One Size Doesn't Fit All: Measuring Individual Privacy in Aggregate Genomic Data

Even in the aggregate, genomic data can reveal sensitive information about individuals. We present a new model-based measure, PrivMAF, that provides provable privacy guarantees for aggregate data (namely minor allele frequencies) obtained from genomic studies. Unlike many previous measures that have...

Full description

Bibliographic Details
Main Authors: Berger, Bonnie A. (Contributor), Simmons, Sean Kenneth (Contributor)
Other Authors: Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory (Contributor), Massachusetts Institute of Technology. Department of Mathematics (Contributor), Berger, Bonnie (Contributor)
Format: Article
Language:English
Published: Institute of Electrical and Electronics Engineers (IEEE), 2016-12-05T19:25:41Z.
Subjects:
Online Access:Get fulltext
LEADER 02384 am a22002293u 4500
001 105582
042 |a dc 
100 1 0 |a Berger, Bonnie A.  |e author 
100 1 0 |a Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory  |e contributor 
100 1 0 |a Massachusetts Institute of Technology. Department of Mathematics  |e contributor 
100 1 0 |a Berger, Bonnie  |e contributor 
100 1 0 |a Berger, Bonnie A.  |e contributor 
100 1 0 |a Simmons, Sean Kenneth  |e contributor 
700 1 0 |a Simmons, Sean Kenneth  |e author 
245 0 0 |a One Size Doesn't Fit All: Measuring Individual Privacy in Aggregate Genomic Data 
260 |b Institute of Electrical and Electronics Engineers (IEEE),   |c 2016-12-05T19:25:41Z. 
856 |z Get fulltext  |u http://hdl.handle.net/1721.1/105582 
520 |a Even in the aggregate, genomic data can reveal sensitive information about individuals. We present a new model-based measure, PrivMAF, that provides provable privacy guarantees for aggregate data (namely minor allele frequencies) obtained from genomic studies. Unlike many previous measures that have been designed to measure the total privacy lost by all participants in a study, PrivMAF gives an individual privacy measure for each participant in the study, not just an average measure. These individual measures can then be combined to measure the worst case privacy loss in the study. Our measure also allows us to quantify the privacy gains achieved by perturbing the data, either by adding noise or binning. Our findings demonstrate that both perturbation approaches offer significant privacy gains. Moreover, we see that these privacy gains can be achieved while minimizing perturbation (and thus maximizing the utility) relative to stricter notions of privacy, such as differential privacy. We test PrivMAF using genotype data from the Welcome Trust Case Control Consortium, providing a more nuanced understanding of the privacy risks involved in an actual genome-wide association studies. Interestingly, our analysis demonstrates that the privacy implications of releasing MAFs from a study can differ greatly from individual to individual. An implementation of our method is available at http://privmaf.csail.mit.edu. 
520 |a Wellcome Trust (London, England) (Award 076113) 
546 |a en_US 
655 7 |a Article 
773 |t 2015 IEEE Security and Privacy Workshops