Logo des Repositoriums
 
Konferenzbeitrag

Cryptanalysis of the Record Linkage Protocol used by German Cancer Registries

Vorschaubild nicht verfügbar

Volltext URI

Dokumententyp

Text/Conference Paper

Zusatzinformation

Datum

2024

Zeitschriftentitel

ISSN der Zeitschrift

Bandtitel

Verlag

Gesellschaft für Informatik e.V.

Zusammenfassung

For linking sensitive or medical data in Germany, the widely accepted protocol of the German cancer registries (GCRs) is often used as a baseline model for privacy-preserving record linkage (PPRL). Despite its popularity, no cryptographic analysis of the GCR protocol has been published so far. Given the recent advances in the cryptanalysis of PPRL methods and the resulting increase in privacy demands of PPRL protocols, an evaluation of the GCR protocol is needed. Using the same assumptions as recent attacks on modern PPRL methods, we show that the current GCR protocol cannot protect against attacks. Using a public available database, up to 90% of the encoded records can be correctly re-identified. Therefore, the GCR protocol should no more be used as a blueprint for future registers.

Beschreibung

Heng, Youzhe; Schnell, Rainer; Armknecht, Frederik (2024): Cryptanalysis of the Record Linkage Protocol used by German Cancer Registries. Sicherheit 2024. DOI: 10.18420/sicherheit2024_004. Bonn: Gesellschaft für Informatik e.V.. PISSN: 1617-5468. ISBN: 978-3-88579-739-5. pp. 65-74. Full Paper Session 2 – Kryptographie. Worms. 09.-11.04.2024

Zitierform

Tags