Abstract
As the amount of data in the real world explodes, linking data and making decisions about it is critical. The multi-party privacy-preserving record linkage (PPRL) technology is proposed to find all the record information corresponding to the same entity from multiple data sources, and the sensitive information of the data source should not be disclosed during the process. Existing multi-party PPRL methods often use homomorphic encryption to ensure data security, but there are still some shortcomings. For example, malicious collusion among participants will lead to the disclosure of private keys, and the calculation process is complicated, which challenges the scalability of the multi-party PPRL method. Based on the shortcomings of the current research status, to improve the security and shorten the matching time to make it more suitable for the real big data environment, we propose a multi-party PPRL method based on Trusted Execution Environment (TEE), which avoids the possibility of malicious collusion and reduces the loss of data. It can better resist privacy attacks in the process of linking while shortening the runtime, showing better performance and scalability.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Li, T., Liu, Q., Huang, R.: Multi-user fully homomorphic encryption scheme based on policy for cloud computing. In: Xing, C., Fu, X., Zhang, Y., Zhang, G., Borjigin, C. (eds.) WISA 2021. LNCS, vol. 12999, pp. 274–286. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-87571-8_24
Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. ACM (1987)
Bloom, Burton, H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM .13(7), 422−426 (1970)
Kuzu, M., Kantarcioglu, M., Durham, E., Malin, B.: A constraint satisfaction cryptanalysis of bloom filters in private record linkage. In: Fischer-Hübner, S., Hopper, N. (eds.) PETS 2011. LNCS, vol. 6794, pp. 226–245. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22263-4_13
Ali, I., Murat, K., Elisa, B., Monica, S.: A hybrid approach to private record linkage. In: 2008 IEEE 24th International Conference on Data Engineering (ICDE 2008), pp. 496−505. IEEE Computer Society, USA (2008)
Ali, A., Dongwon, L., Patrick, M.D.: Blocking-aware private record linkage. In: Proceedings of the 2nd International Workshop on Information Quality in Information Systems (IQIS 2005), pp. 59−68. Association for Computing Machinery, New York, USA (2005)
Ravikumar, P., Cohen, W.W., Fienberg, S.E.: A secure protocol for computing string distance metrics. In: IEEE International Conference on Data Mining (ICDM 2004), Workshop on Privacy and Security Aspects of Data Mining (2004)
Churches, T., Christen, P.: Some methods for blindfolded record linkage. BMC Med Inform Decis Mak 4(9), 1–17 (2004)
Hernández, M.A., Stolfo, S.J.: Real-world data is dirty: data cleansing and the Merge/Purge problem. Data Min. Knowl. Disc. 2, 9–37 (1998)
Inan, A., Kantarcioglu, M., Bertino, E., Scannapieco, M.: A hybrid approach to private record linkage. In: 2008 IEEE 24th International Conference on Data Engineering, pp. 496−505. Cancun, Mexico (2008)
Florian, K.: Distance-preserving pseudonymization for timestamps and spatial data. In: Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society (WPES 2007), pp. 68−71. Association for Computing Machinery, New York, USA (2007)
Herranz, J., Nin, J., RodrÃguez, P., Tassa, T.: Revisiting distance-based record linkage for privacy-preserving release of statistical datasets. Data Knowl. Eng. 100, 78–93 (2015)
Zhang, C., Li, S., Xia, J., et al.: Batchcrypt: efficient homomorphic encryption for cross-silo federated learning. In: 2020 USENIX Annual Technical Conference (USENIX ATC 20), pp. 493−506 (2020)
Pascal, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT 2004), pp. 223−238. Springer, Heidelberg (2004)
Peter, C.: A survey of indexing techniques for scalable record linkage and deduplication. IEEE Trans. Knowl. Data Eng. 24(9), 1537–1555 (2012)
Randall, S.M., Brown, A.P., Ferrante, A.M., Boyd, J.H., Semmens, J.B.: Privacy preserving record linkage using homomorphic encryption. In: First International Workshop on Population Informatics for Big Data (PopInfo 2015) (2015)
Durham, E.A., Kantarcioglu, M., Xue, Y., Toth, C., Kuzu, M., Malin, B.: Composite bloom filters for secure record linkage. In: IEEE Transactions on Knowledge and Data Engineering, pp. 2956−2968 (2014)
Karapiperis, D., Gkoulala, A., Verykios, V.S.: FEDERAL: a framework for distance aware privacy-preserving record linkage. In: IEEE Transactions on Knowledge and Data Engineering, vol. 30, no. 2, p. 292−304 (2018)
Vatsalan, D., Peter, C.: Scalable privacy-preserving record linkage for multiple databases. In: Proceedings of the 23rd ACM International Conference on Conference on Information and Knowledge Management (CIKM 214), pp. 1795−1798. Association for Computing Machinery, New York, USA (2014)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
He, X., Wei, H., Han, S., Shen, D. (2022). Multi-party Privacy-Preserving Record Linkage Method Based on Trusted Execution Environment. In: Zhao, X., Yang, S., Wang, X., Li, J. (eds) Web Information Systems and Applications. WISA 2022. Lecture Notes in Computer Science, vol 13579. Springer, Cham. https://doi.org/10.1007/978-3-031-20309-1_52
Download citation
DOI: https://doi.org/10.1007/978-3-031-20309-1_52
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-20308-4
Online ISBN: 978-3-031-20309-1
eBook Packages: Computer ScienceComputer Science (R0)