A Privacy-Preserving Framework for Integrating Person-Specific Databases

  • Authors:
  • Murat Kantarcioglu;Wei Jiang;Bradley Malin

  • Affiliations:
  • Department of Computer Science, University of Texas at Dallas, ;Department of Computer Science, Purdue University, ;Department of Biomedical Informatics, Vanderbilt University,

  • Venue:
  • PSD '08 Proceedings of the UNESCO Chair in data privacy international conference on Privacy in Statistical Databases
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Many organizations capture personal information, but the quantity of records needed to detect statistically significant patterns is often beyond the grasp of a single data collector. In the biomedical realm, this problem has pressed regulatory agencies to require funded investigators to share research-derived data to public repositories. The challenge; however, is that shared records must not reveal the identity of the subjects. In this paper, we extend a secure framework in which data holders contribute and query encrypted person-specific data stored on a third party's server. Specifically, we develop protocols that enable data holders to merge personal records, thus creating larger profiles and diminishing duplication. The repository administrator can merge records via encrypted identifiers without decrypting or inferring the contents of the joined records. Our model is more practical than prior secure join methods because each data holder needs only a single interaction with the central repository. We further present an extension to the protocol that permits the revelation of k-anonymous demographics, such that the administrator can perform joins more efficiently with the guarantee that each record can be linked to no less than k individuals in the population. We prove the privacy preserving features of our protocols and experimentally evaluate their efficiency in a real world Census dataset.