File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Privacy-Preserving Elastic Net for Data Encrypted by Different Keys - With an Application on Biomarker Discovery

TitlePrivacy-Preserving Elastic Net for Data Encrypted by Different Keys - With an Application on Biomarker Discovery
Authors
KeywordsPrivacy-preserving elastic net
Multiple encryption keys
Encrypted gene expression profiles
Biomarker discovery
Issue Date2017
PublisherSpringer.
Citation
The 31st Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec'17), Philadelphia, PA, 19-21 July 2017. In Livraga, G & Zhu, S (Eds.). Data and Applications Security and Privacy XXXI, v. 10359, p. 185-204. Cham: Springer, 2017 How to Cite?
AbstractElastic net is a popular linear regression tool and has many important applications, in particular, finding genomic biomarkers for cancers from gene expression profiles for personalized medicine (elastic net is currently the most accurate prediction method for this problem). There is an increasing trend for organizations to store their data (e.g. gene expression profiles) in an untrusted third-party cloud system in order to leverage both its storage capacity and computational power. Due to the privacy concern, data must be stored in its encrypted form. While there are quite a number of privacy-preserving data mining protocols on encrypted data, there does not exist one for elastic net. In this paper, we propose the first privacy-preserving elastic net protocol using two non-colluding servers. Our protocol is able to handle expression profiles encrypted from multiple medical units using different encryption keys. Thus, collaboration between multiple medical units are made possible without jeopardizing the privacy of data records. We formally prove that our protocol is secure and implemented the protocol. The experimental results show that our protocol runs reasonably fast, thus can be applied in practice.
Persistent Identifierhttp://hdl.handle.net/10722/246604
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249
ISI Accession Number ID
Series/Report no.Lecture Notes in Computer Science book series (LNCS, volume 10359)
Information Systems and Applications, incl. Internet/Web, and HCI book sub series (LNISA, volume 10359)

 

DC FieldValueLanguage
dc.contributor.authorZhang, J-
dc.contributor.authorHe, M-
dc.contributor.authorYiu, SM-
dc.date.accessioned2017-09-18T02:31:24Z-
dc.date.available2017-09-18T02:31:24Z-
dc.date.issued2017-
dc.identifier.citationThe 31st Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec'17), Philadelphia, PA, 19-21 July 2017. In Livraga, G & Zhu, S (Eds.). Data and Applications Security and Privacy XXXI, v. 10359, p. 185-204. Cham: Springer, 2017-
dc.identifier.isbn978-3-319-61175-4-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/246604-
dc.description.abstractElastic net is a popular linear regression tool and has many important applications, in particular, finding genomic biomarkers for cancers from gene expression profiles for personalized medicine (elastic net is currently the most accurate prediction method for this problem). There is an increasing trend for organizations to store their data (e.g. gene expression profiles) in an untrusted third-party cloud system in order to leverage both its storage capacity and computational power. Due to the privacy concern, data must be stored in its encrypted form. While there are quite a number of privacy-preserving data mining protocols on encrypted data, there does not exist one for elastic net. In this paper, we propose the first privacy-preserving elastic net protocol using two non-colluding servers. Our protocol is able to handle expression profiles encrypted from multiple medical units using different encryption keys. Thus, collaboration between multiple medical units are made possible without jeopardizing the privacy of data records. We formally prove that our protocol is secure and implemented the protocol. The experimental results show that our protocol runs reasonably fast, thus can be applied in practice.-
dc.languageeng-
dc.publisherSpringer.-
dc.relation.ispartofData and Applications Security and Privacy XXXI-
dc.relation.ispartofseriesLecture Notes in Computer Science book series (LNCS, volume 10359)-
dc.relation.ispartofseriesInformation Systems and Applications, incl. Internet/Web, and HCI book sub series (LNISA, volume 10359)-
dc.rightsThe final publication is available at Springer via http://dx.doi.org/[insert DOI]-
dc.subjectPrivacy-preserving elastic net-
dc.subjectMultiple encryption keys-
dc.subjectEncrypted gene expression profiles-
dc.subjectBiomarker discovery-
dc.titlePrivacy-Preserving Elastic Net for Data Encrypted by Different Keys - With an Application on Biomarker Discovery-
dc.typeConference_Paper-
dc.identifier.emailYiu, SM: smyiu@cs.hku.hk-
dc.identifier.authorityYiu, SM=rp00207-
dc.identifier.doi10.1007/978-3-319-61176-1_10-
dc.identifier.scopuseid_2-s2.0-85021912071-
dc.identifier.hkuros276749-
dc.identifier.spage185-
dc.identifier.epage204-
dc.identifier.eissn1611-3349-
dc.identifier.isiWOS:000463615900010-
dc.publisher.placeCham-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats