Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
166 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Feasibility of Privacy-Preserving Entity Resolution on Confidential Healthcare Datasets Using Homomorphic Encryption (2405.18430v1)

Published 28 May 2024 in cs.CE

Abstract: Patient datasets contain confidential information which is protected by laws and regulations such as HIPAA and GDPR. Ensuring comprehensive patient information necessitates privacy-preserving entity resolution (PPER), which identifies identical patient entities across multiple databases from different healthcare organizations while maintaining data privacy. Existing methods often lack cryptographic security or are computationally impractical for real-world datasets. We introduce a PPER pipeline based on AMPPERE, a secure abstract computation model utilizing cryptographic tools like homomorphic encryption. Our tailored approach incorporates extensive parallelization techniques and optimal parameters specifically for patient datasets. Experimental results demonstrate the proposed method's effectiveness in terms of accuracy and efficiency compared to various baselines.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (35)
  1. 2024. Davatant. https://www.datavant.com/
  2. 2024a. HIPAA Privacy Rule. https://www.hhs.gov/hipaa/index.html
  3. 2024b. List of HIPAA Identifiers. https://www.dhcs.ca.gov/dataandstats/data/Pages/ListofHIPAAIdentifiers.aspx
  4. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (Csur) 51, 4 (2018), 1–35.
  5. OpenFHE: Open-Source Fully Homomorphic Encryption Library. Cryptology ePrint Archive, Paper 2022/915. https://eprint.iacr.org/2022/915 https://eprint.iacr.org/2022/915.
  6. A concrete security treatment of symmetric encryption. In Proceedings 38th Annual Symposium on Foundations of Computer Science. IEEE, 394–403.
  7. Real-world matching performance of deidentified record-linking tokens. Applied Clinical Informatics 13, 04 (2022), 865–873.
  8. Frequent grams based embedding for privacy preserving record linkage. In Proceedings of the 21st ACM international conference on Information and knowledge management. 1597–1601.
  9. Fast Private Set Intersection from Homomorphic Encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (Dallas, Texas, USA) (CCS ’17). Association for Computing Machinery, New York, NY, USA, 1243–1255. https://doi.org/10.1145/3133956.3134061
  10. Numerical Method for Comparison on Homomorphically Encrypted Numbers. In Advances in Cryptology – ASIACRYPT 2019, Steven D. Galbraith and Shiho Moriai (Eds.). Springer International Publishing, Cham, 415–445.
  11. Jeffrey Dean and Sanjay Ghemawat. 2008. MapReduce: simplified data processing on large clusters. Commun. ACM 51, 1 (2008), 107–113.
  12. A one way public key cryptosystem for the linkage of nominal files in epidemiological studies. Medinfo. MEDINFO 8 (1995), 644–647.
  13. Parallel meta-blocking for scaling entity resolution over big heterogeneous data. Information Systems 65 (2017), 137–157.
  14. Caroline Fontaine and Fabien Galand. 2007. A survey of homomorphic encryption for nonspecialists. EURASIP Journal on Information Security 2007 (2007), 1–10.
  15. Lessons Learned: Building a Privacy-Preserving Entity Resolution Adaptation of PPJoin using End-to-End Homomorphic Encryption. In 2023 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). IEEE, 117–124.
  16. Modern privacy-preserving record linkage techniques: An overview. IEEE Transactions on Information Forensics and Security 16 (2021), 4966–4987.
  17. Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. J. Comput. System Sci. 28, 2 (1984), 270–299. https://doi.org/10.1016/0022-0000(84)90070-9
  18. Yongsoo Song Jung Hee Cheon, Andrey Kim & Miran Kim. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. (2017). https://link.springer.com/chapter/10.1007%2F978-3-319-70694-8_15
  19. Establishing a framework for privacy-preserving record linkage among electronic health record and administrative claims databases within PCORnet®, the National Patient-Centered Clinical Research Network. BMC Research Notes 15, 1 (2022), 337.
  20. Improving the efficiency and effectiveness for bert-based entity resolution. In Proceedings of the AAAI Conference on Artificial Intelligence, Vol. 35. 13226–13233.
  21. Yehida Lindell. 2005. Secure multiparty computation for privacy preserving data mining. In Encyclopedia of Data Warehousing and Mining. IGI global, 1005–1009.
  22. Cryptanalysis of basic bloom filters used for privacy preserving record linkage. German Record Linkage Center, Working Paper Series, No. WP-GRLC-2014-04 (2014).
  23. Blocking and filtering techniques for entity resolution: A survey. ACM Computing Surveys (CSUR) 53, 2 (2020), 1–42.
  24. Wouter Penard and Tim van Werkhoven. 2008. On the secure hash algorithm family. Cryptography in context (2008), 1–18.
  25. How to ensure data security of an epidemiological follow-up: quality assessment of an anonymous record linkage procedure. International journal of medical informatics 49, 1 (1998), 117–122.
  26. Vincent Rijmen and Joan Daemen. 2001. Advanced encryption standard. Proceedings of federal information processing standards publications, national institute of standards and technology 19 (2001), 22.
  27. Kazue Sako. 2011. Semantic Security.
  28. Privacy preserving schema and data matching. In Proceedings of the 2007 ACM SIGMOD international conference on Management of data. 653–664.
  29. Privacy-preserving record linkage using Bloom filters. BMC medical informatics and decision making 9, 1 (2009), 1–11.
  30. Congzheng Song and Ananth Raghunathan. 2020. Information leakage in embedding models. In Proceedings of the 2020 ACM SIGSAC conference on computer and communications security. 377–390.
  31. A taxonomy of privacy-preserving record linkage techniques. Information Systems 38, 6 (2013), 946–969.
  32. Privacy-preserving record linkage for big data: Current approaches and research challenges. In Handbook of Big Data Technologies. Springer, 851–895.
  33. Efficient genome-wide, privacy-preserving similar patient query based on private edit distance. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. 492–503.
  34. Amppere: A universal abstract machine for privacy-preserving entity resolution evaluation. In Proceedings of the 30th ACM International Conference on Information & Knowledge Management. 2394–2403.
  35. Ruiyu Zhu and Yan Huang. 2017. Efficient privacy-preserving general edit distance and beyond. IACR Cryptology ePrint Archive 2017 (2017), 683.

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com