Skip to main content

Efficient Privacy-Enhancing Techniques for Medical Databases

  • Conference paper
Biomedical Engineering Systems and Technologies (BIOSTEC 2008)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 25))

  • 1886 Accesses

Abstract

In this paper, we introduce an alternative for using linkable unique health identifiers: locally generated system-wide unique digital pseudonyms. The presented techniques are based on a novel technique called collision-free number generation which is discussed in the introductory part of the article. Afterwards, attention is payed onto two specific variants of collision-free number generation: one based on the RSA-Problem and the other one based on the Elliptic Curve Discrete Logarithm Problem. Finally, two applications are sketched: centralized medical records and anonymous medical databases.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. CNN: National Health Identifier: Big Help or Big Brother? (2000), http://www.cnn.com/HEALTH/bioethics/9807/natl.medical.id

  2. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    Google Scholar 

  3. ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  4. IEEE: IEEE 1363-2000: IEEE Standard Specifications for Public-Key Cryptography. IEEE (2000)

    Google Scholar 

  5. Institute for Health Freedom: What’s Happening with the Unique Health Identifier Plan? (2000), http://www.forhealthfreedom.org/Publications/privacy/UniqueId.html

  6. Jonsson, J. Kaliski, B.: Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specification (2002), http://www.rsa.com/rsalabs/node.asp?id=2125

  7. Medical Privacy Coalition: Eliminate Unique Health Identifier (2007), http://www.medicalprivacycoalition.org/unique-health-identifier

  8. NIST: FIPS PUB 197: Specification of the Advanced Encryption Standard (National Institute of Standards and Technology) (2001), http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  9. Pfitzmann, A., Köhntopp, M.: Anonymity, Unobservability, and Pseudonymity – A Proposal for Terminology. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 1–9. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Post und Telekom Regulierungsbehörde: Bekanntmachung zur elektronischen Signatur nach dem Signaturgesetz und der Signaturverordnung, Bundesanzeiger Nr. 59, pp. 4695–4696 (2005)

    Google Scholar 

  11. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  Google Scholar 

  12. Schaffer, M.: Key Aspects of Random Number Generation. VDM Verlag (2008)

    Google Scholar 

  13. Schaffer, M., Schartner, P.: Implementing Collision-Free Number Generators on JavaCards. Technical Report TR-syssec-07-03, University of Klagenfurt (2007)

    Google Scholar 

  14. Schaffer, M., Schartner, P., Rass, S.: Universally Unique Identifiers: How to ensure Uniqueness while Protecting the Issuer’s Privacy. In: Alissi, S., Arabnia, H.R. (eds.) Proceedings of the 2007 International Conference on Security & Management – SAM 2007, pp. 198–204. CSREA Press (2007)

    Google Scholar 

  15. Schartner, P., Schaffer, M.: Unique User-Generated Digital Pseudonyms. In: Gorodetsky, V., Kotenko, I., Skormin, V.A. (eds.) MMM-ACNS 2005. LNCS, vol. 3685, pp. 194–205. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. International Organization for Standardization: ISO/IEC 7812-1:2006 Identification cards – Identification of issuers – Part 1: Numbering system (2006)

    Google Scholar 

  17. National Institute of Standards and Technology: NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation – Methods and Techniques (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schartner, P., Schaffer, M. (2008). Efficient Privacy-Enhancing Techniques for Medical Databases. In: Fred, A., Filipe, J., Gamboa, H. (eds) Biomedical Engineering Systems and Technologies. BIOSTEC 2008. Communications in Computer and Information Science, vol 25. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-92219-3_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-92219-3_35

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-92218-6

  • Online ISBN: 978-3-540-92219-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics