Posts Tagged ‘privaseq’

NOT-OD-17-110: Request for Comments: Proposal to Update Data Management of Genomic Summary Results Under the NIH Genomic Data Sharing Policy

Monday, December 4th, 2017

https://grants.nih.gov/grants/guide/notice-files/NOT-OD-17-110.html

Researchers reverse Netflix anonymization

Sunday, November 1st, 2015

http://www.securityfocus.com/news/11497

We’ll see you, anon

Friday, August 28th, 2015

We’ll see you, anon
http://www.economist.com/news/science-and-technology/21660966-can-big-databases-be-kept-both-anonymous-and-useful-well-see-you-anon “A dilemma. People want perfect #privacy & all the benefits of openness.” Math to the rescue?

Good for an intro. on privacy & attacks

QT:{{”

This is a true dilemma. People want both perfect privacy and all the benefits of openness. But they cannot have both.

“While some level of anonymisation will remain part of any resolution of the dilemma, mathematics may change the overall equation. One approach that would shift the balance to the good is homomorphic encryption, whereby queries on an encrypted data set are themselves encrypted. The result of any inquiry is the same as the one that would have been obtained using a standard query on the unencrypted database, but the questioner never sets eyes on the data. Or there is secure multiparty computation, in which a database is divided among several repositories. Queries are thus divvied up so that no one need have access to the whole database.

These approaches are, on paper, absolute in their protections. But putting them to work on messy, real-world data is proving tricky. Another set of techniques called differential privacy seems further ahead. The idea behind it is to ensure results derived from a database would look the same whether a given individual’s data were in it or not. It works by adding a bit of noise to the data in a way that does not similarly fuzz out the statistical results.


America’s Census Bureau has used differential privacy in the past for gathering commuters’ data. Google is employing it at the moment as part of a project in which a browser plug-in gathers lots of data about a user’s software, all the while guaranteeing anonymity. Cynthia Dwork, a differential-privacy pioneer at Microsoft Research, suggests a more high-profile proving ground would be data sets—such as some of those involving automobile data or genomes—that have remained locked up because of privacy concerns.”
“}}

Microbiome Fingerprints | The Scientist Magazine(R)

Sunday, May 17th, 2015

http://www.the-scientist.com/?articles.view/articleNo/42950/title/Microbiome-Fingerprints/

QT:{{”

As microbiome signatures mature, law enforcement or intelligence agents could theoretically track people by looking for traces of them left in the microbes they shed. Mark Gerstein, who studies biomedical informatics at Yale University and was not involved in the new study, suggested, for instance, that one could imagine tracking a terrorist’s movements through caves using their microbiome signature.

Huttenhower and his colleagues were identifying individuals out of pools of just hundreds of project participants, however. It is currently unclear how well the algorithm will perform when applied to the general population, though the researchers estimate that their code could likely pick someone out from a group of 500 to 1,000. “I would expect that number to get bigger in the future as we get more data and better data and better coding strategies,” Huttenhower said.

But the work raises privacy concerns similar to those faced by scientists gather human genomic data. Microbiome researchers are already wary of the human genomic DNA that gets caught up in microbiome sequences, but it increasingly appears that the microbiome sequences themselves are quite personal.

In the genomics field, researchers have increasingly limited access to databases containing human genomic sequencing data. Researchers must apply to use these data. “People might increasingly want to put the microbiome data under the same type of protection that they put normal genomic variants under,” said Gerstein. “Your microbiome is associated with various disease risks and proclivities for X and Y. I don’t think it’s a completely neutral identification. It potentially says things about you.”

“}}

Identifying personal microbiomes using metagenomic codes

Sunday, May 17th, 2015

Identifying personal microbiomes using metagenomic codes
http://www.pnas.org/content/early/2015/05/08/1423854112.abstract Pot. tracking & #privacy implications
http://www.the-scientist.com/?articles.view/articleNo/42950/title/Microbiome-Fingerprints

http://www.pnas.org/content/early/2015/05/08/1423854112.abstract

doi: 10.1073/pnas.1423854112

Identifying personal microbiomes using metagenomic codes

Eric A. Franzosa
Katherine Huang
James F. Meadow
Dirk Gevers
Katherine P. Lemond
Brendan J. M. Bohannanc
Curtis Huttenhower