Genome reconstruction attacks on genomic data-sharing beacons

buir.advisorÇiçek, Abdullah Ercüment
dc.contributor.authorAyöz, Kerem
dc.date.accessioned2021-08-17T08:25:08Z
dc.date.available2021-08-17T08:25:08Z
dc.date.copyright2021-07
dc.date.issued2021-07
dc.date.submitted2021-08-06
dc.descriptionCataloged from PDF version of article.en_US
dc.descriptionThesis (M.S.): Bilkent University, Department of Computer Engineering, İhsan Doğramacı Bilkent University, 2021.en_US
dc.descriptionIncludes bibliographical references (leaves 42-50).en_US
dc.description.abstractSharing genome data in a privacy-preserving way stands as a major bottleneck in front of the scientific progress promised by the big data era in genomics. A community-driven protocol named genomic data-sharing beacon protocol has been widely adopted for sharing genomic data. The system aims to provide a secure, easy to implement, and standardized interface for data sharing by only allowing yes/no queries on the presence of specific alleles in the dataset. However, beacon protocol was recently shown to be vulnerable against membership inference attacks. In this thesis, we show that privacy threats against genomic data sharing beacons are not limited to membership inference. We identify and analyze a novel vulnerability of genomic data-sharing beacons: genome reconstruction. We show that it is possible to successfully reconstruct a substantial part of the genome of a victim when the attacker knows the victim has been added to the beacon in a recent update. In particular, we show how an attacker can use the inherent correlations in the genome and clustering techniques to run such an attack in an ecient and accurate way. We also show that even if multiple individuals are added to the beacon during the same update, it is possible to identify the victim’s genome with high confidence using traits that are easily accessible by the attacker (e.g., eye color or hair type). Moreover, we show how a reconstructed genome using a beacon that is not associated with a sensitive phenotype can be used for membership inference attacks to beacons with sensitive phenotypes (e.g., HIV+). The outcome of this work will guide beacon operators on when and how to update the content of the beacon and help them (along with the beacon participants) make informed decisions.en_US
dc.description.provenanceSubmitted by Betül Özen (ozen@bilkent.edu.tr) on 2021-08-17T08:25:08Z No. of bitstreams: 1 10411589.pdf: 5533662 bytes, checksum: 59d3228da11b2ac8bd56624b10b00c27 (MD5)en
dc.description.provenanceMade available in DSpace on 2021-08-17T08:25:08Z (GMT). No. of bitstreams: 1 10411589.pdf: 5533662 bytes, checksum: 59d3228da11b2ac8bd56624b10b00c27 (MD5) Previous issue date: 2021-07en
dc.description.statementofresponsibilityby Kerem Ayözen_US
dc.format.extentxi, 57 leaves : charts ; 30 cm.en_US
dc.identifier.itemidB126713
dc.identifier.urihttp://hdl.handle.net/11693/76443
dc.language.isoEnglishen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectPrivacyen_US
dc.subjectGenome reconstruction attacken_US
dc.subjectGenomic data-sharing bea-consen_US
dc.subjectGenomicsen_US
dc.titleGenome reconstruction attacks on genomic data-sharing beaconsen_US
dc.title.alternativeGenomik veri paylaşan beacon sistemlerine genom yeniden inşa saldırılarıen_US
dc.typeThesisen_US
thesis.degree.disciplineComputer Engineering
thesis.degree.grantorBilkent University
thesis.degree.levelMaster's
thesis.degree.nameMS (Master of Science)

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
10411589.pdf
Size:
5.28 MB
Format:
Adobe Portable Document Format
Description:
Full printable version
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.69 KB
Format:
Item-specific license agreed upon to submission
Description: