63 research outputs found

    Logistic regression model training based on the approximate homomorphic encryption

    Get PDF
    Background: Security concerns have been raised since big data became a prominent tool in data analysis. For instance, many machine learning algorithms aim to generate prediction models using training data which contain sensitive information about individuals. Cryptography community is considering secure computation as a solution for privacy protection. In particular, practical requirements have triggered research on the efficiency of cryptographic primitives. Methods: This paper presents a method to train a logistic regression model without information leakage. We apply the homomorphic encryption scheme of Cheon et al. (ASIACRYPT 2017) for an efficient arithmetic over real numbers, and devise a new encoding method to reduce storage of encrypted database. In addition, we adapt Nesterov's accelerated gradient method to reduce the number of iterations as well as the computational cost while maintaining the quality of an output classifier. Results: Our method shows a state-of-the-art performance of homomorphic encryption system in a real-world application. The submission based on this work was selected as the best solution of Track 3 at iDASH privacy and security competition 2017. For example, it took about six minutes to obtain a logistic regression model given the dataset consisting of 1579 samples, each of which has 18 features with a binary outcome variable. Conclusions: We present a practical solution for outsourcing analysis tools such as logistic regression analysis while preserving the data confidentiality

    Secure searching of biomarkers through hybrid homomorphic encryption scheme

    Get PDF
    Background: As genome sequencing technology develops rapidly, there has lately been an increasing need to keep genomic data secure even when stored in the cloud and still used for research. We are interested in designing a protocol for the secure outsourcing matching problem on encrypted data. Method: We propose an efficient method to securely search a matching position with the query data and extract some information at the position. After decryption, only a small amount of comparisons with the query information should be performed in plaintext state. We apply this method to find a set of biomarkers in encrypted genomes. The important feature of our method is to encode a genomic database as a single element of polynomial ring. Result: Since our method requires a single homomorphic multiplication of hybrid scheme for query computation, it has the advantage over the previous methods in parameter size, computation complexity, and communication cost. In particular, the extraction procedure not only prevents leakage of database information that has not been queried by user but also reduces the communication cost by half. We evaluate the performance of our method and verify that the computation on large-scale personal data can be securely and practically outsourced to a cloud environment during data analysis. It takes about 3.9 s to search-and-extract the reference and alternate sequences at the queried position in a database of size 4M. Conclusion: Our solution for finding a set of biomarkers in DNA sequences shows the progress of cryptographic techniques in terms of their capability can support real-world genome data analysis in a cloud environment

    Ultrafast homomorphic encryption models enable secure outsourcing of genotype imputation

    Get PDF
    Genotype imputation is a fundamental step in genomic data analysis, where missing variant genotypes are predicted using the existing genotypes of nearby ???tag??? variants. Although researchers can outsource genotype imputation, privacy concerns may prohibit genetic data sharing with an untrusted imputation service. Here, we developed secure genotype imputation using efficient homomorphic encryption (HE) techniques. In HE-based methods, the genotype data are secure while it is in transit, at rest, and in analysis. It can only be decrypted by the owner. We compared secure imputation with three state-of-the-art non-secure methods and found that HE-based methods provide genetic data security with comparable accuracy for common variants. HE-based methods have time and memory requirements that are comparable or lower than those for the non-secure methods. Our results provide evidence that HE-based methods can practically perform resource-intensive computations for high-throughput genetic data analysis. The source code is freely available for download at https://github.com/K-miran/secure-imputation

    Antimicrobials: a global alliance for optimizing their rational use in intra-abdominal infections (AGORA)

    Full text link

    Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data

    No full text
    Private query processing on encrypted databases allows users to obtain data from encrypted databases in such a way that the users' sensitive data will be protected from exposure. Given an encrypted database, users typically submit queries similar to the following examples: 1) How many employees in an organization make over U.S. $100000? 2) What is the average age of factory workers suffering from leukemia? Answering the questions requires one to search and then compute over the relevant encrypted data sets in sequence. In this paper, we are interested in efficiently processing queries that require both operations to be performed on fully encrypted databases. One immediate solution is to use several special-purpose encryption schemes simultaneously; however, this approach is associated with a high computational cost for maintaining multiple encryption contexts. Another solution is to use a privacy homomorphic scheme. However, no secure solutions have been developed that satisfy the efficiency requirements. In this paper, we construct a unified framework to efficiently and privately process queries with search and compute operations. For this purpose, the first part of our work involves devising several underlying circuits as primitives for queries on encrypted data. Second, we apply two optimization techniques to improve the efficiency of these circuit primitives. One technique involves exploiting single-instruction-multiple-data (SIMD) techniques to accelerate the basic circuit operations. Unlike general SIMD approaches, our SIMD implementation can be applied even to a single basic operation. The other technique is to use a large integer ring (e.g., Z(2)t) as a message space rather than a binary field. Even for an integer of k bits with k > t, addition can be performed using degree 1 circuits with lazy carry operations. Finally, we present various experiments performed by varying the considered parameters, such as the query type and the number of tuples

    Homomorphic computation of edit distance

    Get PDF
    These days genomic sequence analysis provides a key way of understanding the biology of an organism. However, since these sequences contain much private information, it can be very dangerous to reveal any part of them. It is desirable to protect this sensitive information when performing sequence analysis in public. As a first step in this direction, we present a method to perform the edit distance algorithm on encrypted data to obtain an encrypted result. In our approach, the genomic data owner provides only the encrypted sequence, and the public commercial cloud can perform the sequence analysis without decryption. The result can be decrypted only by the data owner or designated representative holding the decryption key. In this paper, we describe how to calculate edit distance on encrypted data with a somewhat homomorphic encryption scheme and analyze its performance. More precisely, given two encrypted sequences of lengths n and m, we show that a somewhat homomorphic scheme of depth O((n+m)loglog(n+m)) can evaluate the edit distance algorithm in O(nmlog(n+m)) homomorphic computations. In the case of n=m, the depth can be brought down to O(n) using our optimization technique. Finally, we present the estimated performance of the edit distance algorithm and verify it by implementing it for short DNA sequences

    Stimulatory heterotrimeric GTP-binding protein augments cisplatin-induced apoptosis by upregulating Bak expression in human lung cancer cells

    No full text
    The present study aimed to investigate the effect of the stimulatory heterotrimeric GTP-binding (Gs) protein signaling system on cisplatin-induced apoptosis of lung cancer cells and its underlying mechanism as an attempt to develop a novel strategy to improve the therapeutic efficacy of cisplatin. Overexpression of the constitutively active alpha subunit of Gs (G alpha sQL) in A549 human lung cancer cells increased cisplatin-induced apoptosis, and knockdown of G alpha s with small hairpin RNA decreased the percentage of apoptotic cells. G alpha sQL increased the expression of the proapoptotic proteins B-cell leukemia/lymphoma-2 genes (Bcl-2) homologous antagonist killer protein (Bak) and Bcl-2 associated X protein (Bax), and decreased the expression of the antiapoptotic proteins Bcl-2 and Bcl-Xlong protein. Knockdown of Bak blocked the augmentative effects of G alpha sQL. G alpha sQL decreased the degradation rate of the Bak protein, and increased Bak mRNA transcript levels. G alpha sQL increased Bak-luciferase activity in a protein kinase A and cyclic AMP response element-dependent manner. G alpha sQL also augmented cisplatin-induced apoptosis of H1299 human lung cancer cells that lack functional p53. From this study, it is concluded that G alpha s augments cisplatin-induced apoptosis of lung cancer cells partially through upregulating Bak expression by increasing transcription and by decreasing the rate of protein degradation. (Cancer Sci 2009; 100: 1069-1074).Aggarwal S, 2008, CANCER RES, V68, P981, DOI 10.1158/0008-5472.CAN-06-0249Kim SY, 2008, J BIOL CHEM, V283, P1350, DOI 10.1074/jbc.M702344200Wang L, 2008, MOL PHARMACOL, V73, P119, DOI 10.1124/mol.107.040873Kim SY, 2007, EXP MOL MED, V39, P583Siu YT, 2007, FEBS J, V274, P3224, DOI 10.1111/j.1742-4658.2007.05884.xRabik CA, 2007, CANCER TREAT REV, V33, P9, DOI 10.1016/j.ctrv.2006.09.006Gebbia V, 2006, ANN ONCOL, V17, P83, DOI 10.1093/annonc/mdj933Zhang XM, 2005, P NATL ACAD SCI USA, V102, P4459, DOI 10.1073/pnas.0501076102McCudden CR, 2005, CELL MOL LIFE SCI, V62, P551, DOI 10.1007/s00018-004-4462-3Schweyer S, 2004, INT J ONCOL, V25, P1671Hastings RH, 2004, AM J PHYSIOL-CELL PH, V287, pC1616, DOI 10.1152/ajpcell.00300.2004Hirsh L, 2004, BIOCHEM PHARMACOL, V68, P981, DOI 10.1016/j.bcp.2004.05.026Cho YS, 2002, CLIN CANCER RES, V8, P607Wei MC, 2001, SCIENCE, V292, P727Cohen SM, 2001, PROG NUCLEIC ACID RE, V67, P93Gu CH, 2000, J BIOL CHEM, V275, P20726Wong E, 1999, CHEM REV, V99, P2451JAMIESON ER, 1999, RECOGNITION PROCESSI, V99, P2467Shafer SH, 1998, BIOCHEM PHARMACOL, V56, P1229Chen TC, 1998, LAB INVEST, V78, P165Ruchaud S, 1997, ONCOGENE, V15, P827Allam M, 1997, CANCER RES, V57, P2615Miyajima A, 1997, BRIT J CANCER, V76, P206ALBERTI W, 1995, BRIT MED J, V311, P899CHITTENDEN T, 1995, NATURE, V374, P733CLAPHAM DE, 1993, NATURE, V365, P403CONKLIN BR, 1993, CELL, V73, P631SIMON MI, 1991, SCIENCE, V252, P802BOURNE HR, 1990, NATURE, V348, P125

    Gomisin L1, a Lignan Isolated from Schisandra Berries, Induces Apoptosis by Regulating NADPH Oxidase in Human Ovarian Cancer Cells

    No full text
    The fruits of Schisandra chinensis (Schisandra berries) are used as health food supplements and popular food ingredients in East Asia. Lignans, major and characteristic polyphenol compounds of Schisandra berries, possess various biological activities, including hepatoprotective and anticancer effects. However, the biological activities of gomisin L1, a lignan isolated from Schisandra berries, are less to be investigated. In this study, the antitumor activity of gomisin L1 and its underlying molecular mechanism in human ovarian cancer cells were investigated. Gomisin L1 exhibited potent cytotoxic activity against A2780 and SKOV3 ovarian cancer cells. Flow cytometry analysis revealed that the growth inhibitory effects of gomisin L1 were mediated by the induction of apoptosis. Furthermore, gomisin L1 induced an increase in intracellular reactive oxygen species (ROS) levels, and the antioxidant N-acetyl cysteine significantly negated gomisin L1-induced cell death. Moreover, inhibition of NADPH oxidase (NOX) using an inhibitor and siRNA attenuated gomisin L1-induced death of, and ROS production in, human ovarian cancer cells. Taken together, these data indicate that the lignan gomisin L1 from Schisandra berries induces apoptotic cell death by regulating intracellular ROS production via NOX

    Effect of isocyanate crosslinkers blocked with amine derivatives on rheological and crosslinking characteristics of automotive clearcoats

    No full text
    Isocyanate crosslinkers with blocking agents based on various amine derivatives were newly synthesized for automotive clearcoat applications. Amine-based blocking agents were prepared by varying the alkyl substituent attached on both sides of the main nitrogen atom (named DEA, DiPA, NtBEA, and NtBiA) to modify their deblocking feature in blocked isocyanates (BIs) and curing reaction under thermal curing conditions. Curing properties of clearcoats containing amine-based BIs were characterized at the normal curing temperature of 150 degrees C and were compared with those by the commercialized BI, Desmodur (R) PL350. The dissociation ability of the amine-based BIs was interpreted using the density functional theory (DFT) simulation under their optimized geometric configurations. The urethane reaction between isocyanate group in BIs and hydroxyl group in a hydroxyl-functionalized polyol binder within clearcoats was confirmed from the OH stretching absorbance data via Fourier-transform infrared (FT-IR) spectrometer. The real-time cross-linking dynamics of various clearcoats with amine-based BIs were comprehensively investigated using rotational rheometer and rigid-body pendulum tester. The surface mechanical properties of fully-cured clearcoat films were measured by nano-indentation and nano-scratch testers to address the crosslinked network formation caused by amine-based BIs. It is demonstrated that the amine-based BIs could be favorably applied to thermal curing process of clearcoats, based on their reactivity and curing performance
    corecore