Searching across-cohort relatives in 54,092 GWAS samples via encrypted genotype regression

PLoS Genet. 2024 Jan 11;20(1):e1011037. doi: 10.1371/journal.pgen.1011037. eCollection 2024 Jan.

Abstract

Explicitly sharing individual level data in genomics studies has many merits comparing to sharing summary statistics, including more strict QCs, common statistical analyses, relative identification and improved statistical power in GWAS, but it is hampered by privacy or ethical constraints. In this study, we developed encG-reg, a regression approach that can detect relatives of various degrees based on encrypted genomic data, which is immune of ethical constraints. The encryption properties of encG-reg are based on the random matrix theory by masking the original genotypic matrix without sacrificing precision of individual-level genotype data. We established a connection between the dimension of a random matrix, which masked genotype matrices, and the required precision of a study for encrypted genotype data. encG-reg has false positive and false negative rates equivalent to sharing original individual level data, and is computationally efficient when searching relatives. We split the UK Biobank into their respective centers, and then encrypted the genotype data. We observed that the relatives estimated using encG-reg was equivalently accurate with the estimation by KING, which is a widely used software but requires original genotype data. In a more complex application, we launched a finely devised multi-center collaboration across 5 research institutes in China, covering 9 cohorts of 54,092 GWAS samples. encG-reg again identified true relatives existing across the cohorts with even different ethnic backgrounds and genotypic qualities. Our study clearly demonstrates that encrypted genomic data can be used for data sharing without loss of information or data sharing barrier.

MeSH terms

  • Genome-Wide Association Study* / methods
  • Genomics
  • Genotype
  • Humans
  • Privacy*
  • Software

Grants and funding

This work was supported by National Natural Science Foundation of China (31771392 to GBC, 31900487 to SL, 31871707 to HMX, 32061143019 and 82370887 to HFZ, 81930056 to FL, and 81974197 to JH), Chinese Academy of Sciences (KFJ-STS-ZDTP-079 to CZ and XDB38010400 to FL), Shenzhen Basic Research Foundation (20220818100717002 to SL), Guangdong Basic and Applied Basic Research Foundation (2022B1515120080 to SL), Strategic Priority Research Program of Chinese Academy of Sciences (XDB38010400 and XDPB25 to FL), Science and Technology Service Network Initiative of Chinese Academy of Sciences (KFJ-STS-ZDTP-079 and KFJ-STS-QYZD-2021-08-001 to FL), Shanghai Municipal Science and Technology Major Project (2017SHZDZX01 to FL). The funders had no role in study design, data collection and analysis, decision to publish, or preparation of the manuscript.