评估和最小化来自医疗记录的研究数据的再识别风险。

Gregory E Simon, Susan M Shortreed, R Yates Coley, Robert B Penfold, Rebecca C Rossom, Beth E Waitzfelder, Katherine Sanchez, Frances L Lynch
{"title":"评估和最小化来自医疗记录的研究数据的再识别风险。","authors":"Gregory E Simon,&nbsp;Susan M Shortreed,&nbsp;R Yates Coley,&nbsp;Robert B Penfold,&nbsp;Rebecca C Rossom,&nbsp;Beth E Waitzfelder,&nbsp;Katherine Sanchez,&nbsp;Frances L Lynch","doi":"10.5334/egems.270","DOIUrl":null,"url":null,"abstract":"<p><strong>Background: </strong>Sharing of research data derived from health system records supports the rigor and reproducibility of primary research and can accelerate research progress through secondary use. But public sharing of such data can create risk of re-identifying individuals, exposing sensitive health information.</p><p><strong>Method: </strong>We describe a framework for assessing re-identification risk that includes: identifying data elements in a research dataset that overlap with external data sources, identifying small classes of records defined by unique combinations of those data elements, and considering the pattern of population overlap between the research dataset and an external source. We also describe alternative strategies for mitigating risk when the external data source can or cannot be directly examined.</p><p><strong>Results: </strong>We illustrate this framework using the example of a large database used to develop and validate models predicting suicidal behavior after an outpatient visit. We identify elements in the research dataset that might create risk and propose a specific risk mitigation strategy: deleting indicators for health system (a proxy for state of residence) and visit year.</p><p><strong>Discussion: </strong>Researchers holding health system data must balance the public health value of data sharing against the duty to protect the privacy of health system members. Specific steps can provide a useful estimate of re-identification risk and point to effective risk mitigation strategies.</p>","PeriodicalId":72880,"journal":{"name":"EGEMS (Washington, DC)","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2019-03-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6450246/pdf/","citationCount":"26","resultStr":"{\"title\":\"Assessing and Minimizing Re-identification Risk in Research Data Derived from Health Care Records.\",\"authors\":\"Gregory E Simon,&nbsp;Susan M Shortreed,&nbsp;R Yates Coley,&nbsp;Robert B Penfold,&nbsp;Rebecca C Rossom,&nbsp;Beth E Waitzfelder,&nbsp;Katherine Sanchez,&nbsp;Frances L Lynch\",\"doi\":\"10.5334/egems.270\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<p><strong>Background: </strong>Sharing of research data derived from health system records supports the rigor and reproducibility of primary research and can accelerate research progress through secondary use. But public sharing of such data can create risk of re-identifying individuals, exposing sensitive health information.</p><p><strong>Method: </strong>We describe a framework for assessing re-identification risk that includes: identifying data elements in a research dataset that overlap with external data sources, identifying small classes of records defined by unique combinations of those data elements, and considering the pattern of population overlap between the research dataset and an external source. We also describe alternative strategies for mitigating risk when the external data source can or cannot be directly examined.</p><p><strong>Results: </strong>We illustrate this framework using the example of a large database used to develop and validate models predicting suicidal behavior after an outpatient visit. We identify elements in the research dataset that might create risk and propose a specific risk mitigation strategy: deleting indicators for health system (a proxy for state of residence) and visit year.</p><p><strong>Discussion: </strong>Researchers holding health system data must balance the public health value of data sharing against the duty to protect the privacy of health system members. Specific steps can provide a useful estimate of re-identification risk and point to effective risk mitigation strategies.</p>\",\"PeriodicalId\":72880,\"journal\":{\"name\":\"EGEMS (Washington, DC)\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2019-03-29\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6450246/pdf/\",\"citationCount\":\"26\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"EGEMS (Washington, DC)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.5334/egems.270\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"EGEMS (Washington, DC)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.5334/egems.270","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 26

摘要

背景:共享来自卫生系统记录的研究数据支持了初级研究的严谨性和可重复性,并可通过二次使用加速研究进展。但是,公开分享这些数据可能会产生重新识别个人身份的风险,暴露敏感的健康信息。方法:我们描述了一个评估再识别风险的框架,该框架包括:识别研究数据集中与外部数据源重叠的数据元素,识别由这些数据元素的独特组合定义的小类记录,并考虑研究数据集与外部数据源之间的总体重叠模式。我们还描述了当可以或不能直接检查外部数据源时降低风险的替代策略。结果:我们使用一个大型数据库的例子来说明这个框架,该数据库用于开发和验证预测门诊就诊后自杀行为的模型。我们确定了研究数据集中可能产生风险的元素,并提出了具体的风险缓解策略:删除卫生系统(居住州的代理)和访问年份的指标。讨论:持有卫生系统数据的研究人员必须在数据共享的公共卫生价值与保护卫生系统成员隐私的责任之间取得平衡。具体步骤可以提供对重新识别风险的有用估计,并指出有效的风险缓解战略。
本文章由计算机程序翻译,如有差异,请以英文原文为准。

摘要图片

摘要图片

摘要图片

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Assessing and Minimizing Re-identification Risk in Research Data Derived from Health Care Records.

Background: Sharing of research data derived from health system records supports the rigor and reproducibility of primary research and can accelerate research progress through secondary use. But public sharing of such data can create risk of re-identifying individuals, exposing sensitive health information.

Method: We describe a framework for assessing re-identification risk that includes: identifying data elements in a research dataset that overlap with external data sources, identifying small classes of records defined by unique combinations of those data elements, and considering the pattern of population overlap between the research dataset and an external source. We also describe alternative strategies for mitigating risk when the external data source can or cannot be directly examined.

Results: We illustrate this framework using the example of a large database used to develop and validate models predicting suicidal behavior after an outpatient visit. We identify elements in the research dataset that might create risk and propose a specific risk mitigation strategy: deleting indicators for health system (a proxy for state of residence) and visit year.

Discussion: Researchers holding health system data must balance the public health value of data sharing against the duty to protect the privacy of health system members. Specific steps can provide a useful estimate of re-identification risk and point to effective risk mitigation strategies.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Implementing a Novel Quality Improvement-Based Approach to Data Quality Monitoring and Enhancement in a Multipurpose Clinical Registry. A Spatial Analysis of Health Disparities Associated with Antibiotic Resistant Infections in Children Living in Atlanta (2002–2010) Predicting the Incidence of Pressure Ulcers in the Intensive Care Unit Using Machine Learning Applying a Commercialization-Readiness Framework to Optimize Value for Achieving Sustainability of an Electronic Health Data Research Network and Its Data Capabilities: The SAFTINet Experience. Innovative Data Science to Transform Health Care: All the Pieces Matter
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1