COLLAGENE enables privacy-aware federated and collaborative genomic data analysis DOI Creative Commons
Wentao Li, Miran Kim, Kai Zhang

et al.

Genome biology, Journal Year: 2023, Volume and Issue: 24(1)

Published: Sept. 11, 2023

Abstract Growing regulatory requirements set barriers around genetic data sharing and collaborations. Moreover, existing privacy-aware paradigms are challenging to deploy in collaborative settings. We present COLLAGENE, a tool base for building secure genomic analysis methods. COLLAGENE protects using shared-key homomorphic encryption combines with multiparty strategies efficient method development. provides ready-to-run tools encryption/decryption, matrix processing, network transfers, which can be immediately integrated into pipelines. demonstrate the usage of by practical federated GWAS protocol binary phenotypes meta-analysis protocol. is available at https://zenodo.org/record/8125935 .

Language: Английский

SAFELearn: Secure Aggregation for private FEderated Learning DOI
Hossein Fereidooni, Samuel Marchal, Markus Miettinen

et al.

Published: May 1, 2021

Federated learning (FL) is an emerging distributed machine paradigm which addresses critical data privacy issues in by enabling clients, using aggregation server (aggregator), to jointly train a global model without revealing their training data. Thereby, it improves not only but also efficient as uses the computation power and of potentially millions clients for parallel. However, FL vulnerable so-called inference attacks malicious aggregators can infer information about clients' from updates. Secure restricts central aggregator learn summation or average updates clients. Unfortunately, existing protocols secure suffer high communication, computation, many communication rounds.In this work, we present SAFELearn, generic design private systems that protects against have analyze individual aggregation. It flexibly adaptable efficiency security requirements various applications be instantiated with MPC FHE. In contrast previous works, need 2 rounds each iteration, do use any expensive cryptographic primitives on tolerate dropouts, rely trusted third party. We implement benchmark instantiation our two-party computation. Our implementation aggregates 500 models more than 300K parameters less 0.5 seconds.

Language: Английский

Citations

143

Truly privacy-preserving federated analytics for precision medicine with multiparty homomorphic encryption DOI Creative Commons
David Froelicher, Juan Ramón Troncoso-Pastoriza, Jean Louis Raisaro

et al.

Nature Communications, Journal Year: 2021, Volume and Issue: 12(1)

Published: Oct. 11, 2021

Abstract Using real-world evidence in biomedical research, an indispensable complement to clinical trials, requires access large quantities of patient data that are typically held separately by multiple healthcare institutions. We propose FAMHE, a novel federated analytics system that, based on multiparty homomorphic encryption (MHE), enables privacy-preserving analyses distributed datasets yielding highly accurate results without revealing any intermediate data. demonstrate the applicability FAMHE essential analysis tasks, including Kaplan-Meier survival oncology and genome-wide association studies medical genetics. our system, we accurately efficiently reproduce two published centralized setting, enabling insights not possible from individual institutions alone. Our work represents necessary key step towards overcoming privacy hurdle multi-centric scientific collaborations.

Language: Английский

Citations

125

smartFHE: Privacy-Preserving Smart Contracts from Fully Homomorphic Encryption DOI

Ravital Solomon,

Rick Weber,

Ghada Almashaqbeh

et al.

Published: July 1, 2023

Despite the great potential and flexibility of smart contract-enabled blockchains, building privacy-preserving applications using these platforms remains an open question. Existing solutions fall short since they ask end users to coordinate perform computation off-chain themselves. While such approach reduces burden miners system, it largely limits ability lightweight enjoy privacy performing actual on their own attesting its correctness is expensive even with state-of-the-art proof systems.To address this limitation, we propose smartFHE, a framework support private contracts fully homomorphic encryption (FHE). To best our knowledge, smartFHE first use FHE in blockchain model; moreover, arbitrary for under same computation-on-demand model pioneered by Ethereum. does not overload user are instead responsible computation. This achieved employing so can compute over encrypted data account balances. Users only proving well-formedness inputs efficient zero-knowledge systems (ZKPs). We formulate notion contract (PPSC) scheme show concrete instantiation framework. challenges resulting from setting—including concurrency dealing leveled schemes. also how choose suitable ZKP schemes instantiate framework, naively choosing will lead poor performance practice. formally prove security construction. Finally, conduct experiments evaluate efficiency, including comparisons testing several applications. have open-sourced (highly optimized) library, which could be independent interest.

Language: Английский

Citations

24

On the Practical $$\text {CPA}^{D}$$ Security of “exact” and Threshold FHE Schemes and Libraries DOI

Marina Checri,

Renaud Sirdey, Aymen Boudguiga

et al.

Lecture notes in computer science, Journal Year: 2024, Volume and Issue: unknown, P. 3 - 33

Published: Jan. 1, 2024

Language: Английский

Citations

11

Secure and federated genome-wide association studies for biobank-scale datasets DOI Creative Commons
Hyunghoon Cho, David Froelicher, Jeffrey Chen

et al.

Nature Genetics, Journal Year: 2025, Volume and Issue: unknown

Published: Feb. 24, 2025

Sharing data across institutions for genome-wide association studies (GWAS) would enhance the discovery of genetic variation linked to health and disease1,2. However, existing data-sharing regulations limit scope such collaborations3. Although cryptographic tools secure computation promise enable collaborative analysis with formal privacy guarantees, approaches either are computationally impractical or do not implement current state-of-the-art methods4–6. We introduce federated (SF-GWAS), a combination frameworks distributed algorithms that empowers efficient accurate GWAS on private held by multiple entities while ensuring confidentiality. SF-GWAS supports widely used pipelines based principal-component linear mixed models. demonstrate accuracy practical runtimes five datasets, including UK Biobank cohort 410,000 individuals, showcasing an order-of-magnitude improvement in runtime compared previous methods. Our work enables genomic at unprecedented scale. is workflow secure, studies, implementing accurate, privacy-preserving analysis, linear/logistic regression model methods biobank-scale multisite analyses.

Language: Английский

Citations

1

Secure Decentralized Image Classification With Multiparty Homomorphic Encryption DOI
Guowen Xu, Guanlin Li, Shangwei Guo

et al.

IEEE Transactions on Circuits and Systems for Video Technology, Journal Year: 2023, Volume and Issue: 33(7), P. 3185 - 3198

Published: Jan. 5, 2023

Decentralized image classification plays a key role in various scenarios due to its attractive properties, including tolerating high network latency and less prone single-point failures. Unfortunately, training such decentralized model is more vulnerable data privacy leaks compared other distributed frameworks. Existing efforts exclusively use differential as the cornerstone alleviate threat privacy. However, implemented at expense of accuracy, which goes against our motivation for designing an without loss accuracy. To address this problem, we propose D 2 -MHE, first secure efficient framework with lossless precision. Inspired by latest developments homomorphic encryption technology, design multiparty version Brakerski-Fan-Vercauteren (BFV), one most advanced cryptosystems, it implement private gradient updates users' local models. -MHE can reduce communication complexity general Secure Multiparty Computation (MPC) tasks from quadratic linear number users, making very suitable scalable large-scale learning systems. Moreover, provides strict semantic security protection even if majority users are dishonest collusion. We conduct extensive experiments on MNIST, CIFAR-10, ImageNet demonstrate superiority -MHE. Experimental results show that achieves up $5.5\times $ reduction computation overhead, least notation="LaTeX">$12\times overhead existing schemes.

Language: Английский

Citations

17

Asymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition DOI
Tae-Chan Kim, Hyesun Kwak, Dongwon Lee

et al.

Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Journal Year: 2023, Volume and Issue: unknown, P. 726 - 740

Published: Nov. 15, 2023

Homomorphic Encryption (HE) is a cryptosytem that allows us to perform an arbitrary computation on encrypted data. The standard HE, however, has disadvantage in the authority concentrated secret key owner since computations can only be performed ciphertexts under same key. To resolve this issue, research underway Multi-Key (MKHE), which variant of HE supporting possibly different keys. Despite its ability provide privacy for multiple parties, existing MKHE schemes suffer from poor performance due cost multiplication grows at least quadratically with number keys involved.

Language: Английский

Citations

15

An Efficient Threshold Access-Structure for RLWE-Based Multiparty Homomorphic Encryption DOI Creative Commons
Christian Mouchet,

Elliott Bertrand,

Jean‐Pierre Hubaux

et al.

Journal of Cryptology, Journal Year: 2023, Volume and Issue: 36(2)

Published: March 22, 2023

Abstract We propose and implement a multiparty homomorphic encryption (MHE) scheme with $$t$$ t -out-of- $$N$$ N -threshold access-structure that is efficient does not require trusted dealer in the common random string model. construct this from ring-learning-with-error assumptions as an extension of MHE Mouchet et al. (PETS 21). By means specially adapted share re-sharing procedure, can be used to relax original into one. This procedure introduces only single round communication during setup phase, after which any set at least t parties compute additive sharing secret-key no interaction; new directly show that, by performing Shamir over ciphertext-space ring carefully chosen exceptional set, reconstruction made secure has negligible overhead. Moreover, it requires store constant-size state its phase. Hence, addition fault tolerance, lowering corruption threshold also yields considerable efficiency benefits, enabling distribution batched operations among online parties. implemented open-sourced our Lattigo library.

Language: Английский

Citations

14

Scalable and Privacy-Preserving Federated Principal Component Analysis DOI
David Froelicher, Hyunghoon Cho,

Manaswitha Edupalli

et al.

2022 IEEE Symposium on Security and Privacy (SP), Journal Year: 2023, Volume and Issue: unknown

Published: May 1, 2023

Principal component analysis (PCA) is an essential algorithm for dimensionality reduction in many data science domains. We address the problem of performing a federated PCA on private distributed among multiple providers while ensuring confidentiality. Our solution, SF-PCA, end-to-end secure system that preserves confidentiality both original and all intermediate results passive-adversary model with up to all-but-one colluding parties. SF-PCA jointly leverages multiparty homomorphic encryption, interactive protocols, edge computing efficiently interleave computations local cleartext operations collectively encrypted data. obtains as accurate non-secure centralized solutions, independently distribution It scales linearly or better dataset dimensions number providers. more precise than existing approaches approximate solution by combining results, between 3x 250x faster privacy-preserving alternatives based solely computation encryption. work demonstrates practical applicability datasets.

Language: Английский

Citations

14

Privacy-preserving federated neural network learning for disease-associated cell classification DOI Creative Commons
Sinem Sav, Jean-Philippe Bossuat, Juan Ramón Troncoso-Pastoriza

et al.

Patterns, Journal Year: 2022, Volume and Issue: 3(5), P. 100487 - 100487

Published: April 18, 2022

Training accurate and robust machine learning models requires a large amount of data that is usually scattered across silos. Sharing or centralizing the different healthcare institutions is, however, unfeasible prohibitively difficult due to privacy regulations. In this work, we address problem by using privacy-preserving federated learning-based approach, PriCell, for complex such as convolutional neural networks. PriCell relies on multiparty homomorphic encryption enables collaborative training encrypted networks with multiple institutions. We preserve confidentiality each institutions' input data, any intermediate values, trained model parameters. efficiently replicate published state-of-the-art network architecture in decentralized manner. Our solution achieves an accuracy comparable one obtained centralized non-secure solution. guarantees patient ensures utility efficient multi-center studies involving data.

Language: Английский

Citations

20