Privacy-Preserving and Robust Watermarking on Sequential Genome Data using Belief Propagation and Local Differential Privacy

Abstract Motivation Genome data is a subject of study for both biology and computer science since the start of Human Genome Project in 1990. Since then, genome sequencing for medical and social purposes becomes more and more available and affordable. Genome data can be shared on public websites or w...

Full description

Saved in:
Bibliographic Details
Published inbioRxiv
Main Authors Abdullah Çağlar Öksüz, Ayday, Erman, Güdükbay, Uğur
Format Paper
LanguageEnglish
Published Cold Spring Harbor Cold Spring Harbor Laboratory Press 06.09.2020
Cold Spring Harbor Laboratory
Edition1.1
Subjects
Online AccessGet full text
ISSN2692-8205
2692-8205
DOI10.1101/2020.09.04.283135

Cover

Abstract Abstract Motivation Genome data is a subject of study for both biology and computer science since the start of Human Genome Project in 1990. Since then, genome sequencing for medical and social purposes becomes more and more available and affordable. Genome data can be shared on public websites or with service providers. However, this sharing compromises the privacy of donors even under partial sharing conditions. We mainly focus on the liability aspect ensued by unauthorized sharing of these genome data. One of the techniques to address the liability issues in data sharing is watermarking mechanism. Results To detect malicious correspondents and service providers (SPs) -whose aim is to share genome data without individuals’ consent and undetected-, we propose a novel watermarking method on sequential genome data using belief propagation algorithm. In our method, we have two criteria to satisfy. (i) Embedding robust watermarks so that the malicious adversaries can not temper the watermark by modification and are identified with high probability (ii) Achieving ϵ-local differential privacy in all data sharings with SPs. For the preservation of system robustness against single SP and collusion attacks, we consider publicly available genomic information like Minor Allele Frequency, Linkage Disequilibrium, Phenotype Information and Familial Information. Our proposed scheme achieves 100% detection rate against the single SP attacks with only 3% watermark length. For the worst case scenario of collusion attacks (50% of SPs are malicious), 80% detection is achieved with 5% watermark length and 90% detection is achieved with 10% watermark length. For all cases, ϵ’s impact on precision remained negligible and high privacy is ensured. Availability https://github.com/acoksuz/PPRW_SGD_BPLDP Contact abdullahcaglaroksuz{at}gmail.com Competing Interest Statement The authors have declared no competing interest.
AbstractList Abstract Motivation Genome data is a subject of study for both biology and computer science since the start of Human Genome Project in 1990. Since then, genome sequencing for medical and social purposes becomes more and more available and affordable. Genome data can be shared on public websites or with service providers. However, this sharing compromises the privacy of donors even under partial sharing conditions. We mainly focus on the liability aspect ensued by unauthorized sharing of these genome data. One of the techniques to address the liability issues in data sharing is watermarking mechanism. Results To detect malicious correspondents and service providers (SPs) -whose aim is to share genome data without individuals’ consent and undetected-, we propose a novel watermarking method on sequential genome data using belief propagation algorithm. In our method, we have two criteria to satisfy. (i) Embedding robust watermarks so that the malicious adversaries can not temper the watermark by modification and are identified with high probability (ii) Achieving ϵ-local differential privacy in all data sharings with SPs. For the preservation of system robustness against single SP and collusion attacks, we consider publicly available genomic information like Minor Allele Frequency, Linkage Disequilibrium, Phenotype Information and Familial Information. Our proposed scheme achieves 100% detection rate against the single SP attacks with only 3% watermark length. For the worst case scenario of collusion attacks (50% of SPs are malicious), 80% detection is achieved with 5% watermark length and 90% detection is achieved with 10% watermark length. For all cases, ϵ’s impact on precision remained negligible and high privacy is ensured. Availability https://github.com/acoksuz/PPRW_SGD_BPLDP Contact abdullahcaglaroksuz{at}gmail.com Competing Interest Statement The authors have declared no competing interest.
Genome data is a subject of study for both biology and computer science since the start of Human Genome Project in 1990. Since then, genome sequencing for medical and social purposes becomes more and more available and affordable. Genome data can be shared on public websites or with service providers. However, this sharing compromises the privacy of donors even under partial sharing conditions. We mainly focus on the liability aspect ensued by unauthorized sharing of these genome data. One of the techniques to address the liability issues in data sharing is watermarking mechanism. To detect malicious correspondents and service providers (SPs) -whose aim is to share genome data without individuals’ consent and undetected-, we propose a novel watermarking method on sequential genome data using belief propagation algorithm. In our method, we have two criteria to satisfy. (i) Embedding robust watermarks so that the malicious adversaries can not temper the watermark by modification and are identified with high probability (ii) Achieving ϵ-local differential privacy in all data sharings with SPs. For the preservation of system robustness against single SP and collusion attacks, we consider publicly available genomic information like Minor Allele Frequency, Linkage Disequilibrium, Phenotype Information and Familial Information. Our proposed scheme achieves 100% detection rate against the single SP attacks with only 3% watermark length. For the worst case scenario of collusion attacks (50% of SPs are malicious), 80% detection is achieved with 5% watermark length and 90% detection is achieved with 10% watermark length. For all cases, ϵ’s impact on precision remained negligible and high privacy is ensured. https://github.com/acoksuz/PPRW_SGD_BPLDP abdullahcaglaroksuz@gmail.com
Author Abdullah Çağlar Öksüz
Güdükbay, Uğur
Ayday, Erman
Author_xml – sequence: 1
  fullname: Abdullah Çağlar Öksüz
– sequence: 2
  givenname: Erman
  surname: Ayday
  fullname: Ayday, Erman
– sequence: 3
  givenname: Uğur
  surname: Güdükbay
  fullname: Güdükbay, Uğur
BookMark eNptUE1LxDAQDbKCnz_AW8GLl9ZJmvTjqK5fsODiBx7DtE0kWpOatqsL_nhbuogHTzPMvPdm3tsjM-usIuSIQkQp0FMGDCLII-ARy2Iaiy2yy5KchRkDMfvT75DDtn0FAJYnNE75LvleerPCch0uvWqVXxn7EqCtgntX9G0XPGOn_Dv6t3HubPCgPnplO4N1cK2se1fBHDsM-nbcn6vaKB0svWvwBTsz4EephSsH-NxorfyGuzl6QLY11q063NR98nR1-XhxEy7urm8vzhZhQYGLsEx5KbJUJEmFJdUoUECWKVZpEEnFacExV5XWCHHGsiJPaSUEFWWWJEWl0yLeJ2zS7W2D60-sa9l4M9haSwpyjFCOEUrIJXA5RTiQTiZSYZz_Mqtfyn_Q4wnaeDfk03by1fXeDpYkG17lOU9jiH8AKX1_-g
ContentType Paper
Copyright 2020. Notwithstanding the ProQuest Terms and conditions, you may use this content in accordance with the associated terms available at https://www.biorxiv.org/content/10.1101/2020.09.04.283135v1
2020, Posted by Cold Spring Harbor Laboratory
Copyright_xml – notice: 2020. Notwithstanding the ProQuest Terms and conditions, you may use this content in accordance with the associated terms available at https://www.biorxiv.org/content/10.1101/2020.09.04.283135v1
– notice: 2020, Posted by Cold Spring Harbor Laboratory
DBID 8FE
8FH
ABUWG
AFKRA
AZQEC
BBNVY
BENPR
BHPHI
CCPQU
DWQXO
GNUQQ
HCIFZ
LK8
M7P
PHGZM
PHGZT
PIMPY
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
PRINS
FX.
UNPAY
DOI 10.1101/2020.09.04.283135
DatabaseName ProQuest SciTech Collection
ProQuest Natural Science Journals
ProQuest Central (Alumni)
ProQuest Central
ProQuest Central Essentials - QC
Biological Science Collection
ProQuest Central
Natural Science Collection
ProQuest One Community College
ProQuest Central Korea
ProQuest Central Student
SciTech Premium Collection
Biological Sciences
Biological Science Database
Proquest Central Premium
ProQuest One Academic
Publicly Available Content Database
ProQuest One Academic Middle East (New)
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Applied & Life Sciences
ProQuest One Academic
ProQuest One Academic UKI Edition
ProQuest Central China
bioRxiv
Unpaywall
DatabaseTitle Publicly Available Content Database
ProQuest Central Student
ProQuest One Academic Middle East (New)
ProQuest Biological Science Collection
ProQuest Central Essentials
ProQuest One Academic Eastern Edition
ProQuest Central (Alumni Edition)
SciTech Premium Collection
ProQuest One Community College
ProQuest Natural Science Collection
Biological Science Database
ProQuest SciTech Collection
ProQuest Central China
ProQuest Central
ProQuest One Applied & Life Sciences
ProQuest One Academic UKI Edition
Natural Science Collection
ProQuest Central Korea
Biological Science Collection
ProQuest Central (New)
ProQuest One Academic
ProQuest One Academic (New)
DatabaseTitleList Publicly Available Content Database

Database_xml – sequence: 1
  dbid: FX.
  name: bioRxiv
  url: https://www.biorxiv.org/
  sourceTypes: Open Access Repository
– sequence: 2
  dbid: UNPAY
  name: Unpaywall
  url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/
  sourceTypes: Open Access Repository
– sequence: 3
  dbid: BENPR
  name: ProQuest Central
  url: http://www.proquest.com/pqcentral?accountid=15518
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Biology
EISSN 2692-8205
Edition 1.1
ExternalDocumentID 10.1101/2020.09.04.283135
2020.09.04.283135v1
Genre Working Paper/Pre-Print
GroupedDBID 8FE
8FH
ABUWG
AFKRA
ALMA_UNASSIGNED_HOLDINGS
AZQEC
BBNVY
BENPR
BHPHI
CCPQU
DWQXO
GNUQQ
HCIFZ
LK8
M7P
NQS
PHGZM
PHGZT
PIMPY
PKEHL
PQEST
PQGLB
PQQKQ
PQUKI
PRINS
PROAC
RHI
FX.
UNPAY
ID FETCH-LOGICAL-b1045-c74c587566dac1fa5a5088e2df056d41b4a9edffa03828b971d5515c866bdf7b3
IEDL.DBID BENPR
ISSN 2692-8205
IngestDate Sun Oct 26 04:13:07 EDT 2025
Tue Jan 07 18:57:56 EST 2025
Fri Jul 25 09:22:36 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed false
IsScholarly false
Language English
License The copyright holder for this pre-print is the author. All rights reserved. The material may not be redistributed, re-used or adapted without the author's permission.
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-b1045-c74c587566dac1fa5a5088e2df056d41b4a9edffa03828b971d5515c866bdf7b3
Notes SourceType-Working Papers-1
ObjectType-Working Paper/Pre-Print-1
content type line 50
Competing Interest Statement: The authors have declared no competing interest.
OpenAccessLink https://www.proquest.com/docview/2508494730?pq-origsite=%requestingapplication%&accountid=15518
PQID 2508494730
PQPubID 2050091
PageCount 7
ParticipantIDs unpaywall_primary_10_1101_2020_09_04_283135
biorxiv_primary_2020_09_04_283135
proquest_journals_2508494730
PublicationCentury 2000
PublicationDate 20200906
PublicationDateYYYYMMDD 2020-09-06
PublicationDate_xml – month: 09
  year: 2020
  text: 20200906
  day: 06
PublicationDecade 2020
PublicationPlace Cold Spring Harbor
PublicationPlace_xml – name: Cold Spring Harbor
PublicationTitle bioRxiv
PublicationYear 2020
Publisher Cold Spring Harbor Laboratory Press
Cold Spring Harbor Laboratory
Publisher_xml – name: Cold Spring Harbor Laboratory Press
– name: Cold Spring Harbor Laboratory
References Iftikhar, Khan, Anwar, Kamran (2020.09.04.283135v1.14) 2015; 10
Machanavajjhala, Gehrke, Kifer, Venkitasubramaniam (2020.09.04.283135v1.22) 2007; 1
Andrés, Bordenabe, Chatzikokolakis, Palamidessi (2020.09.04.283135v1.1) 2012
Kargupta, Datta, Wang, Sivakumar (2020.09.04.283135v1.17) 2003
(2020.09.04.283135v1.15) 2013
Wylie, Mineau (2020.09.04.283135v1.27) 2003; 21
Kairouz, Oh, Viswanath (2020.09.04.283135v1.16) 2014
Cox, Miller, Bloom, Fridrich, Kalker (2020.09.04.283135v1.7) 2008
Barni, Bartolini (2020.09.04.283135v1.5) 2004
Deznabi, Mobayen, Jafari, Tastan, Ayday (2020.09.04.283135v1.8) 2018; 15
Ayday, Yilmaz, Yilmaz (2020.09.04.283135v1.4) 2019
Li, Li (2020.09.04.283135v1.20) 2006
Asad, Gilani, Khalid (2020.09.04.283135v1.2) 2011
Heider, Barnekow (2020.09.04.283135v1.11) 2008; 9
Lee, Jung (2020.09.04.283135v1.19) 2001; 1
Humbert, Ayday, Hubaux, Telenti (2020.09.04.283135v1.12) 2013
Carter (2020.09.04.283135v1.6) 2019; 21
Ayday, Raisaro, Hubaux, Rougemont (2020.09.04.283135v1.3) 2013
Liss, Daubert, Brunner, Kliche, Hammes, Leiherer, Wagner (2020.09.04.283135v1.21) 2012; 7
Grishin, Obbad, Church (2020.09.04.283135v1.10) 2019; 37
(2020.09.04.283135v1.23) 1996
Samurai, Sweeney (2020.09.04.283135v1.25) 1998
Glantz, Slinker, Neilands (2020.09.04.283135v1.9) 2016
Kozat, Vlachos, Lucchese, Herle, Yu (2020.09.04.283135v1.18) 2008; 33
Miller (2020.09.04.283135v1.24) 1994; 35
Topkara, Topkara, Atallah (2020.09.04.283135v1.26) 2006
Huo, Gao (2020.09.04.283135v1.13) 2006
References_xml – start-page: 1141
  year: 2013
  end-page: 1152
  ident: 2020.09.04.283135v1.12
  article-title: Addressing the concerns of the lacks family: Quantification of kin genomic privacy
– volume: 1
  start-page: 52
  issue: 1
  year: 2007
  ident: 2020.09.04.283135v1.22
  article-title: L diversity: Privacy beyond k-anonymity
  publication-title: ACM Trans. Knowl. Discov. Data
– start-page: abs/1212.1984
  year: 2012
  ident: 2020.09.04.283135v1.1
  article-title: Geo-indistinguishability: Differential privacy for location-based systems
  publication-title: CoRR
– start-page: abs/1407.1338
  year: 2014
  ident: 2020.09.04.283135v1.16
  article-title: Extremal mechanisms for local differential privacy
  publication-title: CoRR
– start-page: 143
  year: 2011
  end-page: 147
  ident: 2020.09.04.283135v1.2
  article-title: An enhanced least significant bit modification technique for audio steganography
– volume: 1
  start-page: 272
  year: 2001
  end-page: 277
  ident: 2020.09.04.283135v1.19
  article-title: A survey of watermarking techniques applied to multimedia
– volume: 33
  start-page: 241
  issue: 4
  year: 2008
  end-page: 259
  ident: 2020.09.04.283135v1.18
  article-title: Embedding and retrieving private metadata in electrocardiograms
  publication-title: J. Med. Sys
– start-page: 323
  year: 2019
  end-page: 336
  ident: 2020.09.04.283135v1.4
– year: 2004
  ident: 2020.09.04.283135v1.5
  publication-title: Watermarking Systems Engineering: Enabling Digital Assets Security and Other Applications
– start-page: 37
  year: 2006
  end-page: 46
  ident: 2020.09.04.283135v1.26
  article-title: Words are not enough: Sentence level natural language watermarking
– start-page: 1
  year: 2003
  end-page: 9
  ident: 2020.09.04.283135v1.17
– volume: 9
  start-page: 10
  year: 2008
  ident: 2020.09.04.283135v1.11
  article-title: DNA watermarks: A proof of concept
  publication-title: BMC Molecular Biology
– volume: 35
  start-page: 5
  issue: 1
  year: 1994
  end-page: 7
  ident: 2020.09.04.283135v1.24
  article-title: Correlations: Description or inference?
  publication-title: J. Agric. Educ
– volume: 21
  start-page: 113
  issue: 3
  year: 2003
  end-page: 116
  ident: 2020.09.04.283135v1.27
  article-title: Biomedical databases: protecting privacy and promoting research
  publication-title: Trends in Biotechnology
– volume: 15
  start-page: 1333
  issue: 4
  year: 2018
  end-page: 1343
  ident: 2020.09.04.283135v1.8
  article-title: An inference attack on genomic data using kinship, complex correlations, and phenotype information
  publication-title: IEEE/ACM Trans. Comp. Biol. Bioinf
– volume: 10
  start-page: e0117717
  issue: 2
  year: 2015
  ident: 2020.09.04.283135v1.14
  article-title: GenInfoGuard–a robust and distortion-free watermarking technique for genetic data
  publication-title: PLOS One
– volume: 7
  start-page: 1
  issue: 8
  year: 2012
  end-page: 10
  ident: 2020.09.04.283135v1.21
  article-title: Embedding permanent watermarks in synthetic genes
  publication-title: PLOS One
– year: 2013
  ident: 2020.09.04.283135v1.15
  article-title: 1000 Genome Project
– volume: 21
  start-page: 542
  issue: 4
  year: 2019
  end-page: 552
  ident: 2020.09.04.283135v1.6
  article-title: Considerations for genomic data privacy and security when working in the cloud
  publication-title: The Journal of Molecular Diagnostics
– year: 1998
  ident: 2020.09.04.283135v1.25
– year: 2016
  ident: 2020.09.04.283135v1.9
  publication-title: Primer of Applied Regression & Analysis of Variance
– volume: 37
  start-page: 1115
  year: 2019
  end-page: 1117
  ident: 2020.09.04.283135v1.10
  article-title: Data privacy in the age of personal genomics
  publication-title: Nature Biotechnology
– start-page: 95
  year: 2013
  end-page: 106
  ident: 2020.09.04.283135v1.3
– start-page: 139
  year: 2006
  end-page: 150
  ident: 2020.09.04.283135v1.20
  article-title: t-closeness: Privacy beyond k-anonymity and l–diversity
– year: 1996
  ident: 2020.09.04.283135v1.23
  article-title: The Health Insurance Portability and Accountability Act of 1996
– year: 2008
  ident: 2020.09.04.283135v1.7
  publication-title: Digital Watermarking and Steganography
– start-page: 2573
  year: 2006
  end-page: 2576
  ident: 2020.09.04.283135v1.13
  article-title: A wavelet based image watermarking scheme
SSID ssj0002961374
Score 1.6034539
SecondaryResourceType preprint
Snippet Abstract Motivation Genome data is a subject of study for both biology and computer science since the start of Human Genome Project in 1990. Since then, genome...
Genome data is a subject of study for both biology and computer science since the start of Human Genome Project in 1990. Since then, genome sequencing for...
SourceID unpaywall
biorxiv
proquest
SourceType Open Access Repository
Aggregation Database
SubjectTerms Bioinformatics
Embedding
Gene frequency
Genomes
Human Genome Project
Linkage disequilibrium
Phenotypes
Privacy
SummonAdditionalLinks – databaseName: bioRxiv
  dbid: FX.
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1LSwMxEA7aInrzidUqEbzJyj7yaK5aaxGVohZ7W5JNthTqbtk-tOCPd5KupaIHrwvJwGRn5vuSjxmEziNt-0hBAIYRpx4JgKcozYjncxkAe2AJc01cHx5Zu0vuerS3MurLyirVIC8-BjP3jm8F25B9F8HtB5ar-64xKbmEwhhEdB1VOZR4q-Zq9S6X1yuhgDrFSfmO-edKQLylpR_ocnOajeT8XQ6HK4WmtY2qHTkyxQ5aM9ku2lhMipzvoc9OMZjJZO5ZyYQN76yPZabxU66m4wl-lS7DuntvnGf42QmkIXiH-NZk-ZvBTTmR2Irc-_jKAO5McacAvtx3B-O2urdVDTfLgSlubWl0H3VbNy_Xba8cnOApYFfUSzhJKBARxrRMglRSaWGYCXUKx6JJoIgURqep9CMgXErwQANwokmDMaVTrqIDVMnyzBwiHIkkEqwREpVKKF2JoDyUynBBlaUiaQ2dlU6MR4v2GLF1dOyL2CfxwtE1VP92b1xGyDgG6NUggkCCqaGLpcuXmzhu4ge_Nzv6h8FjtGW_OSkYq6PKpJiaE8AOE3Xq_pIvy_e8cw
  priority: 102
  providerName: Cold Spring Harbor Laboratory Press
– databaseName: Unpaywall
  dbid: UNPAY
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV3dT9swELdG-8AbTBuiiCFP2tuUNGlsp36EQVdNA1VABTxF_qwquqRKUz6m_fGcXYP4eJrEWxTF5-R8vvv97MsZoW-ZdnWkYAL2spxGJAWeIjUjUZKLFNgDU8wXcT0-YcMx-XVJL8OfdYuQVimnVX03vfH7-C5hG7xvN9zrGlf21zF2IPO8mzB_6SuVkhgiZZrR2K1bx3Nt11CbUQDoLdQen4z2r8KeJtjg20aAfkMPL5Dm-rKci_tbMZs9CzqDDdQ8vu4q1-Q6XjYyVn9fVXJ85-_ZRO2RmJv6I_pgyk_o36ie3gh1H7lcDedXygkWpcanlVwuGnwhvGv3C-64KvGZz8wGrzHDP01Z_TH4UDQCu-z6CT4wAHgtHtVA1CfeIryo3y6c4sNwUotvGzr9jMaDo_Mfwyic2BBJoHU0UjlRFBgQY1qo1AoqHP4zPW3BHjRJJRHcaGtFkgHTkzxPNSA2qvqMSW1zmW2hVlmVZhvhjKuMs36PSCsgZipO856QJudUOg5kO-hr0GExX9XlKJzqioQXCSlWquug3cexLMLUXBSA-fqEE_BsHfT9aXyfhHhSlKRvhe3819O7qNXUS_MFEEsj94IFPgDCwOkA
  priority: 102
  providerName: Unpaywall
Title Privacy-Preserving and Robust Watermarking on Sequential Genome Data using Belief Propagation and Local Differential Privacy
URI https://www.proquest.com/docview/2508494730
https://www.biorxiv.org/content/10.1101/2020.09.04.283135
https://www.biorxiv.org/content/biorxiv/early/2020/09/06/2020.09.04.283135.full.pdf
UnpaywallVersion acceptedVersion
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1La9tAEB4Sm9DekqalbtKwhd6CEj12V95DCM3DDaU1Io2pexL7kjE4kqPYSQ398Zldy05LoUcddgSzuzPzjUbfB_AxMY5HCi9gnKQsoBHiFGU4DcJURogeuOaexPVbn18N6JchG25Af_UvjBurXMVEH6hNpV2P_BhTdZcKigfydHoXONUo93V1JaEhG2kFc-IpxjahHTtmrBa0zy772fW66xILTF-emjnmAkNBHLLmUyceTdcICD3rKT3CrBs5CbgtNa7qX-OHvwrQF_NyKhePcjL5Ixf1tqGdyamtd2DDlq9gaykmudiF31k9fpB6EbipChcByhGRpSHXlZrfz8gP6YOwb42TqiTf_Qw13u8J-WzL6taSCzmTxM3Bj8iZxdK0IFmNkHrk986b-uoSH7loNFX82ualr2HQu7w5vwoabYVAIQBjgU6pZohVODdSR4Vk0lVqNjYF7pyhkaJSWFMUMkwQkymRRgYdy3SXc2WKVCVvoFVWpX0LJBE6EbwbU1VIzG5asDSWyqaCKYdWig58aJyYT5cMGrlzdB6KPKT50tEd2F-5N28u0X3-vOUdOFy7fG3Ew5cw-tfYu_8b24OXbokfFOP70JrVc_seK4uZOmiOywFs9oZH-DToZ59-PgEXMsug
linkProvider ProQuest
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1fb9MwED-NVdN4468oDDASPKFA4thO_TAhjW50rKuqsYm9Bf9LVakkJW03KvHZ-Gyc3bSAkHjbB_BZuZzv7nc-3w_gZWr9HCk8gDTNeMQSxCnaChbFmUoQPQgjwhDX04HoXbCPl_xyC36u38L4tsq1TwyO2lbG18jfYqjuMMnQIN9Nv0WeNcrfrq4pNFRDrWD3w4ix5mHHiVteI4Sb7R938X-_ovTo8Px9L2pYBiKNUIRHJmOGY9YuhFUmKRRXPmdx1Bb4DZYlminpbFGoOEV0omWWWNyCm44Q2haZTlHuLWixlEkEf62Dw8HwbFPloRLDZRgFTYVE10Nj3lyt4lHwhYc4TFllbzDKJ55ybkePq_r7-OqvhHd3UU7V8lpNJn_EvqM70BqqqavvwpYr78HOirxyeR9-DOvxlTLLyHdxeI9TjogqLTmr9GI2J59VcPqhFE-qknwKPdvoTybkgyurr4501VwR33c_IgcOU-GCDGuE8KNgK0FU3wda0m04XMLaZtMHcHEjWn4I22VVukdAUmlSKTqU6UJhNDWSZ1Rpl0muPToq2vCiUWI-XU3syL2i81jmMctXim7D3lq9eXNoZ_lvE2vD643KN0ICXIqTf4U9_r-w57DbOz_t5_3jwckTuO2XhyY1sQfb83rhnmJWM9fPGtMh8OWmrfUXNKQGIA
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1Lb9swDBbaBO1262NFs6WtCuw2OPBDj-japekrLYJtwXIzJEsKAmR24DzWAP3xoxQ36NAeejZMApRJfh9Fkwh9TbSbIwUOGCecBiQCnqI0I0HIZQTsgWXMD3G9f2DXA3I7pMMX_8K4tko1LsrH8dLf47uGbYi-a-cOI8fVQz-YlLQgMUYJbbkydWuq7Taqc8j1joB1h61NnSUWkLA4qS403xQB0LdS-R_M_LDIp3L1V04mLzJOdw_V-3Jqyn20ZfIDtLNeGbk6RE_9cryU2SpwvRPOz_MRlrnGPwq1mM3xb-lDrS-A4yLHP32nNHjxBF-ZvPhjcEfOJXbd7iN8YQCAWtwvgTiP_Al5UT2X3nCn2pzi362UfkKD7uWv79dBtUEhUECzaJBxklFgJIxpmUVWUunwmIm1hfPRJFJECqOtlWECzEsJHmlAUDRrM6a05So5QrW8yM0xwonIEsHaMVFWQg7LBOWxVIYLqhwnsQ10Xhkxna7nZKTO0Gko0pCka0M3UPPZvGnlKrMUMFibCAKRpoG-bUy-EeJJShi9Fvb5HQrP0G6_0017Nw93X9BH99i3h7Emqs3LhTkBPDFXp_6D-QeDpcJS
linkToUnpaywall http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV3dT9swELdG-8AbTBuiiCFP2tuUNGlsp36EQVdNA1VABTxF_qwquqRKUz6m_fGcXYP4eJrEWxTF5-R8vvv97MsZoW-ZdnWkYAL2spxGJAWeIjUjUZKLFNgDU8wXcT0-YcMx-XVJL8OfdYuQVimnVX03vfH7-C5hG7xvN9zrGlf21zF2IPO8mzB_6SuVkhgiZZrR2K1bx3Nt11CbUQDoLdQen4z2r8KeJtjg20aAfkMPL5Dm-rKci_tbMZs9CzqDDdQ8vu4q1-Q6XjYyVn9fVXJ85-_ZRO2RmJv6I_pgyk_o36ie3gh1H7lcDedXygkWpcanlVwuGnwhvGv3C-64KvGZz8wGrzHDP01Z_TH4UDQCu-z6CT4wAHgtHtVA1CfeIryo3y6c4sNwUotvGzr9jMaDo_Mfwyic2BBJoHU0UjlRFBgQY1qo1AoqHP4zPW3BHjRJJRHcaGtFkgHTkzxPNSA2qvqMSW1zmW2hVlmVZhvhjKuMs36PSCsgZipO856QJudUOg5kO-hr0GExX9XlKJzqioQXCSlWquug3cexLMLUXBSA-fqEE_BsHfT9aXyfhHhSlKRvhe3819O7qNXUS_MFEEsj94IFPgDCwOkA
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Privacy-Preserving+and+Robust+Watermarking+on+Sequential+Genome+Data+using+Belief+Propagation+and+Local+Differential+Privacy&rft.jtitle=bioRxiv&rft.au=Abdullah+%C3%87a%C4%9Flar+%C3%96ks%C3%BCz&rft.au=Ayday%2C+Erman&rft.au=G%C3%BCd%C3%BCkbay%2C+U%C4%9Fur&rft.date=2020-09-06&rft.pub=Cold+Spring+Harbor+Laboratory+Press&rft.issn=2692-8205&rft.eissn=2692-8205&rft_id=info:doi/10.1101%2F2020.09.04.283135
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2692-8205&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2692-8205&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2692-8205&client=summon