these data. Note that many attempts have been made toward this process, but all existed works are strictly rule based, i.e., there has been no quantitative measurement of the risk of privacy breaches (genotype and phenotype information). Here, privacy-preserving linkage of genotype and phenotype information (across different locations) means genotypes stored in a sequencing facility and phenotypes stored in an electronic health record. This chapter discusses several aspects of genomic privacy, with a focus on security vulnerabilities identified and their (possible) suggested solutions. In this chapter, the authors focus on accelerating discoveries using the best prediction tools while explaining a clear-cut approach, i.e., the need to protect genomic data or whether this requirement is just a myth. Finally, the authors list several genomic data protection techniques against re-identification attacks and systematic comparison of existing genomic privacy-preserving methodologies (attempts made by several researchers in the previous decade) in Appendix A.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.