SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption

Research output: Chapter in book/report/conference proceedingConference contributionResearch

Authors

External Research Organisations

  • Goethe University Frankfurt
View graph of relations

Details

Original languageEnglish
Title of host publicationPrivacy and Identity Management
EditorsFelix Bieker, Joachim Meyer, Sebastian Pape, Ina Schiering, Andreas Weich
Pages198–213
Number of pages16
ISBN (electronic)978-3-031-31971-6
Publication statusPublished - 2023

Abstract

Massive amounts of newly generated gene expression data have been used to further enhance personalised health predictions. Machine learning algorithms prepare techniques to explore a group of genes with similar profiles. Biclustering algorithms were proposed to resolve key issues of traditional clustering techniques and are well-adapted to the nature of biological processes. Besides, the concept of genome data access should be socially acceptable for patients since they can then be assured that their data analysis will not be harmful to their privacy and ultimately achieve good outcomes for society [1]. Homomorphic encryption has shown considerable potential in securing complicated machine learning tasks. In this paper, we prove that homomorphic encryption operations can be applied directly on biclustering algorithm (Cheng and Church algorithm) to process gene expression data while keeping private data encrypted. This Secure Cheng and Church algorithm (SeCCA) includes nine steps, each providing encryption for a specific section of the algorithm. Because of the current limitations of homomorphic encryption operations in real applications, only four steps of SeCCA are implemented and tested with adjustable parameters on a real-world data set (yeast cell cycle) and synthetic data collection. As a proof of concept, we compare the result of biclusters from the original Cheng and Church algorithm with SeCCA to clarify the applicability of homomorphic encryption operations in biclustering algorithms. As the first study in this domain, our study demonstrates the feasibility of homomorphic encryption operations in gene expression analysis to achieve privacy-preserving biclustering algorithms.

Keywords

    Biclustering Algorithm, Gene Expression, Homomorphic Encryption, Privacy-Preserving AI

ASJC Scopus subject areas

Cite this

SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption. / VahidianSadegh, Shokofeh; Wiese, Lena; Brenner, Michael.
Privacy and Identity Management . ed. / Felix Bieker; Joachim Meyer; Sebastian Pape; Ina Schiering; Andreas Weich. 2023. p. 198–213.

Research output: Chapter in book/report/conference proceedingConference contributionResearch

VahidianSadegh, S, Wiese, L & Brenner, M 2023, SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption. in F Bieker, J Meyer, S Pape, I Schiering & A Weich (eds), Privacy and Identity Management . pp. 198–213. https://doi.org/10.1007/978-3-031-31971-6_15
VahidianSadegh, S., Wiese, L., & Brenner, M. (2023). SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption. In F. Bieker, J. Meyer, S. Pape, I. Schiering, & A. Weich (Eds.), Privacy and Identity Management (pp. 198–213) https://doi.org/10.1007/978-3-031-31971-6_15
VahidianSadegh S, Wiese L, Brenner M. SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption. In Bieker F, Meyer J, Pape S, Schiering I, Weich A, editors, Privacy and Identity Management . 2023. p. 198–213 doi: 10.1007/978-3-031-31971-6_15
VahidianSadegh, Shokofeh ; Wiese, Lena ; Brenner, Michael. / SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption. Privacy and Identity Management . editor / Felix Bieker ; Joachim Meyer ; Sebastian Pape ; Ina Schiering ; Andreas Weich. 2023. pp. 198–213
Download
@inproceedings{8eeab28c81aa4444b121f42d16571475,
title = "SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption",
abstract = "Massive amounts of newly generated gene expression data have been used to further enhance personalised health predictions. Machine learning algorithms prepare techniques to explore a group of genes with similar profiles. Biclustering algorithms were proposed to resolve key issues of traditional clustering techniques and are well-adapted to the nature of biological processes. Besides, the concept of genome data access should be socially acceptable for patients since they can then be assured that their data analysis will not be harmful to their privacy and ultimately achieve good outcomes for society [1]. Homomorphic encryption has shown considerable potential in securing complicated machine learning tasks. In this paper, we prove that homomorphic encryption operations can be applied directly on biclustering algorithm (Cheng and Church algorithm) to process gene expression data while keeping private data encrypted. This Secure Cheng and Church algorithm (SeCCA) includes nine steps, each providing encryption for a specific section of the algorithm. Because of the current limitations of homomorphic encryption operations in real applications, only four steps of SeCCA are implemented and tested with adjustable parameters on a real-world data set (yeast cell cycle) and synthetic data collection. As a proof of concept, we compare the result of biclusters from the original Cheng and Church algorithm with SeCCA to clarify the applicability of homomorphic encryption operations in biclustering algorithms. As the first study in this domain, our study demonstrates the feasibility of homomorphic encryption operations in gene expression analysis to achieve privacy-preserving biclustering algorithms.",
keywords = "Biclustering Algorithm, Gene Expression, Homomorphic Encryption, Privacy-Preserving AI",
author = "Shokofeh VahidianSadegh and Lena Wiese and Michael Brenner",
note = "Funding Information: Acknowledgments. This work was partially supported by a grant from the Tel Aviv University Center for AI and Data Science (TAD). Funding Information: Funding has a strong influence on the priorities concerning the use of data. A company that is financed through advertising for example will ultimately cave in to their advertisers demands. If one is funded by subscription fees of the users whose data is stored, they are the primary stakeholders. It is important to consider these potentially competing interests. Funding Information: Acknowledgements. The work leading to this workshop was funded by the European Union under the H2020 Programme Grant Agreement No. 830929 (CyberSec4Europe). Funding Information: Foundation: The Foundation is created as a market neutral actor and funded by donations. It provides checks and balances for the ecosystem by making data flows transparent. Participants in the edge data ecosystem use this information to make self-determined decisions about the handling of data. Funding Information: Acknowledgements. This work has been partially supported by the Luxembourg National Research Fund (FNR) - IS/14717072 “Deceptive Patterns Online (Decepti-con)” and the H2020-EU grant agreement ID 956562 “Legally-Attentive Data Scientists (LeADS)”. The main content of this work was published in extend form in [24] and re-elaborated thanks to the comments of colleagues, students and data management experts.",
year = "2023",
doi = "10.1007/978-3-031-31971-6_15",
language = "English",
isbn = "978-3-031-31970-9",
pages = "198–213",
editor = "Felix Bieker and Joachim Meyer and Sebastian Pape and Ina Schiering and Andreas Weich",
booktitle = "Privacy and Identity Management",

}

Download

TY - GEN

T1 - SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryption

AU - VahidianSadegh, Shokofeh

AU - Wiese, Lena

AU - Brenner, Michael

N1 - Funding Information: Acknowledgments. This work was partially supported by a grant from the Tel Aviv University Center for AI and Data Science (TAD). Funding Information: Funding has a strong influence on the priorities concerning the use of data. A company that is financed through advertising for example will ultimately cave in to their advertisers demands. If one is funded by subscription fees of the users whose data is stored, they are the primary stakeholders. It is important to consider these potentially competing interests. Funding Information: Acknowledgements. The work leading to this workshop was funded by the European Union under the H2020 Programme Grant Agreement No. 830929 (CyberSec4Europe). Funding Information: Foundation: The Foundation is created as a market neutral actor and funded by donations. It provides checks and balances for the ecosystem by making data flows transparent. Participants in the edge data ecosystem use this information to make self-determined decisions about the handling of data. Funding Information: Acknowledgements. This work has been partially supported by the Luxembourg National Research Fund (FNR) - IS/14717072 “Deceptive Patterns Online (Decepti-con)” and the H2020-EU grant agreement ID 956562 “Legally-Attentive Data Scientists (LeADS)”. The main content of this work was published in extend form in [24] and re-elaborated thanks to the comments of colleagues, students and data management experts.

PY - 2023

Y1 - 2023

N2 - Massive amounts of newly generated gene expression data have been used to further enhance personalised health predictions. Machine learning algorithms prepare techniques to explore a group of genes with similar profiles. Biclustering algorithms were proposed to resolve key issues of traditional clustering techniques and are well-adapted to the nature of biological processes. Besides, the concept of genome data access should be socially acceptable for patients since they can then be assured that their data analysis will not be harmful to their privacy and ultimately achieve good outcomes for society [1]. Homomorphic encryption has shown considerable potential in securing complicated machine learning tasks. In this paper, we prove that homomorphic encryption operations can be applied directly on biclustering algorithm (Cheng and Church algorithm) to process gene expression data while keeping private data encrypted. This Secure Cheng and Church algorithm (SeCCA) includes nine steps, each providing encryption for a specific section of the algorithm. Because of the current limitations of homomorphic encryption operations in real applications, only four steps of SeCCA are implemented and tested with adjustable parameters on a real-world data set (yeast cell cycle) and synthetic data collection. As a proof of concept, we compare the result of biclusters from the original Cheng and Church algorithm with SeCCA to clarify the applicability of homomorphic encryption operations in biclustering algorithms. As the first study in this domain, our study demonstrates the feasibility of homomorphic encryption operations in gene expression analysis to achieve privacy-preserving biclustering algorithms.

AB - Massive amounts of newly generated gene expression data have been used to further enhance personalised health predictions. Machine learning algorithms prepare techniques to explore a group of genes with similar profiles. Biclustering algorithms were proposed to resolve key issues of traditional clustering techniques and are well-adapted to the nature of biological processes. Besides, the concept of genome data access should be socially acceptable for patients since they can then be assured that their data analysis will not be harmful to their privacy and ultimately achieve good outcomes for society [1]. Homomorphic encryption has shown considerable potential in securing complicated machine learning tasks. In this paper, we prove that homomorphic encryption operations can be applied directly on biclustering algorithm (Cheng and Church algorithm) to process gene expression data while keeping private data encrypted. This Secure Cheng and Church algorithm (SeCCA) includes nine steps, each providing encryption for a specific section of the algorithm. Because of the current limitations of homomorphic encryption operations in real applications, only four steps of SeCCA are implemented and tested with adjustable parameters on a real-world data set (yeast cell cycle) and synthetic data collection. As a proof of concept, we compare the result of biclusters from the original Cheng and Church algorithm with SeCCA to clarify the applicability of homomorphic encryption operations in biclustering algorithms. As the first study in this domain, our study demonstrates the feasibility of homomorphic encryption operations in gene expression analysis to achieve privacy-preserving biclustering algorithms.

KW - Biclustering Algorithm

KW - Gene Expression

KW - Homomorphic Encryption

KW - Privacy-Preserving AI

UR - http://www.scopus.com/inward/record.url?scp=85173572518&partnerID=8YFLogxK

U2 - 10.1007/978-3-031-31971-6_15

DO - 10.1007/978-3-031-31971-6_15

M3 - Conference contribution

SN - 978-3-031-31970-9

SP - 198

EP - 213

BT - Privacy and Identity Management

A2 - Bieker, Felix

A2 - Meyer, Joachim

A2 - Pape, Sebastian

A2 - Schiering, Ina

A2 - Weich, Andreas

ER -

By the same author(s)