Skip to main content

SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryptions

  • Conference paper
  • First Online:
Privacy and Identity Management (Privacy and Identity 2022)

Abstract

Massive amounts of newly generated gene expression data have been used to further enhance personalised health predictions. Machine learning algorithms prepare techniques to explore a group of genes with similar profiles. Biclustering algorithms were proposed to resolve key issues of traditional clustering techniques and are well-adapted to the nature of biological processes. Besides, the concept of genome data access should be socially acceptable for patients since they can then be assured that their data analysis will not be harmful to their privacy and ultimately achieve good outcomes for society [1]. Homomorphic encryption has shown considerable potential in securing complicated machine learning tasks. In this paper, we prove that homomorphic encryption operations can be applied directly on biclustering algorithm (Cheng and Church algorithm) to process gene expression data while keeping private data encrypted. This Secure Cheng and Church algorithm (SeCCA) includes nine steps, each providing encryption for a specific section of the algorithm. Because of the current limitations of homomorphic encryption operations in real applications, only four steps of SeCCA are implemented and tested with adjustable parameters on a real-world data set (yeast cell cycle) and synthetic data collection. As a proof of concept, we compare the result of biclusters from the original Cheng and Church algorithm with SeCCA to clarify the applicability of homomorphic encryption operations in biclustering algorithms. As the first study in this domain, our study demonstrates the feasibility of homomorphic encryption operations in gene expression analysis to achieve privacy-preserving biclustering algorithms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 79.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Jose-Garcia, A., Jacques, J., Sobanski, V., Dhaenens, C.: Biclustering Algorithms Based on Metaheuristics: A Review. arXiv preprint arXiv:2203.16241 (2022)

  2. Cheng, Y., Church, G.M.: Biclustering of expression data. In: ISMB, vol. 8, pp. 93–103 (2000)

    Google Scholar 

  3. Nicholls, K., Wallace, C.: Comparison of sparse biclustering algorithms for gene expression datasets. Briefings Bioinform. 22(6), bbab140 (2021)

    Article  Google Scholar 

  4. Naveed, M., et al.: Privacy in the genomic era. ACM Comput. Surv. (CSUR) 48(1), 1–44 (2015)

    Article  Google Scholar 

  5. Tu, W., Subedi, S.: A family of mixture models for biclustering. Stat. Anal. Data Mining ASA Data Sci. J. 15(2), 206–224 (2022)

    Article  MathSciNet  Google Scholar 

  6. Maâtouk, O., Ayadi, W., Bouziri, H., Duval, B.: Evolutionary biclustering algorithms: an experimental study on microarray data. Soft. Comput. 23(17), 7671–7697 (2019)

    Article  Google Scholar 

  7. Ngo, M.N., Pluta, D.S., Ngo, A.N., Shahbaba, B.: Conjoined Dirichlet Process. arXiv preprint arXiv:2002.03223 (2020)

  8. Byun, J., Lee, J., Park, S.: Privacy-preserving evaluation for support vector clustering. Electron. Lett. 57(2), 61–64 (2021)

    Article  Google Scholar 

  9. Lee, J.-W., et al.: Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access 10, 30039–30054 (2022)

    Article  Google Scholar 

  10. Tu, Z., Wang, X.A., Su, Y., Li, Y., Liu, J.: Toward secure K-means clustering based on homomorphic encryption in cloud. In: International Conference on Emerging Internetworking, Data & Web Technologies, pp. 52–62 (2022)

    Google Scholar 

  11. Zhang, C., Li, S., Xia, J., Wang, W., Yan, F., Liu, Y.: BatchCrypt: efficient homomorphic encryption for cross-silo federated learning. In: 2020 USENIX Annual Technical Conference (USENIX ATC 2020), pp. 493–506 (2020)

    Google Scholar 

  12. Ibarrondo, A., Viand, A.: Pyfhel: python for homomorphic encryption libraries. In: Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp. 11–16 (2021)

    Google Scholar 

  13. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 1–36 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  14. Paverd, A., Martin, A., Brown, I.: Modelling and automatically analysing privacy properties for honest-but-curious adversaries. Technical report (2014)

    Google Scholar 

  15. Demirci, H., Lenzini, G.: Privacy-preserving Copy Number Variation Analysis with Homomorphic Encryption (2022)

    Google Scholar 

  16. Padilha, V.A., Campello, R.J.G.B.: A systematic comparative evaluation of biclustering techniques. BMC Bioinform. 18(1), 1–25 (2017)

    Article  Google Scholar 

  17. Chialva, D., Dooms, A.: Conditionals in homomorphic encryption and machine learning applications. arXiv preprint arXiv:1810.12380 (2018)

  18. Tavazoie, S., Hughes, J.D., Campbell, M.J., Cho, R.J., Church, G.M.: Systematic determination of genetic network architecture. Nat. Genet. 22(3), 281–285 (1999)

    Article  Google Scholar 

  19. Bozdemir, B., Canard, S., Ermis, O., Möllering, H., Önen, M., Schneider, Th.: Privacy-preserving density-based clustering. In: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, pp. 658–671 (2021)

    Google Scholar 

  20. Mohassel, P., Rosulek, M., Trieu, N.: Practical privacy-preserving k-means clustering. Cryptology ePrint Archive (2019)

    Google Scholar 

  21. Jäschke, A., Armknecht, F.: Unsupervised machine learning on encrypted data. In: International Conference on Selected Areas in Cryptography, pp. 453–478 (2018)

    Google Scholar 

  22. Perscheid, C., Uflacker, M.: Integrating biological context into the analysis of gene expression data. In: International Symposium on Distributed Computing and Artificial Intelligence, pp. 339–343 (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shokofeh VahidianSadegh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

VahidianSadegh, S., Wiese, L., Brenner, M. (2023). SeCCA: Towards Privacy-Preserving Biclustering Algorithm with Homomorphic Encryptions. In: Bieker, F., Meyer, J., Pape, S., Schiering, I., Weich, A. (eds) Privacy and Identity Management. Privacy and Identity 2022. IFIP Advances in Information and Communication Technology, vol 671. Springer, Cham. https://doi.org/10.1007/978-3-031-31971-6_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-31971-6_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-31970-9

  • Online ISBN: 978-3-031-31971-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics