2018
DOI: 10.1007/978-3-319-93040-4_42
|View full text |Cite
|
Sign up to set email alerts
|

Pattern-Mining Based Cryptanalysis of Bloom Filters for Privacy-Preserving Record Linkage

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 18 publications
(12 citation statements)
references
References 12 publications
0
12
0
Order By: Relevance
“…We refer to these columns as encoded match-keys. As with existing attacks on PPRL [2,3,4], we assume the adversary has access to a plain-text database V with a frequency distribution of attribute values similar to the encoded database D. Such plain-text databases can be sourced externally (e.g. a telephone directory or voter database) or internally (if the attack is conducted by an insider who has access to some type of plain-text database that is similar to the encoded database).…”
Section: Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…We refer to these columns as encoded match-keys. As with existing attacks on PPRL [2,3,4], we assume the adversary has access to a plain-text database V with a frequency distribution of attribute values similar to the encoded database D. Such plain-text databases can be sourced externally (e.g. a telephone directory or voter database) or internally (if the attack is conducted by an insider who has access to some type of plain-text database that is similar to the encoded database).…”
Section: Methodsmentioning
confidence: 99%
“…Privacy-preserving record linkage (PPRL) is the process of linking records that belong to the same individual across different databases while preserving the privacy of the individuals that are represented by the records in these databases [1]. Exist-ing PPRL approaches have a trade-off between linkage quality, scalability, and privacy [1], with some being vulnerable to privacy attacks [2,3,4].…”
Section: Introductionmentioning
confidence: 99%
“…However, BFs are susceptible to inference attacks by adversaries as has been shown in several studies [20,21,42,43]. Counting Bloom filter (CBF), a variation of BF (as described in Section 2), provides improved privacy guarantees compared to BF for multiparty PPRL [24].…”
Section: Improving Privacymentioning
confidence: 99%
“…Furthermore, sending all the encoded records from multiple parties to the LU has privacy risks. For example, with Bloom filter-based encoding [19] (to be described in the next section), the more Bloom filters the LU receives the more likely it will be able to attack these Bloom filter databases using cryptanalysis attacks because more frequency information will become available that can be exploited [20,21].…”
Section: Introductionmentioning
confidence: 99%
“…Researchers have proposed many methods for PPRL [3][4][5][6][7][8][9], one of which is to encrypt the fields based on Bloom filter [10][11][12] and calculate their similarity. To compare two strings, we can add a null letter on both sides of each string and split them into bi-gram [13], then store them in the Bloom filters and their similarity can be calculated by Dice coefficient.…”
Section: Introductionmentioning
confidence: 99%