personal privacy

  • 文章类型: Journal Article
    关于不同国家如何应对COVID-19大流行,一直存在激烈的辩论。为了确保公共安全,韩国在个人隐私风险下积极使用个人信息,而法国在公共安全风险下鼓励自愿合作。在这篇文章中,在与法国进行了上下文差异的简短比较之后,我们关注韩国的流行病学调查方法。为了评估与个人隐私和公共卫生有关的问题,我们检查原始数据的使用模式,去识别数据,和加密的数据。我们的具体建议讨论了COVID指数,考虑到集体感染,爆发强度,医疗基础设施的可用性,和死亡率。最后,我们总结了未来研究的发现和教训以及政策含义。
    There has been vigorous debate on how different countries responded to the COVID-19 pandemic. To secure public safety, South Korea actively used personal information at the risk of personal privacy whereas France encouraged voluntary cooperation at the risk of public safety. In this article, after a brief comparison of contextual differences with France, we focus on South Korea\'s approaches to epidemiological investigations. To evaluate the issues pertaining to personal privacy and public health, we examine the usage patterns of original data, de-identification data, and encrypted data. Our specific proposal discusses the COVID index, which considers collective infection, outbreak intensity, availability of medical infrastructure, and the death rate. Finally, we summarize the findings and lessons for future research and the policy implications.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Sci-hub)

       PDF(Pubmed)

  • 文章类型: Journal Article
    没有实用和有效的机制来共享高维数据,包括健康金融情报或社会经济学等各个领域的敏感信息,而不会损害数据的效用或暴露私人个人或安全组织信息。信息的过度加扰或编码使其对于建模或分析处理不太有用。预处理不足可能会损害敏感信息,并为通过各种分层技术重新识别个体带来重大风险。为了解决这个问题,我们开发了一种新颖的统计混淆方法(DataSifter),用于对结构化和非结构化敏感高维数据,如来自电子健康记录(EHR)的临床数据进行即时去识别.DataSifter对数据重新识别风险和数据信息保存之间的平衡提供完整的管理控制。模拟结果表明,DataSifter可以提供隐私保护,同时为不同类型的感兴趣结果保持数据效用。DataSifter在大型自闭症数据集上的应用提供了其承诺的实际应用的现实证明。
    There are no practical and effective mechanisms to share high-dimensional data including sensitive information in various fields like health financial intelligence or socioeconomics without compromising either the utility of the data or exposing private personal or secure organizational information. Excessive scrambling or encoding of the information makes it less useful for modelling or analytical processing. Insufficient preprocessing may compromise sensitive information and introduce a substantial risk for re-identification of individuals by various stratification techniques. To address this problem, we developed a novel statistical obfuscation method (DataSifter) for on-the-fly de-identification of structured and unstructured sensitive high-dimensional data such as clinical data from electronic health records (EHR). DataSifter provides complete administrative control over the balance between risk of data re-identification and preservation of the data information. Simulation results suggest that DataSifter can provide privacy protection while maintaining data utility for different types of outcomes of interest. The application of DataSifter on a large autism dataset provides a realistic demonstration of its promise practical applications.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Sci-hub)

       PDF(Pubmed)

公众号