2016
DOI: 10.1089/bio.2015.0100
|View full text |Cite
|
Sign up to set email alerts
|

Reconsidering Anonymization-Related Concepts and the Term “Identification” Against the Backdrop of the European Legal Framework

Abstract: Sharing data in biomedical contexts has become increasingly relevant, but privacy concerns set constraints for free sharing of individual-level data. Data protection law protects only data relating to an identifiable individual, whereas “anonymous” data are free to be used by everybody. Usage of many terms related to anonymization is often not consistent among different domains such as statistics and law. The crucial term “identification” seems especially hard to define, since its definition presupposes the ex… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
10
0
2

Year Published

2016
2016
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(12 citation statements)
references
References 32 publications
0
10
0
2
Order By: Relevance
“…Conflicting representations of de-identification and anonymization were uncovered (see Textbox 2). In some articles, the terms are used interchangeably to refer to the same concept [34-37], while in others they outline strictly different processes [13,19,28,38].…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…Conflicting representations of de-identification and anonymization were uncovered (see Textbox 2). In some articles, the terms are used interchangeably to refer to the same concept [34-37], while in others they outline strictly different processes [13,19,28,38].…”
Section: Resultsmentioning
confidence: 99%
“…“The term ‘anonymization’ is not identical to ‘de-identification.’ De-identification is the removal of attributes known to increase the risk of identification, and this can be seen as a preliminary step for producing anonymous data. It requires, however, a further assessment as to whether the de-identification process achieves anonymization.” [38]…”
Section: Resultsmentioning
confidence: 99%
“…However, anonymization terminates the ability to link records with new datasets or to re-contact participants. Further, some argue that complete anonymization is impossible as long as the original records still exist [2,50], leading to concerns over potential data misuse and compromised privacy. This work shows that transfer of anonymized data may also not be subject to less stringent regulation.…”
Section: Discussionmentioning
confidence: 99%
“…Need for anonymization and sharing individual patient data have been extensively discussed by the research community [4, 13, 2931]. Several models in the area of distributed privacy-preserving data publishing have already been proposed (i.e., pseudonymization [6, 7], secure multiparty computations [8], microaggregation [32], and cloning [10]).…”
Section: Related Workmentioning
confidence: 99%
“…However, those models significantly affect the quality and, therefore, the utility of data, since they do not take into account data availability, content, structure, and representation. The authors in [31] discuss the trade-off between privacy and utility of the data and the risks of breaking anonymity of the data. They state that the risk assessment has to be made for every single situation of data collection.…”
Section: Related Workmentioning
confidence: 99%